Paper 2007/221

Generalized Key Delegation for Hierarchical Identity-Based Encryption

Michel Abdalla, Eike Kiltz, and Gregory Neven

Abstract

In this paper, we introduce a new primitive called identity-based encryption with wildcard key derivation (WKD-IBE, or "wicked IBE") that enhances the concept of hierarchical identity-based encryption (HIBE) by allowing more general key delegation patterns. A secret key is derived for a vector of identity strings, where entries can be left blank using a wildcard. This key can then be used to derive keys for any pattern that replaces wildcards with concrete identity strings. For example, one may want to allow the university's head system administrator to derive secret keys (and hence the ability to decrypt) for all departmental sysadmin email addresses sysadmin@*.univ.edu, where * is a wildcard that can be replaced with any string. We provide appropriate security notions and provably secure instantiations with different tradeoffs in terms of ciphertext size and efficiency. We also present a generic construction of identity-based broadcast encryption (IBBE) from any WKD-IBE scheme. One of our instantiation yields an IBBE scheme with constant ciphertext size.

Metadata
Available format(s)
PDF PS
Category
Public-key cryptography
Publication info
Published elsewhere. A preliminary version of this paper appears in the proceedings of ESORICS 2007. This is the full version.
Keywords
Hierarchical identity-based encryptionkey delegationbroadcast encryption.
Contact author(s)
kiltz @ cwi nl
History
2007-06-09: last of 2 revisions
2007-06-08: received
See all versions
Short URL
https://ia.cr/2007/221
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2007/221,
      author = {Michel Abdalla and Eike Kiltz and Gregory Neven},
      title = {Generalized Key Delegation for Hierarchical Identity-Based Encryption},
      howpublished = {Cryptology ePrint Archive, Paper 2007/221},
      year = {2007},
      note = {\url{https://eprint.iacr.org/2007/221}},
      url = {https://eprint.iacr.org/2007/221}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.