Relations among notions of security for identity based encryption schemes

  • Authors:
  • Nuttapong Attrapadung;Yang Cui;David Galindo;Goichiro Hanaoka;Ichiro Hasuo;Hideki Imai;Kanta Matsuura;Peng Yang;Rui Zhang

  • Affiliations:
  • Institute of Industrial Science, University of Tokyo;Institute of Industrial Science, University of Tokyo;Institute for Computing and Information Sciences, Radboud University Nijmegen;Research Center for Information Security, National Institute of Advanced Industrial Science and Technology;Institute for Computing and Information Sciences, Radboud University Nijmegen;Institute of Industrial Science, University of Tokyo;Institute of Industrial Science, University of Tokyo;Institute of Industrial Science, University of Tokyo;Institute of Industrial Science, University of Tokyo

  • Venue:
  • LATIN'06 Proceedings of the 7th Latin American conference on Theoretical Informatics
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper shows that the standard security notion for identity based encryption schemes ( ${\mathcal IBE}$), that is IND-ID-CCA2, captures the essence of security for all ${\mathcal IBE}$ schemes. To achieve this intention, we first describe formal definitions of the notions of security for ${\mathcal IBE}$, and then present the relations among OW, IND, SS and NM in ${\mathcal IBE}$, along with rigorous proofs. With the aim of comprehensiveness, notions of security for ${\mathcal IBE}$ in the context of encryption of multiple messages and/or to multiple receivers are finally presented. All of these results are proposed with the consideration of the particular attack in ${\mathcal IBE}$, namely the adaptive chosen identity attack.