[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.5555/2451736.2451747guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Shorter IBE and signatures via asymmetric pairings

Published: 16 May 2012 Publication History

Abstract

We present efficient Identity-Based Encryption (IBE) and signature schemes under the Symmetric External Diffie-Hellman (SXDH) assumption in bilinear groups. In both the IBE and the signature schemes, all parameters have constant numbers of group elements, and are shorter than those of previous constructions based on Decisional Linear (DLIN) assumption. Our constructions use both dual system encryption (Waters, Crypto '09) and dual pairing vector spaces (Okamoto and Takashima, Pairing '08, Asiacrypt '09). Specifically, we show how to adapt the recent DLIN-based instantiations of Lewko (Eurocrypt '12) to the SXDH assumption. To our knowledge, this is the first work to instantiate either dual system encryption or dual pairing vector spaces under the SXDH assumption.

References

[1]
Abdalla, M., Bellare, M., Catalano, D., Kiltz, E., Kohno, T., Lange, T., Malone-Lee, J., Neven, G., Paillier, P., Shi, H.: Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. J. Cryptology 21(3), 350-391 (2008)
[2]
Agrawal, S., Boneh, D., Boyen, X.: Efficient Lattice (H)IBE in the Standard Model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 553-572. Springer, Heidelberg (2010)
[3]
Ateniese, G., Kirsch, J., Blanton, M.: Secret handshakes with dynamic and fuzzy matching. In: NDSS (2007)
[4]
Ballard, L., Green, M., de Medeiros, B., Monrose, F.: Correlation-resistant storage via keyword-searchable encryption. IACR Cryptology ePrint Archive, Report 2005/417 (2005)
[5]
Barker, E., Barker, W., Burr, W., Polk, W., Smid, M.: Recommendation for key management--part 1: General (revised). NIST Special Pub., 800-57 (2007)
[6]
Barreto, P. S. L. M., Naehrig, M.: Pairing-Friendly Elliptic Curves of Prime Order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319-331. Springer, Heidelberg (2006)
[7]
Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
[8]
Boneh, D., Boyen, X.: Secure Identity Based Encryption Without Random Oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443-459. Springer, Heidelberg (2004)
[9]
Boneh, D., Franklin, M. K.: Identity-based encryption from the Weil pairing. SIAM J. Comput. 32(3), 586-615 (2003)
[10]
Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
[11]
Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. J. Cryptology 17(4), 297-319 (2004)
[12]
Brakerski, Z., Kalai, Y. T., Katz, J., Vaikuntanathan, V.: Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage. In: FOCS, pp. 501-510 (2010)
[13]
Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Des. Codes Cryptography 37(1), 133-141 (2005)
[14]
Canetti, R., Halevi, S., Katz, J.: A Forward-Secure Public-Key Encryption Scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255-271. Springer, Heidelberg (2003)
[15]
Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai Trees, or How to Delegate a Lattice Basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523-552. Springer, Heidelberg (2010)
[16]
Cocks, C.: An identity based encryption scheme based on quadratic residues. In: IMA Int. Conf., pp. 360-363 (2001)
[17]
Ducas, L.: Anonymity from Asymmetry: New Constructions for Anonymous HIBE. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 148-164. Springer, Heidelberg (2010)
[18]
Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. J. Cryptology 23(2), 224-280 (2010)
[19]
Freeman, D. M.: Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 44-61. Springer, Heidelberg (2010)
[20]
Galbraith, S. D., Rotger, V.: Easy decision Diffie-Hellman groups. IACR Cryptology ePrint Archive, Report 2004/070 (2004)
[21]
Gentry, C.: Practical Identity-Based Encryption Without Random Oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445-464. Springer, Heidelberg (2006)
[22]
Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197-206 (2008)
[23]
Goldwasser, S., Micali, S., Rivest, R. L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281-308 (1988)
[24]
Groth, J., Sahai, A.: Efficient Non-interactive Proof Systems for Bilinear Groups. In: Smart, N. P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008)
[25]
Lewko, A.: Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 318-335. Springer, Heidelberg (2012)
[26]
Lewko, A., Waters, B.: New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 455-479. Springer, Heidelberg (2010)
[27]
Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62-91. Springer, Heidelberg (2010)
[28]
Miyaji, A., Nakabayashi, M., Takano, S.: Characterization of Elliptic Curve Traces under FR-Reduction. In: Won, D. (ed.) ICISC 2000. LNCS, vol. 2015, pp. 90-108. Springer, Heidelberg (2001)
[29]
Okamoto, T., Takashima, K.: Homomorphic Encryption and Signatures from Vector Decomposition. In: Galbraith, S. D., Paterson, K. G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 57-74. Springer, Heidelberg (2008)
[30]
Okamoto, T., Takashima, K.: Hierarchical Predicate Encryption for Inner-Products. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 214-231. Springer, Heidelberg (2009)
[31]
Okamoto, T., Takashima, K.: Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 191-208. Springer, Heidelberg (2010)
[32]
Okamoto, T., Takashima, K.: Fully secure functional encryption with general relations from the decisional linear assumption. Cryptology ePrint Archive, Report 2010/563 (2010)
[33]
Ramanna, S.C., Chatterjee, S., Sarkar, P.: Variants of waters' dual-system primitives using asymmetric pairings. IACR Cryptology ePrint Archive, Report 2012/024 (2012)
[34]
Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G. R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
[35]
Verheul, E. R.: Evidence that XTR is more secure than Supersingular Elliptic Curve cryptosystems. Journal of Cryptology 17(4), 277-296 (2004)
[36]
Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
[37]
Waters, B.: Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619-636. Springer, Heidelberg (2009)

Cited By

View all
  • (2019)A countermeasure against cryptographic key leakage in cloudThe Journal of Supercomputing10.1007/s11227-018-2534-z75:6(3099-3122)Online publication date: 1-Jun-2019
  • (2019)A Generic Construction of Integrated Secure-Channel Free PEKS and PKE and its Application to EMRs in Cloud StorageJournal of Medical Systems10.1007/s10916-019-1244-243:5(1-15)Online publication date: 1-May-2019
  • (2018)An Efficient Cryptography-Based Access Control Using Inner-Product Proxy Re-Encryption SchemeProceedings of the 13th International Conference on Availability, Reliability and Security10.1145/3230833.3230848(1-10)Online publication date: 27-Aug-2018
  • Show More Cited By

Index Terms

  1. Shorter IBE and signatures via asymmetric pairings
      Index terms have been assigned to the content through auto-classification.

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image Guide Proceedings
      Pairing'12: Proceedings of the 5th international conference on Pairing-Based Cryptography
      May 2012
      332 pages
      ISBN:9783642363337
      • Editors:
      • Michel Abdalla,
      • Tanja Lange

      Sponsors

      • Voltage Security: Voltage Security
      • NWO: Dutch Orgartisation for Scientific Research
      • Microsoft Research: Microsoft Research

      Publisher

      Springer-Verlag

      Berlin, Heidelberg

      Publication History

      Published: 16 May 2012

      Qualifiers

      • Article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 01 Jan 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2019)A countermeasure against cryptographic key leakage in cloudThe Journal of Supercomputing10.1007/s11227-018-2534-z75:6(3099-3122)Online publication date: 1-Jun-2019
      • (2019)A Generic Construction of Integrated Secure-Channel Free PEKS and PKE and its Application to EMRs in Cloud StorageJournal of Medical Systems10.1007/s10916-019-1244-243:5(1-15)Online publication date: 1-May-2019
      • (2018)An Efficient Cryptography-Based Access Control Using Inner-Product Proxy Re-Encryption SchemeProceedings of the 13th International Conference on Availability, Reliability and Security10.1145/3230833.3230848(1-10)Online publication date: 27-Aug-2018
      • (2017)Shorter Quasi-Adaptive NIZK Proofs for Linear SubspacesJournal of Cryptology10.1007/s00145-016-9243-730:4(1116-1156)Online publication date: 1-Oct-2017
      • (2017)Short Signatures from Diffie---HellmanJournal of Cryptology10.1007/s00145-016-9234-830:3(735-759)Online publication date: 1-Jul-2017
      • (2016)Practical and Efficient Attribute-Based Encryption with Constant-Size Ciphertexts in Outsourced Verifiable ComputationProceedings of the 11th ACM on Asia Conference on Computer and Communications Security10.1145/2897845.2897858(269-279)Online publication date: 30-May-2016
      • (2016)Born and raised distributivelyTheoretical Computer Science10.1016/j.tcs.2016.02.031645:C(1-24)Online publication date: 13-Sep-2016
      • (2016)Extended dual system group and shorter unbounded hierarchical identity based encryptionDesigns, Codes and Cryptography10.1007/s10623-015-0117-z80:3(525-559)Online publication date: 1-Sep-2016
      • (2016)Extended Nested Dual System Groups, RevisitedProceedings, Part I, of the 19th IACR International Conference on Public-Key Cryptography --- PKC 2016 - Volume 961410.1007/978-3-662-49384-7_6(133-163)Online publication date: 6-Mar-2016
      • (2015)Automating Fast and Secure Translations from Type-I to Type-III Pairing SchemesProceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security10.1145/2810103.2813601(1370-1381)Online publication date: 12-Oct-2015
      • Show More Cited By

      View Options

      View options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media