Identity based encryption: Progress and challenges

Identity based cryptography is currently among the most active areas of research in cryptography. In this article we discuss identity based encryption (IBE) which has the potential for widespread real world adoption and has in fact already been deployed commercially. We will discuss the many advantages and disadvantages of IBE and briefly introduce various schemes that have been proposed in the literature. We discuss the real world impact of IBE and highlight some issues which we think will become more pertinent as IBE and related technologies become more well known and widely deployed.

[1]  Sriramkrishnan Srinivasan,et al.  NEW SECURITY NOTIONS FOR IDENTITY BASED ENCRYPTION , 2010 .

[2]  Masao Kasahara,et al.  ID based Cryptosystems with Pairing on Elliptic Curve , 2003, IACR Cryptol. ePrint Arch..

[3]  Tatsuaki Okamoto,et al.  On Pairing-Based Cryptosystems , 2006, VIETCRYPT.

[4]  Vipul Goyal,et al.  Reducing Trust in the PKG in Identity Based Cryptosystems , 2007, CRYPTO.

[5]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[6]  Craig Gentry,et al.  Space-Efficient Identity Based EncryptionWithout Pairings , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[7]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[8]  Alfred Menezes,et al.  The Brave New World of Bodacious Assumptions in Cryptography , 2010 .

[9]  Alfred Menezes,et al.  Intractable Problems in Cryptography , 2010, IACR Cryptol. ePrint Arch..

[10]  Ben Lynn,et al.  Toward Hierarchical Identity-Based Encryption , 2002, EUROCRYPT.

[11]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[12]  Kenneth G. Paterson,et al.  Security and Anonymity of Identity-Based Encryption with Multiple Trusted Authorities , 2008, Pairing.

[13]  Kenneth G. Paterson,et al.  Building Key-Private Public-Key Encryption Schemes , 2009, ACISP.

[14]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[15]  Craig Gentry,et al.  Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.

[16]  D. Kahn The Codebreakers: The Comprehensive History of Secret Communication from Ancient Times to the Internet , 1967 .

[17]  Craig Gentry,et al.  Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.

[18]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[19]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[20]  David Naccache,et al.  Secure and Practical Identity-based Encryption , 2005 .

[21]  A. Juels,et al.  Universal Re-encryption for Mixnets , 2004, CT-RSA.

[22]  Kazue Sako,et al.  An Auction Protocol Which Hides Bids of Losers , 2000, Public Key Cryptography.

[23]  Mihir Bellare,et al.  Key-Privacy in Public-Key Encryption , 2001, ASIACRYPT.

[24]  Liqun Chen,et al.  Security Proof of Sakai-Kasahara's Identity-Based Encryption Scheme , 2005, IMACC.

[25]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[26]  Gerhard Frey,et al.  The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems , 1999, IEEE Trans. Inf. Theory.

[27]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[28]  Clifford C. Cocks An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.

[29]  Joseph K. Liu,et al.  Traceable and Retrievable Identity-Based Encryption , 2008, ACNS.

[30]  Jan Camenisch,et al.  An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..

[31]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[32]  Kenneth G. Paterson,et al.  Pairings for Cryptographers , 2008, IACR Cryptol. ePrint Arch..

[33]  Ratna Dutta,et al.  Pairing-Based Cryptographic Protocols : A Survey , 2004, IACR Cryptol. ePrint Arch..

[34]  Tatsuaki Okamoto,et al.  How to Enhance the Security of Public-Key Encryption at Minimum Cost , 1999, Public Key Cryptography.

[35]  Martín Abadi,et al.  Private authentication , 2004, Theor. Comput. Sci..

[36]  Tatsuaki Okamoto,et al.  Cryptography Based on Bilinear Maps , 2006, AAECC.

[37]  Luther Martin Identity-Based Encryption and Beyond , 2008, IEEE Security & Privacy Magazine.