×

On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups. (English) Zbl 1174.94014

Summary: This paper investigates the relationships between identity-based non-interactive key distribution (ID-NIKD) and identity-based encryption (IBE). It provides a new security model for ID-NIKD, and a construction that converts a secure ID-NIKD scheme satisfying certain conditions into a secure IBE scheme. This conversion is used to explain the relationship between the ID-NIKD scheme of R. Sakai, K. Ohgishi and M. Kasahara [Cryptosystems based on pairing. In: The 2000 Symposium on Cryptography and Information Security, Okinawa, Japan, January, 26–28 (2000)] and the IBE scheme of D. Boneh and M. Franklin [Lect. Notes Comput. Sci. 2139, 213–229 (2001; Zbl 1002.94023), SIAM J. Comput. 32, No. 3, 586–615 (2003; Zbl 1046.94008)]. The paper then explores the construction of ID-NIKD and IBE schemes from general trapdoor discrete log groups. Two different concrete instantiations for such groups provide new, provably secure ID-NIKD and IBE schemes. These schemes are suited to applications in which the Trusted Authority is computationally well-resourced, but clients performing encryption/decryption are highly constrained.

MSC:

94A60 Cryptography
Full Text: DOI

References:

[1] Balfanz D., Durfee G., Shankar N., Smetters D., Staddon J., Wong H.-C.: Secret handshakes from pairing-based key agreements. In: Proceedings of the 2003 IEEE Symposium on Security and Privacy, pp. 180–196. IEEE Computer Society Press (2003).
[2] Bellare M., Rogaway P.: Entity authentication and key distribution. In: Stinson D.R. (ed.) CRYPTO’93, LNCS 773, pp. 232–249. Springer-Verlag (1994). · Zbl 0870.94019
[3] Bellare M., Canetti R., Krawczyk H.: A modular approach to the design and analysis of authentication and key exchange protocols. In: 30th STOC, pp. 419–428. ACM Press (1998). · Zbl 1028.68015
[4] Bentahar K., Farshim P., Malone-Lee J., Smart N.P.: Generic constructions of identity-based and certificateless KEMs. J. Cryptol. 21(2), 178–199 (2008). · Zbl 1143.94340 · doi:10.1007/s00145-007-9000-z
[5] Blake-Wilson S., Johnson D., Menezes A.: Key agreement protocols and their security analysis. In: Darnell M. (ed.) Cryptography and Coding, 6th IMA International Conference, LNCS 1355, pp. 30–45. Springer-Verlag (1997). · Zbl 0904.94008
[6] Boneh D., Franklin M.: Identity-based encryption from the Weil pairing. In: Kilian J. (ed.) CRYPTO 2001, LNCS 2139, pp. 213–229. Springer-Verlag (2001). · Zbl 1002.94023
[7] Boneh D., Gentry C., Hamburg M.: Space-efficient identity based encryption without pairings. In: 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2007), pp. 647–657. IEEE Computer Society (2007). Full version available at Cryptology ePrint Archive, Report 2007/177. http://eprint.iacr.org/ .
[8] Boyd C., Mao W., Paterson K.G.: Key agreement using statically keyed authenticators. In: Jakobsson M., et al. (eds.) ACNS 2004, LNCS 3089, pp. 248–262. Springer-Verlag (2004). · Zbl 1103.68508
[9] Canetti R., Krawczyk H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann B. (ed.) EUROCRYPT 2001, LNCS 2045, pp. 453–474. Springer-Verlag (2001). · Zbl 0981.94032
[10] Cavallar S., Dodson B., Lenstra A.K., Lioen W.M., Montgomery P.L., Murphy B., te Riele H., Aardal K., Gilchrist J., Guillerm G., Leyland P.C., Marchand J., Morain F., Muffett A., Putnam C., Putnam C., Zimmermann P.: Factorization of a 512-Bit RSA modulus. In: Preneel B. (ed.) EUROCRYPT 2000, LNCS 1807, pp. 1–18. Springer-Verlag (2000). · Zbl 1082.94511
[11] Cocks C.: An identity based encryption scheme based on quadratic residues. In: Honary B. (ed.) Cryptography and Coding, 8th IMA International Conference, LNCS 2260, pp. 360–363. Springer-Verlag (2001). · Zbl 0999.94532
[12] Dent A.W., Galbraith S.D.: Hidden pairings and trapdoor DDH groups. In: Hess F., Pauli S., Pohst M. (eds.) Algorithmic Number Theory: 7th International Symposium (ANTS VII), LNCS 4076, pp. 436–451. Springer-Verlag (2006). · Zbl 1143.94344
[13] Dupont R., Enge A.: Provably secure non-interactive key distribution based on pairings. Discrete Appl. Math. 154(2), 270–276 (2006). See also cryptology ePrint archive, report 2002/136 (2002). http://eprint.iacr.org/ . · Zbl 1091.94023
[14] Galbraith S., Hess F., Smart N.P.: Extending the GHS Weil descent attack. In: Knudsen L. (ed.) EUROCRYPT 2002, LNCS 2332, pp. 29–44. Springer-Verlag (2002). · Zbl 1055.94013
[15] Galbraith S.D., Paterson K.G., Smart N.P.: Pairings for cryptographers. Discrete Appl. Math. 156, 3113–3121 (2008). Available from cryptology ePrint archive: report 2006/165 (2006). http://eprint.iacr.org/ . · Zbl 1156.94347
[16] Gentry C., Peikert C., Vaikuntanathan V.: Trapdoors for hard lattices and new cryptographic constructions. In: Ladner R.E., Dwork C. (eds.) Proceedings of the 40th Annual ACM Symposium on Theory of Computing, pp. 197–206, ACM (2008). Full version available from cryptology ePrint archive: report 2007/432 (2007). http://eprint.iacr.org/ .
[17] Gordon D.M.: Designing and detecting trapdoors for discrete log cryptosystems. In: Brickell E.F. (ed.) CRYPTO’92, LNCS 740, pp. 66–75. Springer-Verlag (1993). · Zbl 0809.94007
[18] Heng S.-H., Kurosawa K.: k-resilient identity-based encryption in the standard model. In: Okamoto T. (ed.) CT-RSA 2004, LNCS 2964, pp. 67–80. Springer-Verlag (2004). · Zbl 1196.94056
[19] Hühnlein D., Jacobson Jr. M.J., Weber D.: Towards practical non-interactive public-key cryptosystems using non-maximal imaginary quadratic orders. Des. Codes Cryptogr. 39(3), 281–299 (2003). · Zbl 1043.94010 · doi:10.1023/A:1025746127771
[20] Kitagawa T., Yang P., Hanaoka G., Zhang R., Watanabe H., Matsuura K., Imai H.: Generic transforms to acquire CCA-security for identity based encryption: the cases of FOpkc and REACT. In: Batten L.M., Safavi-Naini R. (eds.) ACISP 2006, LNCS 4058, pp. 348–359. Springer-Verlag (2006). · Zbl 1176.94047
[21] Kügler D., Maurer M.: A Note on the Weakness of the Maurer-Yacobi Squaring Method. Technical Report TI-15/99. Department of Computer Science, Technical University of Darmstadt, Darmstadt, Germany (1999).
[22] Kunihiro N., Abe W., Ohta K.: Maurer-Yacobi ID-based key distribution revisited. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89(5), 1421–1424 (2006). · doi:10.1093/ietfec/e89-a.5.1421
[23] Lee W.-B., Liao K.-C.: Constructing identity-based cryptosystems for discrete logarithm based cryptosystems. J. Netw. Comput. Appl. 27, 191–199 (2004). · doi:10.1016/j.jnca.2004.03.001
[24] Lim C.H., Lee P.J.: Modified Maurer-Yacobi’s scheme and its applications. In: Seberry J., Zheng Y. (eds.) ASIACRYPT92, LNCS 718, pp. 308–323. Springer-Verlag (1992). · Zbl 0867.94021
[25] Maurer U., Yacobi Y.: Non-interactive public-key cryptography. In: Davies D.W. (ed.) EUROCRYPT91, LNCS 547, pp. 498–507. Springer-Verlag (1991). · Zbl 0825.94189
[26] Maurer U., Yacobi Y.: A remark on a non-interactive public-key distribution system. In: Rueppel R.A. (ed.) EUROCRYPT92, LNCS 658, pp. 458–460. Springer-Verlag (1993). · Zbl 0800.94188
[27] Maurer U.M., Yacobi Y.: A non-interactive public-key distribution system. Des. Codes Cryptogr. 9(3), 305–316 (1996). · Zbl 0871.94039
[28] Menezes A.J., van Oorschot P.C., Vanstone S.A.: Handbook of Applied Cryptography. CRC Press (1997).
[29] Murakami Y., Kasahara M.: Murakami-Kasahara ID-based key sharing scheme revisited–in comparison with Maurer-Yacobi schemes. Cryptology ePrint archive, report 2005/306 (2005). http://eprint.iacr.org/ .
[30] Okamoto T., Uchiyama S.: Security of an identity-based cryptosystem and the related reductions. In: Nyberg K. (ed.) EUROCRYPT98, LNCS 1403, pp. 546–560. Springer-Verlag (1998). · Zbl 0924.94030
[31] Paillier P.: Public-key cryptosystems based on composite-degree residuosity. In: Stern J. (ed.) EUROCRYPT99, LNCS 1592, pp. 223–238. Springer-Verlag (1999). · Zbl 0933.94027
[32] Rivest R.: Controlled algebras and GIIs. Talk given at IPAM Workshop on ”Securing Cyberspace: Applications and Foundations of Cryptography and Computer Security”, October (2006). Available from http://www.ipam.ucla.edu/publications/scws1/scws1_6243.ppt .
[33] Sakai R., Ohgishi K., Kasahara M.: Cryptosystems based on pairing. In: The 2000 Symposium on Cryptography and Information Security, Okinawa, Japan, January, pp. 26–28 (2000).
[34] Sakai R., Ohgishi K., Kasahara M.: Cryptosystems based on pairing over elliptic curve.In: 2001 Symposium on Cryptography and Information Security (SCIS2001), January (2001).
[35] Shamir A.: Identity-based cryptosystems and signature schemes. In: Blakley G.R., Chaum D. (eds.) CRYPTO84, LNCS 196, pp. 47–53. Springer-Verlag (1985). · Zbl 1359.94626
[36] Teske E.: An elliptic curve trapdoor system. J. Cryptol. 19(1), 115–133 (2006). · Zbl 1099.14012 · doi:10.1007/s00145-004-0328-3
[37] Tseng Y.-M., Jan J.-K.: ID-based cryptographic schemes using a non-interactive public-key distribution system. In: ACSAC 1998, pp. 237–243. IEEE Computer Society (1998).
[38] Yang P., Kitagawa T., Hanaoka G., Zhang R., Matsuura K., Imai H.: Applying Fujisaki-Okamoto to identity-based encryption. In: Fossorier M., et al. (eds.) AAECC 2006, LNCS 3857, pp. 183–192. Springer- Verlag (2006). · Zbl 1125.94029
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.