Security and Anonymity of Identity-Based Encryption with Multiple Trusted Authorities

  • Authors:
  • Kenneth G. Paterson;Sriramkrishnan Srinivasan

  • Affiliations:
  • Information Security Group, Royal Holloway, University of London, Egham, U.K. TW20 0EX;Information Security Group, Royal Holloway, University of London, Egham, U.K. TW20 0EX

  • Venue:
  • Pairing '08 Proceedings of the 2nd international conference on Pairing-Based Cryptography
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

We consider the security of Identity-Based Encryption (IBE) in the setting of multiple Trusted Authorities (TAs). In this multi-TA setting, we envisage multiple TAs sharing some common parameters, but each TA generating its own master secrets and master public keys. We provide security notions and security models for the multi-TA setting which can be seen as natural extensions of existing notions and models for the single-TA setting. In addition, we study the concept of TA anonymity, which formally models the inability of an adversary to distinguish two ciphertexts corresponding to the same message and identity but generated using different TA master public keys. We argue that this anonymity property is a natural one of importance in enhancing privacy and limiting traffic analysis in multi-TA environments. We study a modified version of a Fujisaki-Okamoto conversion in the multi-TA setting, proving that our modification lifts security and anonymity properties from the CPA to the CCA setting. Finally, we apply these results to study the security of the Boneh-Franklin and Sakai-Kasahara IBE schemes in the multi-TA setting.