Generic methods to achieve tighter security reductions for a category of IBE schemes

  • Authors:
  • Yu Chen;Liqun Chen;Zhong Chen

  • Affiliations:
  • Information Security Lab, Institute of Software, School of Electronics Engineering and Computer Science, Peking University, Beijing, China;Hewlett-Packard Laboratories, Bristol, United Kingdom;Information Security Lab, Institute of Software, School of Electronics Engineering and Computer Science, Peking University, Beijing, China

  • Venue:
  • ISPEC'11 Proceedings of the 7th international conference on Information security practice and experience
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

We show that Katz-Wang's duplicating key and ciphertext technique can be extended to a generic method that can be used in a certain category of Identity-Based Encryption (IBE) schemes for the purposes of improving their security reductions. We further develop two refined approaches by adapting the randomness reuse technique in the Katz-Wang technique: one is public key duplication, and the other is master key duplication. Compared to the Katz-Wang technique, our two refined approaches do not only improve the performances of the resulting IBE schemes but also enable a reduction algorithm to deal with decryption queries correctly and therefore can achieve chosen ciphertext security. As case studies, we apply these two approaches to modify the Boneh-Franklin IBE scheme and the Boneh-Boyen IBE scheme, respectively. Both of the modifications improve the tightness of security reductions, compared to the original schemes, with a reasonably low cost.