1 Efficient Selective-ID IBE Without Random Oracle Dan Boneh Stanford University Xavier Boyen Voltage Security.

Slides:



Advertisements
Similar presentations
Efficient Lattice (H)IBE in the standard model Shweta Agrawal, Dan Boneh, Xavier Boyen.
Advertisements

Boneh-Franklin Identity-based Encryption. 2 Symmetric bilinear groups G = ágñ, g p = 1 e: G G G t Bilinear i.e. e(u a, v b ) = e(u, v) ab Non-degenerate:
ElGamal Security Public key encryption from Diffie-Hellman
Trusted 3rd parties Basic key exchange
Probabilistic Public Key Encryption with Equality Test Duncan S. Wong Department of Computer Science City University of Hong Kong Joint work with Guomin.
Dan Boneh Public key encryption from Diffie-Hellman ElGamal Variants With Better Security Online Cryptography Course Dan Boneh.
11 Provable Security. 22 Given a ciphertext, find the corresponding plaintext.
Encryption Public-Key, Identity-Based, Attribute-Based.
Dual System Encryption: Concept, History and Recent works Jongkil Kim.
Cramer & Shoup Encryption Cramer and Shoup: A practical public key crypto system provably secure against adaptive chosen ciphertext attack. Crypto 1998.
Notation Intro. Number Theory Online Cryptography Course Dan Boneh
Dual System Encryption: Realizing IBE and HIBE from Simple Assumptions Brent Waters.
1 IDENTITY BASED ENCRYPTION SECURITY NOTIONS AND NEW IBE SCHEMES FOR SAKAI KASAHARA KEY CONSTRUCTION N. DENIZ SARIER.
The RSA Cryptosystem Dan Boneh Stanford University.
1 Efficient Conjunctive Keyword-Searchable Encryption,2007 Author: Eun-Kyung Ryu and Tsuyoshi Takagi Presenter: 顏志龍.
Pairing-Based Cryptography
The RSA Cryptosystem Dan Boneh Stanford University.
Identity Based Encryption
The RSA Cryptosystem and Factoring Integers (II) Rong-Jaye Chen.
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
1 Queries on Encrypted Data Dan Boneh Brent Waters Stanford UniversitySRI.
1 Conjunctive, Subset, and Range Queries on Encrypted Data Dan Boneh Brent Waters Stanford University SRI International.
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
Dan Boneh Basic key exchange Public-key encryption Online Cryptography Course Dan Boneh.
Dan Boneh Public Key Encryption from trapdoor permutations The RSA trapdoor permutation Online Cryptography Course Dan Boneh.
1 Collusion Resistant Broadcast Encryption With Short Ciphertexts and Private Keys Dan Boneh, Craig Gentry, and Brent Waters.
Dan Boneh Intro. Number Theory Intractable problems Online Cryptography Course Dan Boneh.
Dan Boneh Public Key Encryption from trapdoor permutations Public key encryption: definitions and security Online Cryptography Course Dan Boneh.
Dan Boneh Stream ciphers The One Time Pad Online Cryptography Course Dan Boneh.
Cryptography Lecture 8 Stefan Dziembowski
(Multimedia University) Ji-Jian Chin Swee-Huay Heng Bok-Min Goi
ID-Based Encryption for Complex Hierarchies with Applications to Forward Security and Broadcast Encryption Danfeng Yao Nelly Fazio Brown University New.
1 Hierarchical Identity-Based Encryption with Constant Size Ciphertext Dan Boneh, Xavier Boyen and Eu-Jin Goh Eurocrypt 2005 投影片製作:張淑慧.
Functional Encryption: Beyond Public Key Cryptography
Oblivious Signature-Based Envelope Ninghui Li, Stanford University Wenliang (Kevin) Du, Syracuse University Dan Boneh, Stanford University.
Dan Boneh Public key encryption from Diffie-Hellman The ElGamal Public-key System Online Cryptography Course Dan Boneh.
Cyrtographic Security Identity-based Encryption 1Dennis Kafura – CS5204 – Operating Systems.
Cryptography Lecture 10 Arpita Patra. Quick Recall and Today’s Roadmap >> CPA & CPA-mult security >> Equivalence of CPA and CPA-mult security >> El Gamal.
1 Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data Vipul Goyal Omkant Pandey Amit Sahai Brent Waters UCLA SRI.
Computer Science CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu.
Lecture 3.4: Public Key Cryptography IV CS 436/636/736 Spring 2013 Nitesh Saxena.
1 Secure Broadcast Systems and Perspective on Pairings Brent Waters Joint work with Dan Boneh, Craig Gentry, and Amit Sahai.
1 Applied Cryptography in CyberTA Brent Waters Work with Dan Boneh and Amit Sahai.
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Key-Policy Attribute-Based Encryption Present by Xiaokui.
Dan Boneh Public key encryption from Diffie-Hellman The ElGamal Public-key System Online Cryptography Course Dan Boneh.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Cryptographic Security Identity-Based Encryption.
Attribute-Based Encryption
Notation Intro. Number Theory Online Cryptography Course Dan Boneh
Pairing based IBE. Some Definitions Some more definitions.
Public Key Encryption with Keyword Search
David Cash (UCSD) Dennis Hofheinz (KIT) Eike Kiltz (CWI) Chris Peikert (GA)
A New Paradigm of Hybrid Encryption Scheme Kaoru Kurosawa, Ibaraki Univ. Yvo Desmedt, UCL and FSU.
Almost Entirely Correct Mixing With Applications to Voting Philippe Golle Dan Boneh Stanford University.
Key Management Network Systems Security Mort Anvari.
1/28 Chosen-Ciphertext Security from Identity- Based Encryption Jonathan Katz U. Maryland Ran Canetti, Shai Halevi IBM.
1 Compact Group Signatures Without Random Oracles Xavier Boyen and Brent Waters.
Dan Boneh Intro. Number Theory Fermat and Euler Online Cryptography Course Dan Boneh.
Constructing Verifiable Random Functions for Large Input Spaces Brent Waters Susan Hohenberger.
Diffie-Hellman Key Exchange first public-key type scheme proposed by Diffie & Hellman in 1976 along with the exposition of public key concepts – note:
Ryan Henry I 538 /B 609 : Introduction to Cryptography.
Dan Boneh Public Key Encryption from trapdoor permutations Constructions Online Cryptography Course Dan Boneh Goal: construct chosen-ciphertext secure.
The Boneh-Franklin IBE. Simplified Boneh-Franklin IBE 2.
Boneh-Franklin Identity Based Encryption Scheme
Topic 30: El-Gamal Encryption
Attribute-Based Encryption
The power of Pairings towards standard model security
Presentation transcript:

1 Efficient Selective-ID IBE Without Random Oracle Dan Boneh Stanford University Xavier Boyen Voltage Security

2 Identity Based Encryption ( IBE )  IBE: Public key encryption scheme where public key is an arbitrary string ( ID ).  Examples: user’s address, current-date, … encrypted using public key: I am Private key master-key CA/PKG

3 IBE System u IBE system is made up of 4 algorithms: setup:generate params and master-key, MK. keygen:given pub-key ID and master-key output priv-key, d ID Encrypt:using pub-key ID (and params ) Decrypt:using priv-key.  Main use of IBE: reduce need for online pub-key directory.

4 Semantic Secure IBE systems [BF’01]  Semantic security when attacker has few private keys.  Def: Alg. A  -breaks IBE sem. sec. if Pr[b=b’] > ½ +   (t,  )-security: no t-time alg. can  -break IBE sem. sec. Challenger Run Setup Attacker params ID *, m 0, m 1  G b’  {0,1} C * = Enc( m b, ID *, params ) b  {0,1}, d ID2, d ID3, …, d IDn, ID 2, ID 3, …, ID n d ID1 Run KeyGen ID 1 ID i  ID *

5 Selective-ID Secure IBE [CHK’03]  Def: Alg. A  -breaks IBE sem. sec. if Pr[b=b’] > ½ +  Challenger Run Setup Attacker params m 0, m 1  G b’  {0,1} C * = Enc( m b, ID *, params ) b  {0,1}, d ID2, d ID3, …, d IDn, ID 2, ID 3, …, ID n d ID1 Run KeyGen ID 1 ID i  ID * : pub-key to attack ID *,

6 Known Results  BF’01: Full sem. sec. IBE system in RO model. Based on Comp. Bilinear-DH assumption. Extends to provide CCA2 in RO model.  CHK’03: Selective-ID Secure IBE without RO. Based on Decision Bilinear-DH assumption. Problem: bilinear map per bit of ID.  Current: ( two ) efficient Selective-ID secure IBE. No Random oracles. Based on Decision Bilinear-DH assumption. 0 pairings for enc. 2 pairings for dec.

7 Bilinear maps (abstractly)  G, G 1 : finite cyclic groups of prime order q.  Def: An admissible bilinear map e: G  G  G 1 is: Bilinear: e(g a, g b ) = e(g,g) ab  a,b  Z, g  G Non-degenerate: g generates G  e(g,g) generates G 1. “Efficiently” computable.  Currently: examples from algebraic geometry where Dlog in G believed to be hard.

8 Bilinear Diffie-Hellman Problems  Def: Alg. A  -solves Bilinear-DH in group G if: Pr[ A(g,h,g x,g y ) = e (g,h) xy ] >  where g,h  G and x,y  {1,…,q-1}.  Def: Alg. A  -solves Bilinear-DDH in group G if: Pr[ A(g,h,g x,g y, e (g,h) xy ) = 1 ] - Pr[ A(g,h,g x,g y, e (g,h) r ) = 1 ] | >  where g,h  G and x,y,r  {1,…,q-1}.

9 Selective-ID IBE system  Setup: params = (g, g 1 =g x, g 2, h)  G 1 ; MK = g 2 x  KeyGen ( ID, MK ): given pub-key ID  {1,…,q} do: r  {1,…,q-1} ; d ID = ( MK  (g 1 ID h) r, g r )  Encrypt ( m, ID, ( g,g 1,g 2,h ) ): s  {1,…,q-1} ; C = ( m  e(g 1,g 2 ) s, g s, (g 1 ID h) s )  Decrypt (C, d ID ): C = (C 0, C 1, C 2 ) using d ID = (d 1, d 2 ) observe: e(C 1, d 1 ) / e(C 2, d 2 ) = e(g 1, g 2 ) s

10 Security Theorem  Thm:  t-time alg. that  -breaks IBE sem. sec. in G   t-time alg. that  -solves bilinear-DDH in G. ~

11 Proof Attacker ( g, g 1, g 2 =g x, g 3 =g y, R=e(g,g 1 ) z ) 1 if z=xy 0 if z rand Algorithm for Bilinear-DDH ID *  {1,…,q} params = ( g, g 1, g 2, h=g 1 -ID *  g  ) ID *  ID  {1,…,q} d ID = ( d 0, d 1 ) m 0, m 1  G C * = ( m b R, g 3, g 3  ) b’  {0,1} Unknown: MK = g 1 x d 0 =g 2 -  /(ID-ID * ) ( g 1 ID  h ) r, d 1 = g 2 -1/(ID-ID * )  g r

12 Proof Attacker ( g, g 1, g 2 =g x, g 3 =g y, R=e(g,g 1 ) z ) Algorithm for Bilinear-DDH ID *  {1,…,q} params = ( g, g 1, g 2, h=g 1 -ID *  g  ) ID *  ID  {1,…,q} d ID = ( d 0, d 1 ) m 0, m 1  G C * = ( m b R, g 3, g 3  ) b’  {0,1} 1 if b=b’ 0 otherwise

13 Applications  Our IBE + CHK’04  efficient CCA2 public-key system w/o Random Oracles from Bilinear-DDH: Enc: 3 exp.(4 exp. in CS) Dec: two pairings + 2exp.(2 exp. in CS) CT size: 3  |G| + one-time-sig.(4  |G| in CS)  Comparable to Cramer-Shoup (but a bit worse). Shorter CT using BB’04 short sigs w/o R.O.  2 nd system: one fewer bilinear maps for dec. Gives more efficient CCA2 public-key system.

14 Extensions  Hierarchical IBE [LH’02, GS’02] System extends to give an efficient Selective-ID H-IBE without R.O. 2- HIBE + CHK’04  Efficient CCA2 Selective-ID IBE without R.O.  2 nd system: more efficient Selective-ID IBE. one fewer bilinear maps for dec. But, based on stronger assumption (DH-Inversion).  Recently [BB’04]: Full- IBE with no RO based on Bilinear-DDH.