11.07.2014 Views

Identity-Based Encryption Protocols Using Bilinear Pairing

Identity-Based Encryption Protocols Using Bilinear Pairing

Identity-Based Encryption Protocols Using Bilinear Pairing

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

as it is closer to the known examples of bilinear maps and also because our work includes<br />

(Chapter 4) an algorithm to compute the modified Tate pairing. To maintain the consistency<br />

of notation through out the work, we rewrite some of the protocols reviewed in Chapter 3<br />

in the additive-multiplicative notation.<br />

Note that, the bilinear pairing can be more generally defined in the asymmetric setting<br />

[22, 24]. Let ê : G 1 × Ĝ1 → G 2 be one such bilinear map, where G 1 and Ĝ1 are two<br />

(possibly) distinct groups. The properties of bilinearity, non-degeneracy and computability<br />

hold for ê(), but not the symmetry property. In this work we use symmetric bilinear map.<br />

Hence, asymmetric bilinear map is not discussed any further.<br />

2.2 Hardness Assumption<br />

Security of identity-based encryption protocols described in this dissertation rely on the<br />

hardness of the bilinear Diffie-Hellman (BDH) problem formally introduced by Boneh and<br />

Franklin in [20] or one of its variants. In this section we define the problems and the<br />

corresponding security assumptions relevant to our work.<br />

2.2.1 <strong>Bilinear</strong> Diffie-Hellman Assumption<br />

Let G be a randomized algorithm which takes input a security parameter κ ∈ Z + , runs in<br />

time polynomial in κ and outputs a prime number p, descriptions of two groups G 1 , G 2 of<br />

order p and an admissible bilinear map e : G 1 × G 1 → G 2 as defined in Section 2.1. Here<br />

log 2 (p) = Θ(κ), so κ is used to determine the cardinality of the groups G 1 , G 2 (i.e., p). Let<br />

G(1 κ ) = 〈p, G 1 , G 2 , e〉 denote the output of G on input κ. We assume that the descriptions<br />

include polynomial time (in κ) algorithms to compute the group operations in G 1 , G 2 as well<br />

as a polynomial time algorithm for evaluating e(). Let Z p = Z/pZ and Z ∗ p = Z p \ {0}.<br />

<strong>Bilinear</strong> Diffie-Hellman Problem: Let G 1 , G 2 , e() be as defined in Section 2.1.The bilinear<br />

Diffie-Hellman problem (BDH) in 〈G 1 , G 2 , e()〉 is the following.<br />

Given P, aP, bP, cP ∈ G 1 where P is a generator of G 1 and a, b, c are random elements<br />

of Z ∗ p; compute e(P, P ) abc .<br />

BDH Assumption: An algorithm A is said to have an advantage ɛ(κ) in solving the BDH<br />

problem in 〈G 1 , G 2 , e()〉, generated by G(1 κ ) if<br />

Adv G,A (κ) = Pr<br />

[<br />

A(p, G 1 , G 2 , e, P, aP, bP, cP ) = e(P, P ) abc ∣ ∣∣∣∣ 〈p, G 1 , G 2 , e()〉 ← G(1 κ ),<br />

P $ ← G 1 , a, b, c $ ← Z ∗ p<br />

]<br />

≥ ɛ(κ)<br />

The (t(κ), ɛ(κ))-bilinear Diffie-Hellman assumption holds in 〈G 1 , G 2 , e()〉 generated by G<br />

if no t(κ)-time algorithm A, where t(κ) is a polynomial in κ, has at least a non-negligible<br />

8

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!