Paper 2013/023

A New Practical Identity-Based Encryption System

Jong Hwan Park and Dong Hoon Lee

Abstract

We present a new practical Identity-Based Encryption (IBE) system that can be another candidate for standard IBE techniques. Our construction is based on a new framework for realizing an IBE trapdoor from pairing-based groups, which is motivated from the `two equation' revocation technique suggested by Lewko, Sahai, and Waters. The new framework enables our IBE system to achieve a tight security reduction to the Decision Bilinear Diffie-Hellman assumption. Due to its the tightness, our system can take as input the shorter size of security parameters than the previous practical BF, SK, and BB$_{1}$ systems, which provides better efficiency to our system in terms of computational cost. With appropriate parametrization at 80-bit security level (considering security loss), our IBE system can obtain 11 times faster decryption than the previous ones and 77 times faster encryption than the BF system. We prove that our system is fully secure against chosen ciphertext attacks in the random oracle model. From computational variant of Naor's observation, we can also suggest a new signature scheme that features a tight security reduction to the Computational Diffie-Hellman assumption and provides strong unforgeability simultaneously.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Not yet submitted
Keywords
Identity-based encryptionBilinear maps.
Contact author(s)
decartian @ korea ac kr
History
2013-05-21: last of 3 revisions
2013-01-18: received
See all versions
Short URL
https://ia.cr/2013/023
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/023,
      author = {Jong Hwan Park and Dong Hoon Lee},
      title = {A New Practical Identity-Based Encryption System},
      howpublished = {Cryptology ePrint Archive, Paper 2013/023},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/023}},
      url = {https://eprint.iacr.org/2013/023}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.