Public-Key encryption from ID-Based encryption without one-time signature

  • Authors:
  • Chik How Tan

  • Affiliations:
  • NISlab, Department of Computer Science and Media Technology, Gjøvik University College, Norway

  • Venue:
  • OTM'06 Proceedings of the 2006 international conference on On the Move to Meaningful Internet Systems: AWeSOMe, CAMS, COMINF, IS, KSinBIT, MIOS-CIAO, MONET - Volume Part I
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

Design a secure public key encryption scheme and its security proof are one of the main interests in cryptography In 2004, Canetti, Halevi and Katz [8] constructed a public key encryption (PKE) from a selective identity-based encryption scheme with a strong one-time signature scheme In 2005, Boneh and Katz [6] improved Canetti-Halevi-Katz construction by replacing a strong one-time signature with a message authentication code, but it is not publicly verifiable Later, Boyen, Mei and Waters [7] constructed PKE scheme directly from Waters' IBE scheme [17] , which is only secure against direct chosen-ciphertext attack and is not secure against adaptive chosen-ciphertext attack In 2006, Tan [16] further improved the efficiency of Canetti-Halevi-Katz (CHK) construction by directly from Boneh-Boyen identity based encryption (IBE) scheme [4] with a weak one-time signature In this paper, we construct an efficient public key encryption scheme without one-time signature, which preserves a publicly verifiable property and secure against adaptive chosen-ciphertext attack The construction of the proposed scheme is based on Boneh-Boyen identity-based encryption (IBE) scheme [2] and a trapdoor function We also show that the proposed scheme is more efficient than CHK construction.