11.07.2014 Views

Identity-Based Encryption Protocols Using Bilinear Pairing

Identity-Based Encryption Protocols Using Bilinear Pairing

Identity-Based Encryption Protocols Using Bilinear Pairing

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

3.4 HIBE with Shortened Ciphertext<br />

3.4.1 Constant Size Ciphertext HIBE<br />

Boneh, Boyen and Goh proposed a HIBE in the selective-ID model where the length of the<br />

ciphertext is always constant. We refer to this protocol as BBG-HIBE. The construction is<br />

described below.<br />

Identities at a depth u are of the form (v 1 , . . . , v u ) ∈ (Z ∗ p) u . Messages are elements of G 2 .<br />

Setup: Let 〈P 〉 = G 1 . Choose a random α ∈ Z p and set P 1 = αP . Choose random elements<br />

P 2 , P 3 , Q 1 , . . . , Q h ∈ G 1 . Set the public parameter as PP = (P, P 1 , P 2 , P 3 , Q 1 , . . . , Q h )<br />

while the master key is αP 2 .<br />

Key-Gen:<br />

and output<br />

Given an identity v = (v 1 , . . . , v k ) ∈ (Z ∗ p) k of depth k ≤ h, pick a random r ∈ Z p<br />

d v = (αP 2 + r(v 1 Q 1 , . . . , I k Q k + P 3 ), rP, rQ k+1 , . . . , rQ h ).<br />

The private key for v can also be generated given the private key for v |k−1 as is the general<br />

requirement of any HIBE.<br />

Encrypt: To encrypt M ∈ G 2 under the identity v = (v 1 , . . . , v k ) ∈ (Z ∗ p) k , pick a random<br />

s ∈ Z p and output<br />

CT = (e(P 1 , P 2 ) s × M, sP, s(v 1 Q 1 + . . . + v k Q k + P 3 )) .<br />

Decrypt: To decrypt CT = (A, B, C) using the private key d v = (a 0 , a 1 , b k+1 , . . . , b h ),<br />

compute<br />

A × e(a 1, C)<br />

e(B, a 0 ) = M.<br />

Note that, apart from the masked message, the ciphertext in BBG-HIBE consists of only<br />

two elements of G 1 irrespective of the number of components in the corresponding identity.<br />

In other HIBEs, the length of the ciphertext is proportional to the length of the identity tuple.<br />

The BBG-HIBE offers new and important applications for constructing other cryptographic<br />

primitives like forward secure encryption [26] and broadcast encryption [78, 38].<br />

Security of BBG-HIBE against adaptive chosen plaintext attack is proved in the selective-<br />

ID model under the h-wDBDHI ∗ assumptions described in Section 2.2.2. The security reduction<br />

uses an algebraic technique similar to that of BB-HIBE. We do no provide the details of<br />

the reduction. In Chapter 8 and Chapter 9 we augment the BBG-HIBE to stronger security<br />

models with detailed argument about the reductions.<br />

31

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!