Paper 2015/904

Almost-tight Identity Based Encryption against Selective Opening Attack

Junqing Gong, Xiaolei Dong, Zhenfu Cao, and Jie Chen

Abstract

The paper presented an identity based encryption (IBE) under selective opening attack (SOA) whose security is almost-tightly related to a set of computational assumptions. Our result is a combination of Bellare, Waters, and Yilek's method [TCC, 2011] for constructing (not tightly) SOA secure IBE and Hofheinz, Koch, and Striecks' technique [PKC, 2015] on building almost-tightly secure IBE in the multi-ciphertext setting. In particular, we first tuned Bellare et al.'s generic construction for SOA secure IBE to show that a one-bit IBE achieving ciphertext indistinguishability under chosen plaintext attack in the multi-ciphertext setting (with one-sided publicly openability) tightly implies a multi-bit IBE secure under selective opening attack. Next, we almost-tightly reduced such a one-bit IBE to static assumptions in the composite-order bilinear groups employing the technique of Hofheinz et al. This yielded the first SOA secure IBE with almost-tight reduction.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Identity based encryptionSelective opening attackDual system techniqueTight reductionComposite-order Bilinear Groups
Contact author(s)
gongjunqing @ 126 com
zfcao @ sei ecnu edu cn
History
2015-10-10: last of 2 revisions
2015-09-17: received
See all versions
Short URL
https://ia.cr/2015/904
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/904,
      author = {Junqing Gong and Xiaolei Dong and Zhenfu Cao and Jie Chen},
      title = {Almost-tight Identity Based Encryption against Selective Opening Attack},
      howpublished = {Cryptology ePrint Archive, Paper 2015/904},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/904}},
      url = {https://eprint.iacr.org/2015/904}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.