Secure public-key encryption scheme without random oracles

  • Authors:
  • Chik How Tan

  • Affiliations:
  • NISlab, Department of Computer Science and Media Technology, Gjøvik University College, 2815 Gjovik, Norway

  • Venue:
  • Information Sciences: an International Journal
  • Year:
  • 2008

Quantified Score

Hi-index 0.08

Visualization

Abstract

Since the first practical and secure public-key encryption scheme without random oracles proposed by Cramer and Shoup in 1998, Cramer-Shoup's scheme and its variants remained the only practical and secure public-key encryption scheme without random oracles until 2004. In 2004, Canetti et al. proposed a generic transformation from a selective identity-based encryption scheme to a public-key encryption by adding a one-time strongly signature scheme. Since then, some transformation techniques from a selective identity-based encryption scheme to a public-key encryption have been proposed to enhance the computational efficiency, for example, Boneh-Katz's construction and Boyen-Mei-Waters' scheme. These transformations have either traded-off the publicly verifiable properties or tightness of security reduction. In 2007, Zhang proposed another generic transformation by adding Chameleon hash functions. In this paper, we introduce another technique from the Boneh-Boyen's selective identity-based encryption scheme to a public-key encryption which is publicly verifiable and is slightly more efficient than Zhang's transformation. The proposed public-key encryption scheme is based on the decisional bilinear Diffie-Hellman assumption and the target collision resistant hash functions.