Efficient identity-based encryption with tight security reduction

  • Authors:
  • Nuttapong Attrapadung;Jun Furukawa;Takeshi Gomi;Goichiro Hanaoka;Hideki Imai;Rui Zhang

  • Affiliations:
  • Institute of Industrial Science, University of Tokyo, Japan;,nstitute of Industrial Science, University of Tokyo, Japan;Institute of Industrial Science, University of Tokyo, Japan;Research Center for Information Security, AIST, Japan;Research Center for Information Security, AIST, Japan;Research Center for Information Security, AIST, Japan

  • Venue:
  • CANS'06 Proceedings of the 5th international conference on Cryptology and Network Security
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

In a famous paper at Crypto'01, Boneh and Franklin proposed the first fully functional identity-based encryption scheme (IBE), around fifteen years after the concept was introduced by Shamir. Their scheme achieves chosen-ciphertext security (i.e., secure in the sense of IND-ID-CCA); however, the security reduction is far from being tight. In this paper, we present an efficient variant of the Boneh-Franklin scheme that achieves a tight security reduction. Our scheme is basically an IBE scheme under two keys, one of which is randomly chosen and given to the user. It can be viewed as a continuation of an idea introduced by Katz and Wang; however, unlike the Katz-Wang variant, our scheme is quite efficient, as its ciphertext size is roughly comparable to that of the original full Boneh-Franklin scheme. The security of our scheme can be based on either the gap bilinear Diffie-Hellman (GBDH) or the decisional bilinear Diffie-Hellman (DBDH) assumptions.