1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date : 2008-06-03.

Slides:



Advertisements
Similar presentations
Efficient Lattice (H)IBE in the standard model Shweta Agrawal, Dan Boneh, Xavier Boyen.
Advertisements

Boneh-Franklin Identity-based Encryption. 2 Symmetric bilinear groups G = ágñ, g p = 1 e: G G G t Bilinear i.e. e(u a, v b ) = e(u, v) ab Non-degenerate:
An Introduction to Pairing Based Cryptography Dustin Moody October 31, 2008.
Encryption Public-Key, Identity-Based, Attribute-Based.
Foundations of Cryptography Lecture 13 Lecturer: Moni Naor.
S EMANTICALLY - SECURE FUNCTIONAL ENCRYPTION : P OSSIBILITY RESULTS, IMPOSSIBILITY RESULTS AND THE QUEST FOR A GENERAL DEFINITION Adam O’Neill, Georgetown.
New Efficient Searchable Encryption Schemes from Bilinear Pairings Author:Chunxiang Gu and Yuefei Zhu International Journal of Network Security, 2007 Presenter:
7. Asymmetric encryption-
1 IDENTITY BASED ENCRYPTION SECURITY NOTIONS AND NEW IBE SCHEMES FOR SAKAI KASAHARA KEY CONSTRUCTION N. DENIZ SARIER.
1 Efficient Conjunctive Keyword-Searchable Encryption,2007 Author: Eun-Kyung Ryu and Tsuyoshi Takagi Presenter: 顏志龍.
Identity Based Encryption
The RSA Cryptosystem and Factoring Integers (II) Rong-Jaye Chen.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
Practical Techniques for Searches on Encrypted Data Author: Dawn Xiaodong Song, David Wagner, Adrian Perrig Presenter: 紀銘偉.
1 Queries on Encrypted Data Dan Boneh Brent Waters Stanford UniversitySRI.
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
1 How to securely outsource cryptographic computations Susan Hohenberger and Anna Lysyanskaya TCC2005.
Identity-based authenticated key agreement protocol based on Weil pairing N.P.Smart ELECTRONICS LETTERS 20 th June 2002 vol.38 No13 p Present by.
Certificateless Authenticated Two-Party Key Agreement Protocols
Practical Techniques for Searches on Encrypted Data Author:Dawn Xiaodong Song, David Wagner, Adrian Perrig Presenter: 紀汶承.
Strongly Secure Certificateless Encryption Alexander W. Dent Information Security Group
1 Secure Indexes Author : Eu-Jin Goh Presented by Yi Cheng Lin.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
Building an Encrypted and Searchable Audit Log 11th Annual Network and Distributed Security Symposium (NDSS '04); 2004 February 5-6; San Diego; CA. Presented.
Cramer-Shoup is Plaintext Aware in the Standard Model Alexander W. Dent Information Security Group Royal Holloway, University of London.
C HAPTER 13 Asymmetric Key Cryptography Slides adapted from "Foundations of Security: What Every Programmer Needs To Know" by Neil Daswani, Christoph Kern,
0x1A Great Papers in Computer Security
1 CIS 5371 Cryptography 8. Asymmetric encryption-.
By Jyh-haw Yeh Boise State University ICIKM 2013.
8. Data Integrity Techniques
Lecture 3.2: Public Key Cryptography II CS 436/636/736 Spring 2014 Nitesh Saxena.
Cryptography Lecture 8 Stefan Dziembowski
(Multimedia University) Ji-Jian Chin Swee-Huay Heng Bok-Min Goi
1 Hierarchical Identity-Based Encryption with Constant Size Ciphertext Dan Boneh, Xavier Boyen and Eu-Jin Goh Eurocrypt 2005 投影片製作:張淑慧.
An Efficient Identity-based Cryptosystem for
Oblivious Signature-Based Envelope Ninghui Li, Stanford University Wenliang (Kevin) Du, Syracuse University Dan Boneh, Stanford University.
Cyrtographic Security Identity-based Encryption 1Dennis Kafura – CS5204 – Operating Systems.
1 A Secure System Based on Fingerprint Authentication Scheme Author : Zhe Wu,Jie Tian,Liang Li, Cai-ping Jiang,Xin Yang Prestented by Chia Jui Hsu.
1 Lect. 13 : Public Key Encryption RSA ElGamal. 2 Shamir Rivest Adleman RSA Public Key Systems  RSA is the first public key cryptosystem  Proposed in.
Computer Science CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu.
Lecture 3.4: Public Key Cryptography IV CS 436/636/736 Spring 2013 Nitesh Saxena.
Center for Information Security Technologies ID-based Authenticated Key Exchange for Low-Power Mobile Devices K. Y. Choi, J. Y. Hwang, D. H. Lee CIST,
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Key-Policy Attribute-Based Encryption Present by Xiaokui.
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Cryptanalysis of Some Proxy Signature Schemes without Certificates Wun-She Yap, Swee-Huay Heng Bok-Min Goi Multimedia University.
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Cryptographic Security Identity-Based Encryption.
Pairing based IBE. Some Definitions Some more definitions.
A New Provably Secure Certificateless Signature Scheme Date: Reporter:Chien-Wen Huang 出處 :2008 IEEE International Conference on Communications.
Tae-Joon Kim Jong yun Jun
1 Efficient Selective-ID IBE Without Random Oracle Dan Boneh Stanford University Xavier Boyen Voltage Security.
1/28 Chosen-Ciphertext Security from Identity- Based Encryption Jonathan Katz U. Maryland Ran Canetti, Shai Halevi IBM.
Introduction to Pubic Key Encryption CSCI 5857: Encoding and Encryption.
Introduction to Elliptic Curve Cryptography CSCI 5857: Encoding and Encryption.
Cryptography services Lecturer: Dr. Peter Soreanu Students: Raed Awad Ahmad Abdalhalim
Key Exchange in Systems VPN usually has two phases –Handshake protocol: key exchange between parties sets symmetric keys –Traffic protocol: communication.
An Introduction to Pairing Based Cryptography
Identity Based Encryption
Boneh-Franklin Identity Based Encryption Scheme
Certificateless signature revisited
SAKAWP: Simple Authenticated Key Agreement Protocol Based on Weil Pairing Authors: Eun-Jun Yoon and Kee-Young Yoo Src: International Conference on Convergence.
An Introduction to Pairing Based Cryptography
Topic 25: Discrete LOG, DDH + Attacks on Plain RSA
A New Provably Secure Certificateless Signature Scheme
The power of Pairings towards standard model security
Presentation transcript:

1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :

2 Private Key Generator (PKG) BobAlice Authentication (ID Bob ) KR IDBob (params, ID Bob )KR IDBob ID Bob is arbitrary and meaningful ex: or Setup generate params and master key Extract generate KR IDBob by ID Bob and master key Encrypt Verify or Decrypt Sign or

3 Outline Introduction Identity-Based Encryption Scheme Chosen Ciphertext Security Bilinear map Bilinear Diffie-Hellman Assumption BasicIdent Conclusion References

4 Introduction (1/2) Identity-Based Encryption Scheme (IBE) has chosen ciphertext security in the random oracle model assuming a variant of the computational Diffie-Hellman problem.

5 Introduction (1/2) The system is based on bilinear maps between groups. The Weil pairing on elliptic curves is an example of such a map, and definition for secure identity based encryption schemes and give several applications for such systems.

6 Identity-Based Encryption Scheme (1/4) IBE Scheme ε Setup Extract Encrypt Decrypt

7 Identity-Based Encryption Scheme (2/4) Setup takes a security parameter k and returns params (system parameters) and master- key. The system parameters will be publicly known, while the master-key will be known only to the “Private Key Generator" (PKG).

8 Identity-Based Encryption Scheme (3/4) Extract takes as input params, master-key, and an arbitrary ID {0,1}*, and returns a private key d. Extract algorithm extracts a private key from the given public key.

9 Identity-Based Encryption Scheme (4/4) Encrypt takes as input params, ID, and M M. It returns a ciphertext C C. Decrypt takes as input params, C C, and a private key d. It returns M M.

10 Chosen Ciphertext Security (1/6) ε is semantically secure against an adaptive chosen ciphertext attack (IND- ID-CCA) if no polynomially bounded adversary A has a non-negligible advantage against the Challenger in the following IND-ID-CCA game

11 Chosen Ciphertext Security (2/6) adversary A challenger C Setup C take security parameter k, and runs Setup Algorithm. C keep master-key, and A get system parameter params.

12 Chosen Ciphertext Security (3/6) Phase 1 A issues query q i, i = 1 ~ m Extraction query (ID i ) C responds by running algorithm Extract to generate the private key d i corresponding to the public key (ID i ). It sends d i to the A. Decryption query (ID i, C i ) C responds by running algorithm Extract to generate the private key d i corresponding to ID i. It then runs algorithm Decrypt to decrypt the ciphertext C i using the private key d i. It sends the resulting plaintext to the A.

13 Chosen Ciphertext Security (4/6) Challenge Once the A decides that Phase 1 is over it outputs two equal length plaintexts M 0,M 1 M and an identity ID on which it wishes to be challenged. The only constraint is that ID did not appear in any private key extraction query in Phase 1. The C picks a random bit b {0,1} and sets C = Encrypt(params, ID,M b ). It sends C as the C to the adversary.

14 Chosen Ciphertext Security (5/6) Phase2 A issues query q i, i = m+1 ~ n Extraction query (ID i ) where ID i ≠ID. C respends as in Phase1. Decryption query (ID i, C i ) where (ID i, C i ) ≠ (ID, C ). C respends as in Phase1. These queries may be asked adaptively as in Phase1.

15 Chosen Ciphertext Security (6/6) Guess Finally, the A outputs a guess b’ {0,1} and wins the game if b = b’. We define A A's advantage in attacking the scheme ε as the following function of the security parameter k (k is given as input to the challenger): Advε, A (k) = | Pr [ b = b’ ] - 1/2 |

16 Bilinear map(1/4) Let G 1 and G 2 be two groups of order q for some large prime q. bilinear map e : G 1 ╳ G 1 →G 2 between these two groups.

17 Bilinear map(2/4) Bilinear We say that a map e : G 1 ╳ G 1 →G 2 is bilinear if e(aP; bQ) = e(P;Q) ab for all P,Q G 1 and all a, b Z. Computable There is an efficient algorithm to compute e(P,Q) for any P,Q G 1.

18 Bilinear map(3/4) Non-degenerate The map does not send all pairs in G 1 ╳ G 1 to the identity in G 2. Observe that since G 1,G 2 are groups of prime order this implies that if P is a generator of G 1 then e(P,P) is a generator of G 2.

19 Bilinear map(4/4) G = Z 19 * = { 1, 2, …, 18} n=18, generator g = 2

20 Bilinear Diffie-Hellman Assumption (1/2) Given P, aP, bP, cP  G 1, compute e(P, P) abc is HARD ! The MOV reduction Menezes, Okamoto, and Vanstone

21 Bilinear Diffie-Hellman Assumption (2/2) show that the discrete log problem in G 1 is no harder than the discrete log problem in G 2. To see this, let P,Q G 1 be an instance of the discrete log problem in G 1 where both P,Q have order q. We wish to find an α Z q such that Q =αP. Let g = e(P, P) and h = e(Q,P). Then, by bilinearity of e we know that h = g α. By non-degeneracy of e both g,h have order q in G 2. Hence, we reduced the discrete log problem in G 1 to a discrete log problem in G 2.

22 BasicIdent The basic idea underlying our IBE system we describe the following simple scheme, called BasicIdent. Setup, Extract, Encrypt, Decrypt Claim | Pr [ c = c’ ] - 1/2 | ≧ ε, random c {0,1}

23 Conclusion Dan Boneh, 2001 Zhe Wu,…, 2007

24 References Identity-Based Encryption from the Weil Pairing, %E9%A6%96%E9%A1%B5&variant=zh- tw %E9%A6%96%E9%A1%B5&variant=zh- tw 008/note.htm 008/note.htm