Skip to main content

New Proof for BKP IBE Scheme and Improvement in the MIMC Setting

  • Conference paper
  • First Online:
Information Security Practice and Experience (ISPEC 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10701))

  • 2863 Accesses

Abstract

In CRYPTO 2014, Blazy et al. [2] proposed a new and efficient identity-based encryption scheme (denoted by BKP) with almost tight security in the prime order setting. However, their scheme is transformed from affine message authentication code and cannot give a standard proof in the IBE setting. Furthermore, it is not proven secure in the multi-instance, multi-ciphertext (MIMC, or multi-challenge) setting. Based on Blazy et al.’s work, we propose a generalized almost tightly secure IBE scheme from BKP IBE scheme and give a new proof in the standard security model under the Matrix Diffie-Hellman (MDDH) assumption. Based on the generalized IBE scheme, we propose a new almost tightly secure IBE scheme in the MIMC setting. Compared with a recent IBE scheme proposed by Gong et al. in the MIMC setting, our scheme is more efficient under the decisional linear (DLIN, or 2-LIN) assumption in the symmetric bilinear groups.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Attrapadung, N., Hanaoka, G., Yamada, S.: A framework for identity-based encryption with almost tight security. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 521–549. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_22

    Chapter  Google Scholar 

  2. Blazy, O., Kiltz, E., Pan, J.: (Hierarchical) identity-based encryption from affine message authentication. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8616, pp. 408–425. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44371-2_23

    Chapter  Google Scholar 

  3. Boneh, D., Boyen, X.: Efficient selective-ID secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_14

    Chapter  Google Scholar 

  4. Boneh, D., Franklin, M.: Identity-based encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_13

    Chapter  Google Scholar 

  5. Chen, J., Gong, J., Weng, J.: Tightly secure IBE under constant-size master public key. In: Fehr, S. (ed.) PKC 2017. LNCS, vol. 10174, pp. 207–231. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54365-8_9

    Chapter  Google Scholar 

  6. Chen, J., Wee, H.: Fully, (Almost) tightly secure IBE and dual system groups. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 435–460. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40084-1_25

    Chapter  Google Scholar 

  7. Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360–363. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45325-3_32

    Chapter  Google Scholar 

  8. Escala, A., Herold, G., Kiltz, E., Ràfols, C., Villar, J.: An algebraic framework for Diffie-Hellman assumptions. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 129–147. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40084-1_8

    Chapter  Google Scholar 

  9. Gentry, C.: Practical identity-based encryption without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445–464. Springer, Heidelberg (2006). https://doi.org/10.1007/11761679_27

    Chapter  Google Scholar 

  10. Gong, J., Chen, J., Dong, X., Cao, Z., Tang, S.: Extended nested dual system groups, revisited. In: Cheng, C.-M., Chung, K.-M., Persiano, G., Yang, B.-Y. (eds.) PKC 2016. LNCS, vol. 9614, pp. 133–163. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49384-7_6

    Chapter  Google Scholar 

  11. Gong, J., Dong, X., Chen, J., Cao, Z.: Efficient IBE with tight reduction to standard assumption in the multi-challenge setting. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10032, pp. 624–654. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53890-6_21

    Chapter  Google Scholar 

  12. Hofheinz, D.: Algebraic partitioning: fully compact and (almost) tightly secure cryptography. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016. LNCS, vol. 9562, pp. 251–281. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49096-9_11

    Chapter  Google Scholar 

  13. Hofheinz, D.: Adaptive partitioning. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10212, pp. 489–518. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56617-7_17

    Chapter  Google Scholar 

  14. Hofheinz, D., Koch, J., Striecks, C.: Identity-based encryption with (Almost) tight security in the multi-instance, multi-ciphertext setting. In: Katz, J. (ed.) PKC 2015. LNCS, vol. 9020, pp. 799–822. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46447-2_36

    Google Scholar 

  15. Lewko, A.B., Waters, B.: Efficient pseudorandom functions from the decisional linear assumption and weaker variants. In: Al-Shaer, E., Jha, S., Keromytis, A.D. (eds.) Proceedings of the 2009 ACM Conference on Computer and Communications Security, CCS 2009, Chicago, Illinois, USA, 9–13 November 2009, pp. 112–120. ACM (2009). http://doi.acm.org/10.1145/1653662.1653677

  16. Naor, M., Reingold, O.: Number-theoretic constructions of efficient pseudo-random functions. J. ACM 51(2), 231–262 (2004). http://doi.acm.org/10.1145/972639.972643

    Article  MathSciNet  MATH  Google Scholar 

  17. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7_5

    Chapter  Google Scholar 

  18. Waters, B.: Efficient Identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_7

    Chapter  Google Scholar 

  19. Waters, B.: Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619–636. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_36

    Chapter  Google Scholar 

Download references

Acknowledgments

We thank all anonymous reviewers of ISPEC 2017 for their helpful comments. This work was supported by Natural Science Foundation of Chongqing City (Grant No. cstc2013jcyjA40019), National Natural Science Foundation of China (Grant No. 11547148), Research Program of Chongqing Municipal Education Commission (Grant Nos. KJ1600932, KJ1500918), and Research Project of Humanities and Social Sciences of Ministry of Education of China (Grant No. 15YJC790061).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lu Yan .

Editor information

Editors and Affiliations

A IBE in the MIMC Setting

A IBE in the MIMC Setting

Security Model. We define \((\mu , Q_k, Q_c, Q_r)\)-security for an IBE \(\mathsf {\Phi }=(\mathsf {Par}\), \(\mathsf {Setup}\), \(\mathsf {KeyGen}\), \(\mathsf {Encrypt}\), \(\mathsf {Decrypt})\) in the MIMC setting according to the following game.

  • Setup. The challenger \(\mathcal {B}\) gets \((\mathsf {pp}, \mathsf {sp})\leftarrow _{\mathrm {R}}\mathsf {Par}(1^\lambda , n)\) and creates \((\mathsf {mpk}^{(j)}\), \(\mathsf {msk}^{(j)})\leftarrow _{\mathrm {R}}\mathsf {Setup}(\mathsf {pp}, \mathsf {sp})\) for \(j\in [\mu ]\) and gives \(\{\mathsf {mpk}^{(j)}\} _{j\in [\mu ]}\) to the adversary \(\mathcal {A}\). The challenger flips a random coin \(\beta \in \{0, 1\}\) whose value is fixed throughout the game. Finally the challenger initializes \(\mathcal {Q}_k\) and \(\mathcal {Q}_c\) as two empty sets.

  • Query. The adversary \(\mathcal {A}\) can adaptively make the following two types of queries in an arbitrary order.

    • Key Query. \(\mathcal {A}\) submits an index \(j\in [\mu ]\) and an identity \({\textsf {ID}}\in \mathcal {ID}\). The challenger creates a private key \({\mathsf {sk}}_{\textsf {ID}}\leftarrow _{\mathrm {R}}\mathsf {KeyGen}(\mathsf {mpk}^{(j)}, \mathsf {msk}^{(j)}, \mathsf {ID})\) and gives the adversary the private key. Finally the challenger updates \(\mathcal {Q}_k:=\mathcal {Q}_k\cup \{(j, \mathsf {ID})\}\).

    • Challenge Query. \(\mathcal {A}\) submits an index \(j^*\in [\mu ]\), a challenge identity \(\mathsf {ID}^*\in \mathcal {ID}\) and a message \(\mathsf {M}_0\in \mathcal {M}\) to \(\mathcal {B}\). \(\mathcal {B}\) chooses \(\mathsf {M}_1\leftarrow _{\mathrm {R}}\mathcal {M}\), creates the ciphertext \(\mathsf {CT}^*= \mathrm {\mathsf {Encrypt}}(\mathsf {mpk}^{(j^*)}, \mathsf {ID}^*, \mathsf {M}_\beta )\) and passes \(\mathsf {CT}^*\) to \(\mathcal {A}\). Finally the challenger updates \(\mathcal {Q}_c:=\mathcal {Q}_c\cup \{(j^*, \mathsf {ID}^*)\}\).

  • Guess. \(\mathcal {A}\) outputs its guess \(\beta '\) of \(\beta \).

We say that the adversary \(\mathcal {A}\) is valid if and only if (1) \(\mathcal {Q}_k\cap \mathcal {Q}_c=\emptyset \), i.e., for each \((j, \mathsf {ID})\in \mathcal {Q}_k\), for all \((j^*, \mathsf {ID}^*)\in \mathcal {Q}_c\), if \(j=j^*\), \(\mathsf {ID}\ne \mathsf {ID}^*\); (2) \(\mathcal {A}\) has made at most \(Q_k\) key reveal queries, i.e., \(|\mathcal {Q}_k|\le Q_k\); (3) \(\mathcal {A}\) has made at most \(Q_c\) challenge queries for every scheme instance and identity, i.e., \(|\mathcal {Q}_c|\le Q_c\); (4) for each \((j^*, \mathsf {ID}^*)\in \mathcal {Q}_c\), \(\mathcal {A}\) has made at most \(Q_r\) challenge queries.

The advantage of \(\mathcal {A}\) in this game is defined as \(\mathrm {\mathbf {Adv}}_{\mathsf {\Phi }, \lambda , n}^{\mathsf {ind}\text {-}\mathsf {cpa}}(\mathcal {A}, \mu , Q_k, Q_c, Q_r)=|\mathrm {Pr}[\beta ' = \beta ] - \frac{1}{2}|\).

Definition 7

An IBE scheme \(\mathsf {\Phi }\) is \((\mu , Q_k, Q_c, Q_r)\)-secure if \(\mathrm {\mathbf {Adv}}_{\mathsf {\Phi }, \lambda , n}^{\mathsf {ind}\text {-}\mathsf {cpa}}(\mathcal {A}\), \(\mu \), \(Q_k\), \(Q_c, Q_r)\) is negligible for any valid PPT adversary \(\mathcal {A}\).

Weak Security. We consider a weak adversary in the above game who cannot request challenge ciphertexts for the same scheme instance and identity twice, i.e., \(Q_r=1\). An IBE scheme is weakly secure if and only if \(\mathrm {\mathbf {Adv}}_{\mathsf {\Phi }, \lambda , n}^{\mathsf {ind}\text {-}\mathsf {cpa}}(\mathcal {A}\), \(\mu \), \(Q_k\), \(Q_c, 1)\) is negligible for all weak PPT adversaries.

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Luo, S., Yan, L., Weng, J., Yang, Z. (2017). New Proof for BKP IBE Scheme and Improvement in the MIMC Setting. In: Liu, J., Samarati, P. (eds) Information Security Practice and Experience. ISPEC 2017. Lecture Notes in Computer Science(), vol 10701. Springer, Cham. https://doi.org/10.1007/978-3-319-72359-4_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-72359-4_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-72358-7

  • Online ISBN: 978-3-319-72359-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics