[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1007/11818175_17guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Anonymous hierarchical identity-based encryption (without random oracles)

Published: 20 August 2006 Publication History

Abstract

We present an identity-based cryptosystem that features fully anonymous ciphertexts and hierarchical key delegation. We give a proof of security in the standard model, based on the mild Decision Linear complexity assumption in bilinear groups. The system is efficient and practical, with small ciphertexts of size linear in the depth of the hierarchy. Applications include search on encrypted data, fully private communication, etc.
Our results resolve two open problems pertaining to anonymous identity-based encryption, our scheme being the first to offer provable anonymity in the standard model, in addition to being the first to realize fully anonymous HIBE at all levels in the hierarchy.

References

[1]
Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, and Haixia Shi. Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. In Advances in Cryptology--CRYPTO 2005, Lecture Notes in Computer Science, pages 205-22. Springer-Verlag, 2005.
[2]
Paulo S. L. M. Barreto and Michael Naehrig. Pairing-friendly elliptic curves of prime order. Cryptology ePrint Archive, Report 2005/133, 2005. http://eprint.iacr.org/.
[3]
Paulo S.L.M. Barreto, Hae Y. Kim, Ben Lynn, and Michael Scott. Efficient algorithms for pairing-based cryptosystems. Cryptology ePrint Archive, Report 2002/008, 2002. http://eprint.iacr.org/.
[4]
Mihir Bellare, Alexandra Boldyreva, Anand Desai, and David Pointcheval. Keyprivacy in public-key encryption. In Proceedings of ASIACRYPT 2001, Lecture Notes in Computer Science, pages 566-82. Springer-Verlag, 2001.
[5]
Dan Boneh and Xavier Boyen. Efficient selective-IDsecure identity based encryption without random oracles. In Advances in Cryptology--EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pages 223-38. Springer-Verlag, 2004.
[6]
Dan Boneh and Xavier Boyen. Secure identity based encryption without random oracles. In Advances in Cryptology--CRYPTO 2004, volume 3152 of Lecture Notes in Computer Science, pages 443-59. Springer-Verlag, 2004.
[7]
Dan Boneh, Xavier Boyen, and Eu-Jin Goh. Hierarchical identity based encryption with constant size ciphertext. In Advances in Cryptology--EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science, pages 440-56. Springer-Verlag, 2005.
[8]
Dan Boneh, Xavier Boyen, and Hovav Shacham. Short group signatures. In Advances in Cryptology--CRYPTO 2004, volume 3152 of Lecture Notes in Computer Science, pages 41-55. Springer-Verlag, 2004.
[9]
Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, and Giuseppe Persiano. Public key encryption with keyword search. In Advances in Cryptology--EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pages 506-22. Springer-Verlag, 2004.
[10]
Dan Boneh and Matthew Franklin. Identity-based encryption from the Weil pairing. SIAM Journal of Computing, 32(3):586-615, 2003. Extended abstract in Advances in Cryptology--CRYPTO 2001.
[11]
Dan Boneh and Jonathan Katz. Improved efficiency for CCA-secure cryptosystems built using identity based encryption. In Proceedings of CT-RSA 2005, volume 3376 of Lecture Notes in Computer Science. Springer-Verlag, 2005.
[12]
Xavier Boyen. Multipurpose identity-based signcryption: A Swiss Army knife for identity-based cryptography. In Advances in Cryptology--CRYPTO 2003, volume 2729 of Lecture Notes in Computer Science, pages 383-99. Springer-Verlag, 2003.
[13]
Xavier Boyen, Qixiang Mei, and Brent Waters. Direct chosen ciphertext security from identity-based techniques. In ACM Conference on Computer and Communications Security--CCS 2005. ACM Press, 2005.
[14]
Ran Canetti, Shai Halevi, and Jonathan Katz. A forward-secure public-key encryption scheme. In Advances in Cryptology--EUROCRYPT 2003, volume 2656 of Lecture Notes in Computer Science. Springer-Verlag, 2003.
[15]
Ran Canetti, Shai Halevi, and Jonathan Katz. Chosen-ciphertext security from identity-based encryption. In Advances in Cryptology--EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science. Springer-Verlag, 2004.
[16]
Sanjit Chatterjee and Palash Sarkar. Trading time for space: Towards an efficient IBE scheme with short(er) public parameters in the standard model. In Proceedings of ICISC 2005, 2005.
[17]
Clifford Cocks. An identity based encryption scheme based on quadratic residues. In Proceedings of the 8th IMA International Conference on Cryptography and Coding, 2001.
[18]
Darren Davis, Fabian Monrose, and Michael K. Reiter. Time-scoped searching of encrypted audit logs. In Proceedings of ICICS 2004, pages 532-45, 2004.
[19]
Craig Gentry. Practical identity-based encryption without random oracles. In Advances in Cryptology--EUROCRYPT 2006, Lecture Notes in Computer Science. Springer-Verlag, 2006.
[20]
Craig Gentry and Alice Silverberg. Hierarchical ID-based cryptography. In Proceedings of ASIACRYPT 2002. Springer-Verlag, 2002.
[21]
Robert Granger and Nigel P. Smart. On computing products of pairings. Cryptology ePrint Archive, Report 2006/172, 2006. http://eprint.iacr.org/.
[22]
Jeremy Horwitz and Ben Lynn. Towards hierarchical identity-based encryption. In Advances in Cryptology--EUROCRYPT 2002, Lecture Notes in Computer Science, pages 466-81. Springer-Verlag, 2002.
[23]
Antoine Joux. A one round protocol for tripartite Diffie-Hellman. Journal of Cryptology, 17(4):263-76, 2004. Extended abstract in Proceedings of ANTS IV, 2000.
[24]
Alfred Menezes, Tatsuaki Okamoto, and Scott Vanstone. Reducing elliptic curve logarithms in a finite field. IEEE Transactions on Information Theory, 39(5):1639-46, 1993.
[25]
Victor Miller. The Weil pairing, and its efficient calculation. Journal of Cryptology, 17(4), 2004.
[26]
David Naccache. Secure and practical identity-based encryption. Cryptology ePrint Archive, Report 2005/369, 2005. http://eprint.iacr.org/.
[27]
Moni Naor. On cryptographic assumptions and challenges. In Advances in Cryptology--CRYPTO 2003. Springer-Verlag, 2003.
[28]
Adi Shamir. Identity-based cryptosystems and signature schemes. In Advances in Cryptology--CRYPTO 1984, volume 196 of Lecture Notes in Computer Science, pages 47-53. Springer-Verlag, 1984.
[29]
Victor Shoup. Lower bounds for discrete logarithms and related problems. In Advances in Cryptology--EUROCRYPT 1997, volume 1233 of Lecture Notes in Computer Science. Springer-Verlag, 1997.
[30]
Dawn Xiaodong Song, David Wagner, and Adrian Perrig. Practical techniques for searches on encrypted data. In Proceedings of the IEEE Symposium on Security and Privacy--SP 2000. IEEE Computer Society, 2000.
[31]
Brent Waters. Efficient identity-based encryption without random oracles. In Advances in Cryptology--EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science. Springer-Verlag, 2005.
[32]
Brent Waters, Dirk Balfanz, Glenn Durfee, and Diana Smetters. Building an encrypted and searchable audit log. In Proceedings of NDSS 2004, 2004.
[33]
Danfeng Yao, Nelly Fazio, Yevgeniy Dodis, and Anna Lysyanskaya. ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption. In ACM Conference on Computer and Communications Security-- CCS 2004, pages 354-63, 2004.

Cited By

View all
  • (2024)Anonymous hierarchical identity-based encryption with delegated traceability for cloud-based data sharing systemsComputer Standards & Interfaces10.1016/j.csi.2023.10381789:COnline publication date: 25-Jun-2024
  • (2023)Verifiable and Boolean keyword searchable attribute-based signcryption for electronic medical record storage and retrieval in cloud computing environmentThe Journal of Supercomputing10.1007/s11227-023-05416-879:18(20324-20382)Online publication date: 13-Jun-2023
  • (2023)CCA-Secure Identity-Based Matchmaking Encryption from Standard AssumptionsInformation Security and Cryptology10.1007/978-981-97-0942-7_13(253-273)Online publication date: 9-Dec-2023
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
CRYPTO'06: Proceedings of the 26th annual international conference on Advances in Cryptology
August 2006
620 pages
ISBN:3540374329

Sponsors

  • IACR: International Association for Cryptologic Research

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 20 August 2006

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 01 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Anonymous hierarchical identity-based encryption with delegated traceability for cloud-based data sharing systemsComputer Standards & Interfaces10.1016/j.csi.2023.10381789:COnline publication date: 25-Jun-2024
  • (2023)Verifiable and Boolean keyword searchable attribute-based signcryption for electronic medical record storage and retrieval in cloud computing environmentThe Journal of Supercomputing10.1007/s11227-023-05416-879:18(20324-20382)Online publication date: 13-Jun-2023
  • (2023)CCA-Secure Identity-Based Matchmaking Encryption from Standard AssumptionsInformation Security and Cryptology10.1007/978-981-97-0942-7_13(253-273)Online publication date: 9-Dec-2023
  • (2023)Identity-Based Matchmaking Encryption with Enhanced Privacy – A Generic Construction with Practical InstantiationsComputer Security – ESORICS 202310.1007/978-3-031-51476-0_21(425-445)Online publication date: 25-Sep-2023
  • (2023)Revocable IBE with En-DKER from Lattices: A Novel Approach for Lattice Basis DelegationComputer Security – ESORICS 202310.1007/978-3-031-50594-2_4(66-85)Online publication date: 25-Sep-2023
  • (2023)On the Privacy-Preserving Infrastructure for Authenticated Key ExchangeInformation Security10.1007/978-3-031-49187-0_22(435-454)Online publication date: 15-Nov-2023
  • (2022)Post-Quantum Secure Identity-Based Encryption Scheme using Random Integer Lattices for IoT-enabled AI ApplicationsSecurity and Communication Networks10.1155/2022/54980582022Online publication date: 1-Jan-2022
  • (2022)Trapdoor Sanitizable and Redactable Signatures with Unlinkability, Invisibility and Strong Context-HidingInformation Security and Cryptology – ICISC 202210.1007/978-3-031-29371-9_17(337-362)Online publication date: 30-Nov-2022
  • (2021)Dynamic and Scalable Enforcement of Access Control Policies for Big DataProceedings of the 13th International Conference on Management of Digital EcoSystems10.1145/3444757.3485107(71-78)Online publication date: 1-Nov-2021
  • (2021)Anonymous Lattice Identity-Based Encryption with Traceable IdentitiesInformation Security and Privacy10.1007/978-3-030-90567-5_32(630-649)Online publication date: 1-Dec-2021
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media