Paper 2016/516

Boneh-Gentry-Hamburg's Identity-based Encryption Schemes Revisited

George Teseleanu, Ferucio Laurentiu Tiplea, Sorin Iftene, and Anca-Maria Nica

Abstract

BasicIBE and AnonIBE are two space-efficient identity-based encryption (IBE) schemes based on quadratic residues, proposed by Boneh, Gentry, and Hamburg, and closely related to Cocks' IBE scheme. BasicIBE is secure in the random oracle model under the quadratic residuosity assumption, while AnonIBE is secure in the standard model under the interactive quadratic residuosity assumption. In this paper we revise the BasicIBE scheme and we show that if the requirements for the deterministic algorithms used to output encryption and decryption polynomials are slightly changed, then the scheme's security margin can be slightly improved.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
public-key cryptographyidentity-based encryption
Contact author(s)
ferucio tiplea @ uaic ro
george teseleanu @ yahoo com
History
2022-03-15: last of 2 revisions
2016-05-29: received
See all versions
Short URL
https://ia.cr/2016/516
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/516,
      author = {George Teseleanu and Ferucio Laurentiu Tiplea and Sorin Iftene and Anca-Maria Nica},
      title = {Boneh-Gentry-Hamburg's Identity-based Encryption Schemes Revisited},
      howpublished = {Cryptology ePrint Archive, Paper 2016/516},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/516}},
      url = {https://eprint.iacr.org/2016/516}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.