1,123 research outputs found

    Efficient identity-based broadcast encryption without random oracles.

    Get PDF
    We propose a new efficient identity-based broadcast encryption scheme without random oracles and prove that it achieves selective identity, chosen plaintext security. Our scheme is constructed based on bilinear Diffie-Hellman inversion assumption and it is a good efficient hybrid encryption scheme, which achieves O(1)-size ciphertexts, public parameters and constant size private keys. In our scheme, either ciphertexts or public parameters has no relation with the number of receivers, moreover, both the encryption and decryption only require one pairing computation. Compared with other identity-based broadcast encryption schemes, our scheme has comparable properties, but with a better efficiency

    Anonymous and Adaptively Secure Revocable IBE with Constant Size Public Parameters

    Full text link
    In Identity-Based Encryption (IBE) systems, key revocation is non-trivial. This is because a user's identity is itself a public key. Moreover, the private key corresponding to the identity needs to be obtained from a trusted key authority through an authenticated and secrecy protected channel. So far, there exist only a very small number of revocable IBE (RIBE) schemes that support non-interactive key revocation, in the sense that the user is not required to interact with the key authority or some kind of trusted hardware to renew her private key without changing her public key (or identity). These schemes are either proven to be only selectively secure or have public parameters which grow linearly in a given security parameter. In this paper, we present two constructions of non-interactive RIBE that satisfy all the following three attractive properties: (i) proven to be adaptively secure under the Symmetric External Diffie-Hellman (SXDH) and the Decisional Linear (DLIN) assumptions; (ii) have constant-size public parameters; and (iii) preserve the anonymity of ciphertexts---a property that has not yet been achieved in all the current schemes

    Enhanced Searchable Public Key Cipher Text With Hidden Structures For Fast Keyword Search

    Get PDF
    Existing semantically secure public-key searchable coding schemes take search time linear with the overall variety of the cipher texts. This makes retrieval from large-scale databases preventative. To alleviate this drawback, this paper proposes Searchable Public-Key Cipher texts with Hidden Structures (SPCHS) for keyword search as quick as potential while not sacrificing linguistics security of the encrypted keywords. In SPCHS, all keyword-searchable Cipher texts area unit structured by hidden relations, and with the search trapdoor such as a keyword, the minimum info of the relations is disclosed to an enquiry rule because the steering to search out all matching Cipher texts expeditiously. We have a tendency to construct a SPCHS theme from scratch during which the Cipher texts have a hidden star-like structure. We have a tendency to prove our theme to be semantically secure within the Random Oracle (RO) model. The search quality of our theme relies on the particular variety of the Cipher texts containing the queried keyword, instead of the amount of all Cipher texts. Finally, we have a tendency to gift a generic SPCHS construction from anonymous identity-based coding and collision-free full-identity malleable Identity-Based Key Encapsulation Mechanism (IBKEM) with namelessness. We have a tendency to illustrate 2 collision-free full-identity malleable IBKEM instances, that area unit semantically secure and anonymous, severally, within the artificial language and customary models

    On the Relations Between Diffie-Hellman and ID-Based Key Agreement from Pairings

    Get PDF
    This paper studies the relationships between the traditional Diffie-Hellman key agreement protocol and the identity-based (ID-based) key agreement protocol from pairings. For the Sakai-Ohgishi-Kasahara (SOK) ID-based key construction, we show that identical to the Diffie-Hellman protocol, the SOK key agreement protocol also has three variants, namely \emph{ephemeral}, \emph{semi-static} and \emph{static} versions. Upon this, we build solid relations between authenticated Diffie-Hellman (Auth-DH) protocols and ID-based authenticated key agreement (IB-AK) protocols, whereby we present two \emph{substitution rules} for this two types of protocols. The rules enable a conversion between the two types of protocols. In particular, we obtain the \emph{real} ID-based version of the well-known MQV (and HMQV) protocol. Similarly, for the Sakai-Kasahara (SK) key construction, we show that the key transport protocol underlining the SK ID-based encryption scheme (which we call the "SK protocol") has its non-ID counterpart, namely the Hughes protocol. Based on this observation, we establish relations between corresponding ID-based and non-ID-based protocols. In particular, we propose a highly enhanced version of the McCullagh-Barreto protocol
    • …
    corecore