Paper 2018/834

Identity-based Encryption Tightly Secure under Chosen-ciphertext Attacks

Dennis Hofheinz, Dingding Jia, and Jiaxin Pan

Abstract

We propose the first identity-based encryption (IBE) scheme that is (almost) tightly secure against chosen-ciphertext attacks. Our scheme is efficient, in the sense that its ciphertext overhead is only seven group elements, three group elements more than that of the state-of-the-art passively (almost) tightly secure IBE scheme. Our scheme is secure in a multi-challenge setting, i.e., in face of an arbitrary number of challenge ciphertexts. The security of our scheme is based upon the standard symmetric external Diffie-Hellman assumption in pairing-friendly groups, but we also consider (less efficient) generalizations under weaker assumptions.

Note: add the omitted proofs in appendix, we aslo give two instatiations of the construction

Metadata
Available format(s)
PDF
Publication info
Published by the IACR in ASIACRYPT 2018
Keywords
identity-based encryptionchosen-ciphertext securitytight security reductions
Contact author(s)
dennis hofheinz @ kit edu
jiadingding @ iie ac cn
jiaxin pan @ kit edu
History
2018-11-30: revised
2018-09-06: received
See all versions
Short URL
https://ia.cr/2018/834
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/834,
      author = {Dennis Hofheinz and Dingding Jia and Jiaxin Pan},
      title = {Identity-based Encryption Tightly Secure under Chosen-ciphertext Attacks},
      howpublished = {Cryptology ePrint Archive, Paper 2018/834},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/834}},
      url = {https://eprint.iacr.org/2018/834}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.