Skip to main content

Construction of a Hybrid HIBE Protocol Secure Against Adaptive Attacks

(Without Random Oracle)

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4784))

Abstract

We describe a hybrid hierarchical identity based encryption (HIBE) protocol which is secure in the full model without using the random oracle heuristic and whose security is based on the computational hardness of the decisional bilinear Diffie-Hellman (DBDH) problem. The new protocol is obtained by augmenting a previous construction of a HIBE protocol which is secure against chosen plaintext attacks (CPA-secure). The technique for answering decryption queries in the proof is based on earlier work by Boyen-Mei-Waters. Ciphertext validity testing is done indirectly through a symmetric authentication algorithm in a manner similar to the Kurosawa-Desmedt public key encryption protocol. Additionally, we perform symmetric encryption and authentication by a single authenticated encryption algorithm. A net result of all these is that our construction improves upon previously known constructions in the same setting.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M., Gennaro, R., Kurosawa, K., Shoup, V.: Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM. In: Cramer [16], pp. 128–146

    Google Scholar 

  2. Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient Algorithms for Pairing-Based Cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)

    Google Scholar 

  3. Birkett, J., Dent, A.W., Neven, G., Schuldt, J.: Identity based key encapsulation with wildcards. In: Cryptology ePrint Archive, Report 2006/377 (2006), http://eprint.iacr.org/

  4. Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In: Cachin and Camenisch [10], pp. 223–238

    Google Scholar 

  5. Boneh, D., Boyen, X.: Secure Identity Based Encryption Without Random Oracles. In: Franklin [17], pp. 443–459

    Google Scholar 

  6. Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical Identity Based Encryption with Constant Size Ciphertext. In: Cramer [16], pp. 440–456, Full version available at Cryptology ePrint Archive; Report 2005/015

    Google Scholar 

  7. Boneh, D., Canetti, R., Halevi, S., Katz, J.: Chosen-Ciphertext Security from Identity-Based Encryption. SIAM J. of Computing 36(5), 915–942 (2006)

    MathSciNet  Google Scholar 

  8. Boneh, D., Franklin, M.K.: Identity-Based Encryption from the Weil Pairing (Earlier version appeared in the proceedings of CRYPTO 2001). SIAM J. Comput.  32(3), 586–615 (2001)

    Article  MathSciNet  Google Scholar 

  9. Boyen, X., Mei, Q., Waters, B.: Direct Chosen Ciphertext Security from Identity-Based Techniques. In: Atluri, V., Meadows, C., Juels, A. (eds.) ACM Conference on Computer and Communications Security, pp. 320–329. ACM Press, New York (2005)

    Google Scholar 

  10. Cachin, C., Camenisch, J. (eds.): EUROCRYPT 2004. LNCS, vol. 3027, pp. 2–6. Springer, Heidelberg (2004)

    MATH  Google Scholar 

  11. Canetti, R., Halevi, S., Katz, J.: Chosen-Ciphertext Security from Identity-Based Encryption. In: Cachin and Camenisch [10], pp. 207–222.

    Google Scholar 

  12. Chakraborty, D., Sarkar, P.: A General Construction of Tweakable Block Ciphers and Different Modes of Operations. In: Lipmaa, H., Yung, M., Lin, D. (eds.) Inscrypt 2006. LNCS, vol. 4318, pp. 88–102. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  13. Chatterjee, S., Sarkar, P.: Trading Time for Space: Towards an Efficient IBE Scheme with Short(er) Public Parameters in the Standard Model. In: Won, D.H., Kim, S. (eds.) ICISC 2005. LNCS, vol. 3935, pp. 424–440. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  14. Chatterjee, S., Sarkar, P.: HIBE with Short Public Parameters Without Random Oracle. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 145–160. Springer, Heidelberg (2006), http://eprint.iacr.org/

    Chapter  Google Scholar 

  15. Chatterjee, S., Sarkar, P.: New Constructions of Constant Size Ciphertext HIBE Without Random Oracle. In: Rhee, M.S., Lee, B. (eds.) ICISC 2006. LNCS, vol. 4296, pp. 310–327. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  16. Cramer, R. (ed.): EUROCRYPT 2005. LNCS, vol. 3494. Springer, Heidelberg (2005)

    MATH  Google Scholar 

  17. Franklin, M. (ed.): CRYPTO 2004. LNCS, vol. 3152, pp. 15–19. Springer, Heidelberg (2004)

    MATH  Google Scholar 

  18. Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate Pairing. In: Fieker, C., Kohel, D.R. (eds.) Algorithmic Number Theory. LNCS, vol. 2369, pp. 324–337. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  19. Gentry, C., Silverberg, A.: Hierarchical ID-Based Cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548–566. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  20. Gligor, V.D., Donescu, P.: Fast encryption and authentication: XCBC encryption and XECB authentication modes. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 92–108. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  21. Horwitz, J., Lynn, B.: Toward Hierarchical Identity-Based Encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466–481. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  22. Jutla, C.S.: Encryption Modes with Almost Free Message Integrity. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 529–544. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  23. Kiltz, E.: Chosen-ciphertext secure identity-based encryption in the standard model with short ciphertexts. In: Cryptology ePrint Archive, Report 2006/122 (2006), http://eprint.iacr.org/

  24. Kiltz, E., Galindo, D.: Direct chosen-ciphertext secure identity-based key encapsulation without random oracles. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 336–347. Springer, Heidelberg (2006), full version available at http://eprint.iacr.org/2006/034

    Chapter  Google Scholar 

  25. Kurosawa, K., Desmedt, Y.: A New Paradigm of Hybrid Encryption Scheme. In: Franklin [17], pp. 426–442

    Google Scholar 

  26. Naccache, D.: Secure and Practical Identity-Based Encryption. Cryptology ePrint Archive, Report 2005/369 (2005) http://eprint.iacr.org/

  27. Rogaway, P.: Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 16–31. Springer, Heidelberg (2004)

    Google Scholar 

  28. Sarkar, P., Chatterjee, S.: Construction of a hybrid hierarchical identity based encryption protocol secure against adaptive attacks (without random oracle). Cryptology ePrint Archive, Report 2006/362 (2006), http://eprint.iacr.org/

  29. Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  30. Shoup, V.: A proposal for an ISO standard for public key encryption (version 2.1), (December 20, 2001), available from http://www.shoup.net/papers/

  31. Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer [16], pp. 114–127

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Willy Susilo Joseph K. Liu Yi Mu

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Sarkar, P., Chatterjee, S. (2007). Construction of a Hybrid HIBE Protocol Secure Against Adaptive Attacks. In: Susilo, W., Liu, J.K., Mu, Y. (eds) Provable Security. ProvSec 2007. Lecture Notes in Computer Science, vol 4784. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-75670-5_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-75670-5_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-75669-9

  • Online ISBN: 978-3-540-75670-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics