Paper 2023/931

Compact Identity Based Encryption Based on n^{th} - Residuosity Assumption

Sree Vivek S, Indian Institute of Technology Madras
S. Sharmila Deva Selvi, Indian Institute of Technology Madras
Ramarathnam Venkatesan, Microsoft research redmond
C. Pandu Rangan, Indian Institute of Technology Madras
Abstract

Practical Identity Based Encryption (IBE) schemes use the costly bilinear pairing computation. Clifford Cock proposed an IBE based on quadratic residuosity in 2001 which does not use bilinear pairing but was not efficient in practice, due to the large ciphertext size. In 2007, Boneh et al. proposed the first space efficient IBE that was also based on quadratic residuosity problem. It was an improvement over Cock's scheme but still the time required for encryption was quartic in the security parameter. In this paper, we propose a compact, space and time efficient identity based encryption scheme without pairing, based on a variant of Paillier Cryptosystem and prove it to be CPA secure. We have also proposed a CCA secure scheme based on the basic IBE scheme using the Fujisaki-Okamoto transformation. We have proved both the schemes in the random oracle model.

Metadata
Available format(s)
PDF
Publication info
Preprint.
Keywords
Identity Based EncryptionPaillier Encryption SchemePairing-free CryptographyComposite n-th Residuosity
Contact author(s)
ssreevivek @ gmail com
sharmioshin @ gmail com
venkie @ microsoft com
prangan55 @ gmail com
History
2023-06-15: approved
2023-06-14: received
See all versions
Short URL
https://ia.cr/2023/931
License
Creative Commons Attribution-ShareAlike
CC BY-SA

BibTeX

@misc{cryptoeprint:2023/931,
      author = {Sree Vivek S and S. Sharmila Deva Selvi and Ramarathnam Venkatesan and C. Pandu Rangan},
      title = {Compact Identity Based Encryption Based on n^{th} - Residuosity Assumption},
      howpublished = {Cryptology ePrint Archive, Paper 2023/931},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/931}},
      url = {https://eprint.iacr.org/2023/931}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.