Efficient identity-based threshold decryption scheme from bilinear pairings

Using Shamir’s secret sharing scheme to indirectly share the identity-based private key in the form of a pairing group element, we propose an efficient identity-based threshold decryption scheme from pairings and prove its security in the random oracle model. This new paring-based scheme features a few improvements compared with other schemes in the literature. The two most noticeable features are its efficiency, by drastically reducing the number of pairing computations, and the ability it gives the user to share the identity-based private key without requiring any access to a private key generator. With the ability it gives the user to share the identity-based private key, our ID-based threshold decryption (IBTD) scheme, the second of its kind, is significantly more efficient than the first scheme, which was developed by Baek and Zheng, at the expense of a slightly increased ciphertext length. In fact, our IBTD scheme tries to use as few bilinear pairings as possible, especially without depending on the suite of Baek–Zheng secret sharing tools based on pairings.

[1]  Eike Kiltz,et al.  Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation without Random Oracles , 2006, IACR Cryptol. ePrint Arch..

[2]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[3]  Dan Boneh,et al.  A Method for Fast Revocation of Public Key Certificates and Security Capabilities , 2001, USENIX Security Symposium.

[4]  A. Shamm Identity-based cryptosystems and signature schemes , 1985 .

[5]  Ashutosh Saxena,et al.  A Survey on ID-Based Cryptographic Primitives , 2005, IACR Cryptol. ePrint Arch..

[6]  Xiaodong Liu,et al.  Requirements model driven adaption and evolution of Internetware , 2014, Science China Information Sciences.

[7]  Xingming Sun,et al.  Enabling Personalized Search over Encrypted Outsourced Data with Efficiency Improvement , 2016, IEEE Transactions on Parallel and Distributed Systems.

[8]  Dan Boneh,et al.  Chosen Ciphertext Secure Public Key Threshold Encryption Without Random Oracles , 2006, CT-RSA.

[9]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[10]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[11]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[12]  Jin Wang,et al.  A Variable Threshold-Value Authentication Architecture for Wireless Mesh Networks , 2014 .

[13]  Dan Boneh,et al.  Efficient Selective Identity-Based Encryption Without Random Oracles , 2011, Journal of Cryptology.

[14]  Xingming Sun,et al.  Toward Efficient Multi-Keyword Fuzzy Search Over Encrypted Outsourced Data With Accuracy Improvement , 2016, IEEE Transactions on Information Forensics and Security.

[15]  Jian Shen,et al.  A Novel Routing Protocol Providing Good Transmission Reliability in Underwater Sensor Networks , 2015 .

[16]  Joonsang Baek,et al.  Identity-Based Threshold Decryption , 2004, Public Key Cryptography.

[17]  Moti Yung,et al.  How to share a function securely , 1994, STOC '94.

[18]  Zhenfu Cao,et al.  ID-based threshold decryption without random oracles and its application in key escrow , 2004, InfoSecu '04.

[19]  Jin Wang,et al.  Mutual Verifiable Provable Data Auditing in Public Cloud Storage , 2015 .

[20]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[21]  Rosario Gennaro,et al.  Securing Threshold Cryptosystems against Chosen Ciphertext Attack , 1998, EUROCRYPT.

[22]  Dongdai Lin,et al.  Omega Pairing on Hyperelliptic Curves , 2013, Inscrypt.

[23]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[24]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[25]  Craig Costello,et al.  Exponentiating in Pairing Groups , 2013, IACR Cryptol. ePrint Arch..

[26]  Jean-Jacques Quisquater,et al.  Efficient revocation and threshold pairing based cryptosystems , 2003, PODC '03.

[27]  Yuxiang Wang,et al.  Construction of Tree Network with Limited Delivery Latency in Homogeneous Wireless Sensor Networks , 2014, Wirel. Pers. Commun..

[28]  Eike Kiltz,et al.  Chosen-Ciphertext Secure Threshold Identity-Based Key Encapsulation Without Random Oracles , 2006, SCN.

[29]  Yu-pu Hu,et al.  New constructions of identity-based threshold decryption , 2010, Wuhan University Journal of Natural Sciences.

[30]  Tanja Lange,et al.  Pairing Based Threshold Cryptography Improving on Libert-Quisquater and Baek-Zheng , 2006, Financial Cryptography.

[31]  Chang-An Zhao,et al.  Research and Development on Efficient Pairing Computations: Research and Development on Efficient Pairing Computations , 2009 .

[32]  Zhao Chang Research and Development on Efficient Pairing Computations , 2009 .

[33]  Maozhi Xu,et al.  Implementing optimized pairings with elliptic nets , 2014, Science China Information Sciences.

[34]  Kefei Chen,et al.  ID-based threshold decryption secure against adaptive chosen-ciphertext attack , 2007, Comput. Electr. Eng..

[35]  Paulo S. L. M. Barreto,et al.  The Realm of the Pairings , 2013, IACR Cryptol. ePrint Arch..