11.07.2014 Views

Identity-Based Encryption Protocols Using Bilinear Pairing

Identity-Based Encryption Protocols Using Bilinear Pairing

Identity-Based Encryption Protocols Using Bilinear Pairing

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Phase 2: A now issues additional queries just like Phase 1, with the (obvious) restriction<br />

that it cannot place a key-extraction query for the private key of v ∗ or any prefix of v ∗ . All<br />

other queries are valid and A can issue these queries adaptively just like Phase 1.<br />

Guess: A outputs a guess γ ′ of γ.<br />

Like the IND-ID-CCA game, the advantage of the adversary A in attacking the HIBE scheme<br />

H is defined as:<br />

Adv H A = |Pr[(γ = γ ′ )] − 1/2| .<br />

An h-HIBE scheme H is said to be (t, q, ɛ) secure against adaptive chosen plaintext attack<br />

if for any t-time adversary A that makes at most q private key extraction queries, Adv H A < ɛ.<br />

In short we say H is (t, q, ɛ)-IND-ID-CPA secure or simply CPA-secure if the context is clear.<br />

There are generic techniques [27, 21] to convert an (h + 1)-HIBE H ′ secure in the sense<br />

IND-ID-CPA to an h-HIBE H which is secure in the sense IND-ID-CCA. One of these techniques<br />

is described in Section 3.5. In view of such generic techniques to achieve CCA security,<br />

in this dissertation we concentrate on achieving CPA security only.<br />

2.5.3 Selective-ID Model<br />

Canetti, Halevi and Katz [26, 27] gave a new and weaker definition of security for identity<br />

based encryption schemes – the so called selective-ID model. In this model, the adversary<br />

A commits to a target identity before the system is set up. This notion of security is called<br />

the selective identity, chosen ciphertext security (IND-sID-CCA security in short). Following<br />

[26, 27, 17] we define IND-sID-CCA security for an h-HIBE in terms of the game described<br />

below.<br />

Initialization: The adversary outputs a target identity tuple v ∗ = (v1, ∗ . . . , vu), ∗ 1 ≤ u ≤ h<br />

on which it wishes to be challenged.<br />

Setup: The challenger sets up the HIBE and provides the adversary with the system public<br />

parameters PP. It keeps the master key msk to itself.<br />

Phase 1: Adversary A makes a finite number of queries where each query is either a<br />

decryption or a key-extraction query. In a decryption query, it provides the ciphertext as<br />

well as the identity under which it wants the decryption. Similarly, in a key-extraction<br />

query, it asks for the private key of the identity it provides. Further, A is allowed to make<br />

these queries adaptively, i.e., any query may depend on the previous queries as well as their<br />

answers. The only restriction is that it cannot ask for the private key of v ∗ or any of its<br />

prefixes.<br />

16

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!