11.07.2014 Views

Identity-Based Encryption Protocols Using Bilinear Pairing

Identity-Based Encryption Protocols Using Bilinear Pairing

Identity-Based Encryption Protocols Using Bilinear Pairing

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Given the security parameter κ, the challenger runs the Key-Generation algorithm to<br />

generate a public and private key pair (pk, sk). It gives A the public key pk. Given the public<br />

key, A adaptively issues decryption queries, which the challenger must properly answer. At<br />

some point, A outputs two equal length messages M 0 , M 1 and the challenger responds with<br />

an encryption C ∗ of M γ , where γ is a random bit. The adversary continues with adaptive<br />

decryption queries but not on C ∗ . Finally, A outputs its guess γ ′ of γ and wins if γ ′ = γ.<br />

The advantage of A against the encryption scheme is Adv A = | Pr[γ = γ ′ ] − 1/2|. An<br />

encryption scheme is said to be (t, q, ɛ)-IND-CCA2 secure, if no t time randomized algorithm<br />

A that makes at most q decryption queries, has advantage at least ɛ in the above game.<br />

A weaker notion of security, called semantic security or security against chosen plaintext<br />

attack (in short IND-CPA security) of a public key encryption scheme is available in the<br />

literature [50, 14]. In the IND-CPA security game the adversary is not allowed to place any<br />

decryption query. Given with a random public key, here the adversary outputs two equal<br />

length messages M 0 , M 1 and the challenger responds with an encryption C ∗ of M γ . The<br />

adversary wins if it can predict γ.<br />

2.4 <strong>Identity</strong>-<strong>Based</strong> <strong>Encryption</strong> <strong>Protocols</strong><br />

Following [84, 20] an identity-based encryption scheme E is specified by four probabilistic<br />

polynomial time algorithms: Setup, Key-Gen, Encrypt and Decrypt.<br />

Setup: This randomized algorithm takes input a security parameter 1 κ , and returns the<br />

system parameters PP together with the master key msk. The system parameters include a<br />

description of the message space M, the ciphertext space C and the identity space I. They<br />

are publicly known while the master key is known only to the private key generator (PKG).<br />

Key-Gen: This randomized algorithm takes as input an identity v ∈ I together with the<br />

system parameters PP and the master key msk and returns a private key d v , using the master<br />

key. The identity v is used as the public key while d v is the corresponding private key.<br />

Encrypt: This randomized algorithm takes as input an identity v ∈ I and a message<br />

M ∈ M and produces a ciphertext C ∈ C using the system parameters PP.<br />

Decrypt: This is a deterministic algorithm which takes as input a ciphertext C ∈ C, the<br />

private key d v of the corresponding identity v and the system parameters PP. It returns the<br />

message M or bad if the ciphertext is not valid.<br />

These set of algorithms must satisfy the standard consistency requirement:<br />

For (PP,msk) output by Setup, let d v be a private key generated by Key-Gen given input<br />

the identity v, then<br />

∀M ∈ M : Decrypt(Encrypt(M, v, PP), d v , PP) = M<br />

12

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!