Remove key escrow from the BF and Gentry identity-based encryption with non-interactive key generation

Key escrow is inherent in identity based encryption (IBE) since it was first put forward by Shamir. A key generation center (KGC) or private key generator is in charge of generating the user’s secret key, therefore a malicious one can decrypt any ciphertext without being found. This paper introduces a new scheme to eliminate key escrow from IBE. This scheme is based on the security concept of anonymous ciphertext indistinguishability against key generation center (ACI-KGC) which is introduced by Chow. We equip the Boneh and Franklin IBE (BF-IBE) and Gentry-IBE with our scheme and give the security analysis to show the accuracy and the security of it. In contrast to Chow’s scheme, to generate the secret key, our approach does not require the interactive protocol which brings about much extra costs.

[1]  Brent Waters,et al.  Black-box accountable authority identity-based encryption , 2008, CCS.

[2]  Craig Gentry,et al.  Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.

[3]  Vipul Goyal,et al.  Reducing Trust in the PKG in Identity Based Cryptosystems , 2007, CRYPTO.

[4]  Ran Canetti,et al.  A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.

[5]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[6]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[7]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[8]  Tsz Hon Yuen,et al.  Towards Anonymous Ciphertext Indistinguishability with Identity Leakage , 2013, ProvSec.

[9]  Amos Fiat,et al.  Zero-knowledge proofs of identity , 1987, Journal of Cryptology.

[10]  Ben Lynn,et al.  Toward Hierarchical Identity-Based Encryption , 2002, EUROCRYPT.

[11]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[12]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[13]  Siu-Ming Yiu,et al.  Separable and Anonymous Identity-Based Key Issuing , 2005, 11th International Conference on Parallel and Distributed Systems (ICPADS'05).

[14]  Dan Boneh,et al.  Secure Identity Based Encryption Without Random Oracles , 2004, CRYPTO.

[15]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[16]  Luminita Vasiu,et al.  Remove Key Escrow from The Identity-Based Encryption System , 2004, IFIP TCS.

[17]  Sherman S. M. Chow Removing Escrow from Identity-Based Encryption , 2009, Public Key Cryptography.

[18]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[19]  Joonsang Baek,et al.  Certificateless Public Key Encryption Without Pairing , 2005, ISC.

[20]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[21]  Dan Boneh,et al.  Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.

[22]  Yevgeniy Vahlis,et al.  CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption , 2008, CT-RSA.

[23]  Liqun Chen,et al.  Applications of Multiple Trust Authorities in Pairing Based Cryptosystems , 2002, InfraSec.

[24]  Craig Gentry,et al.  Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.