89Accesses
Abstract
In 2007, Goyal introduced a new and creative approach, called accountable authority identity-based encryption (referred to as A-IBE), to reduce the degree of trust that must be placed in the private-key generator (PKG) in an identity-based encryption (IBE) scheme. Based on his work, a new universal A-IBE scheme is proposed in this paper. Compared with Goyal’s universal scheme, this new universal A-IBE scheme not only optimizes the time requirements for pairing operations, but also achieves a “tighter” security reduction based on a weaker hard problem (the discrete logarithm problem) under a stronger security definition (using an adaptively selected identity). Because there are many fewer pairing operations in this new scheme, the performance of the application can be improved to some degree. In addition, because of the “tighter” security reduction achieved by this new proposed scheme, a less restrictive security parameter can be chosen while achieving the same security as with Goyal’s scheme along with an improvement in performance. In the respect of the time requirement, compared with the Goyal’s universal scheme, this new scheme could be more efficient. Regrettably, these improvements will increase the memory needed for the public parameters and the volume of communications required. Compromise values of the public parameters should therefore be chosen to balance the advantages and drawbacks.
This is a preview of subscription content,log in via an institution to check access.
Access this article
Subscribe and save
- Get 10 units per month
- Download Article/Chapter or eBook
- 1 Unit = 1 Article or 1 Chapter
- Cancel anytime
Buy Now
Price includes VAT (Japan)
Instant access to the full article PDF.
Similar content being viewed by others
References
Shamir A. Identity-based cryptosystems and signature schemes. In: Advances in Cryptology-Proceedings of CRYPTO’84, LNCS, Vol. 196. California: Springer-Verlag, 1985. 48–53
Boneh D, Franklin M. Identity-based encryption from the Weil pairing. In: Advances in Cryptology-Crypto 2001, LNCS, Vol. 2139. California: Springer-Verlag, 2001. 213–229
Boneh D, Boyen X. Efficient selective-ID identity based encryption without random oracles. In: Advances in Cryptology-EUROCRYPT’2004, LNCS, Vol. 3027. Switzerland: Springer-Verlag, 2004. 223–238
Boneh D, Boyen X. Secure identity based encryption without random oracles. In: Advances in Cryptology-Crypto 2004, LNCS, Vol. 3152. California: Springer-Verlag, 2004. 443–459
Waters B. Efficient identity-based encryption without random oracles. In: Advances in Cryptology-EUROCRYPT’2005, LNCS, Vol. 3494. Denmark: Springer-Verlag, 2005. 114–127
Gentry C. Practical identity-based encryption without random oracles. In: Advances in Cryptology-EUROCRYPT’2006, LNCS, Vol. 4004. Russia: Springer-Verlag, 2006. 445–464
Baek J, Zheng Y L. Identity-based threshold decryption. In: Public-Key Cryptography’2004, LNCS, Vol. 2947, Berlin: Springer-Verlag, 2004. 262–276
Sahai A, Waters B. Fuzzy identity-based encryption. In: Advances in Cryptology-EUROCRYPT’2005, LNCS, Vol. 3494. Denmark: Springer-Verlag, 2005. 457–473
Al-Riyami S, Paterson K. Certificateless public key cryptography. In: Advances in Cryptology-Asiacrypt’2003, LNCS, Vol. 2332. Taiwan 2003. 452–473
Goyal V. Reducing trust in the PKG in identity-based cryptosystems. In: Advances in Cryptology-Crypto 2007, LNCS, Vol. 4622. California: Springer-Verlag, 2007. 430–447
Menezes A J, Okamoto T, Vanstone S A. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans Inf Theory, 1993, 39: 1639–1646
Feng B, Deng R H, Zhu H F. Variations of Diffie-Hellman problem. In: ICICS 2003, LNCS, Vol. 2836. Singapore: Springer-Verlag, 2003. 301–312
Mao W B. Modern Cryptography: Theory and Practice. Upper Saddle River, NJ: Prentice Hall, 2003. 252–254
Lu C J. On the security loss in cryptographic reductions. In: Advances in Cryptology-EUROCRYPT’2009, LNCS, Vol. 5479. Germany: Springer-Verlag, 2009. 72–87
Tzeng W G. Efficient 1-out-of-n oblivious transfer schemes with universally usable parameters. IEEE Trans Comput, 2004, 53: 232–240
Naor M, Pinkas B. Oblivious transfer and polynomial evaluation. In: Proc. 31st ACM Symp. Theory of Computing, 1999. 145–254
Boneh D, Boyen X. Short signatures without random oracles. In: Advances in Cryptology-EUROCRYPT’2004, LNCS, Vol. 3027. Switzerland: Springer-Verlag, 2004. 56–73
Gentry C, Silverberg A. Hierarchical ID-based cryptography. In: Advances in Cryptology-Asiacrypt’2002, LNCS, Vol. 2501. New Zealand: Springer-Verlag, 2002. 548–566
Abdalla M, Bellare M, Catalano D, et al. Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. In: Advances in Cryptology-CRYPTO’2005, LNCS, Vol. 3621. California: Springer-Verlag, 2005. 205–222
Author information
Authors and Affiliations
Laboratory of Information Security, College of Computer Science, Huazhong University of Science and Technology, Wuhan, 430074, China
Peng Xu, GuoHua Cui, Cai Fu & XueMing Tang
- Peng Xu
You can also search for this author inPubMed Google Scholar
- GuoHua Cui
You can also search for this author inPubMed Google Scholar
- Cai Fu
You can also search for this author inPubMed Google Scholar
- XueMing Tang
You can also search for this author inPubMed Google Scholar
Corresponding author
Correspondence toGuoHua Cui.
Rights and permissions
About this article
Cite this article
Xu, P., Cui, G., Fu, C.et al. A more efficient accountable authority IBE scheme under the DL assumption.Sci. China Inf. Sci.53, 581–592 (2010). https://doi.org/10.1007/s11432-010-0051-7
Received:
Accepted:
Published:
Issue Date:
Share this article
Anyone you share the following link with will be able to read this content:
Sorry, a shareable link is not currently available for this article.
Provided by the Springer Nature SharedIt content-sharing initiative