Paper 2014/778

Anonymous IBE from Quadratic Residuosity with Improved Performance

Michael Clear, Hitesh Tewari, and Ciarán McGoldrick

Abstract

Identity Based Encryption (IBE) has been constructed from bilinear pairings, lattices and quadratic residuosity. The latter is an attractive basis for an IBE owing to the fact that it is a well-understood hard problem from number theory. Cocks constructed the first such scheme, and subsequent improvements have been made to achieve anonymity and improve space efficiency. However, the anonymous variants of Cocks' scheme thus far are all less efficient than the original. In this paper, we present a new universally-anonymous IBE scheme based on the quadratic residuosity problem. Our scheme has better performance than the universally anonymous scheme from Ateniese and Gasti (CT-RSA 2009) at the expense of more ciphertext expansion. Another contribution of this paper is a modification to a variant of the space-efficient scheme by Boneh, Gentry and Hamburg (FOCS 07) that results in an IND-ID-CPA secure IBE scheme with comparable efficiency to Cocks, but with reduced ciphertext expansion.

Note: Minor extension to Africacrypt 2014 paper.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Minor revision. Africacrypt 2014
DOI
10.1007/978-3-319-06734-6_23
Keywords
Anonymous IBECocksQuadratic Residuosity
Contact author(s)
clearm @ scss tcd ie
History
2014-10-05: received
Short URL
https://ia.cr/2014/778
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/778,
      author = {Michael Clear and Hitesh Tewari and Ciarán McGoldrick},
      title = {Anonymous IBE from Quadratic Residuosity with Improved Performance},
      howpublished = {Cryptology ePrint Archive, Paper 2014/778},
      year = {2014},
      doi = {10.1007/978-3-319-06734-6_23},
      note = {\url{https://eprint.iacr.org/2014/778}},
      url = {https://eprint.iacr.org/2014/778}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.