Paper 2006/304

Identity-Based Encryption Gone Wild

Michel Abdalla, Dario Catalano, Alexander W. Dent, John Malone-Lee, Gregory Neven, and Nigel P. Smart

Abstract

In this paper we introduce a new primitive called identity-based encryption with wildcards, or WIBE for short. It allows to encrypt messages to a whole range of users simultaneously whose identities match a certain pattern. This pattern is defined through a sequence of fixed strings and wildcards, where any string can take the place of a wildcard in a matching identity. Our primitive can be applied to provide an intuitive way to send encrypted email to groups of users in a corporate hierarchy. We propose a full security notion and give efficient implementations meeting this notion under different pairing-related assumptions, both in the random oracle model and in the standard model.

Note: Version history: - July 2006: extended abstract at ICALP 2006 - Sept 2006: first full version on ePrint - Dec 2006: update to correct minor mistake in proof of Theorem 6.3

Metadata
Available format(s)
PDF PS
Category
Public-key cryptography
Publication info
Published elsewhere. An extended abstract of this paper appeared in Michele Bugliesi, Bart Preneel, Vladimiro Sassone, and Ingo Wegener, editors, 33rd International Colloquium on Automata, Languages and Programming - ICALP 2006, volume 4052 of Lecture Notes in Computer Science, Springer-Verlag, 2006. This is the full version.
Keywords
Identity-based encryptionprovable security
Contact author(s)
Gregory Neven @ esat kuleuven be
History
2006-12-09: revised
2006-09-06: received
See all versions
Short URL
https://ia.cr/2006/304
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/304,
      author = {Michel Abdalla and Dario Catalano and Alexander W.  Dent and John Malone-Lee and Gregory Neven and Nigel P.  Smart},
      title = {Identity-Based Encryption Gone Wild},
      howpublished = {Cryptology ePrint Archive, Paper 2006/304},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/304}},
      url = {https://eprint.iacr.org/2006/304}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.