skip to main content
10.1007/11426639_26guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Hierarchical identity based encryption with constant size ciphertext

Published: 22 May 2005 Publication History

Abstract

We present a Hierarchical Identity Based Encryption (HIBE) system where the ciphertext consists of just three group elements and decryption requires only two bilinear map computations, regardless of the hierarchy depth. Encryption is as efficient as in other HIBE systems. We prove that the scheme is selective-ID secure in the standard model and fully secure in the random oracle model. Our system has a number of applications: it gives very efficient forward secure public key and identity based cryptosystems (with short ciphertexts), it converts the NNL broadcast encryption system into an efficient public key broadcast system, and it provides an efficient mechanism for encrypting to the future. The system also supports limited delegation where users can be given restricted private keys that only allow delegation to bounded depth. The HIBE system can be modified to support sublinear size private keys at the cost of some ciphertext expansion.

References

[1]
D. Boneh and X. Boyen. Efficient selective-ID identity based encryption without random oracles. In C. Cachin and J. Camenisch, editors, Proceedings of Eurocrypt 2004, volume 3027 of LNCS, pages 223-38. Springer, 2004.
[2]
D. Boneh and X. Boyen. Short signatures without random oracles. In C. Cachin and J. Camenisch, editors, Proceedings of Eurocrypt 2004, volume 3027 of LNCS, pages 56-73. Springer, 2004.
[3]
D. Boneh, X. Boyen, and E.-J. Goh. Hierarchical identity based encryption with constant size ciphertext. Cryptology ePrint Archive, Report 2005/015, 2005.
[4]
D. Boneh, X. Boyen, and H. Shacham. Short group signatures. In M. Franklin, editor, Proceedings of Crypto 2004, LNCS, pages 41-55. Springer, 2004.
[5]
D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. In J. Kilian, editor, Proceedings of Crypto 2001, volume 2139 of LNCS, pages 213-29. Springer, 2001.
[6]
D. Boneh, C. Gentry, and B. Waters. Collusion resistant broadcast encryption with short ciphertexts and private keys. Cryptology ePrint Archive, Report 2005/018, 2005.
[7]
D. Boneh and J. Katz. Improved efficiency for CCA-secure cryptosystems built using identity based encryption. In Proceedings of RSA-CT 2005, 2005.
[8]
D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. In C. Boyd, editor, Proceedings of Asiacrypt 2001, volume 2248 of LNCS, pages 514-32. Springer, 2001.
[9]
R. Canetti, S. Halevi, and J. Katz. A forward-secure public-key encryption scheme. In E. Biham, editor, Proceedings of Eurocrypt 2003, volume 2656 of LNCS. Springer, 2003.
[10]
R. Canetti, S. Halevi, and J. Katz. Chosen-ciphertext security from identity-based encryption. In C. Cachin and J. Camenisch, editors, Proceedings of Eurocrypt 2004, volume 3027 of LNCS, pages 207-22. Springer, 2004.
[11]
Y. Dodis and N. Fazio. Public key broadcast encryption for stateless receivers. In J. Feigenbaum, editor, Proceedings of the Digital Rights Management Workshop 2002, volume 2696 of LNCS, pages 61-80. Springer, 2002.
[12]
Y. Dodis and A. Yampolskiy. A verifiable random function with short proofs and keys. In Proceedings of the Workshop on Theory and Practice in Public Key Cryptography 2005, 2005.
[13]
A. Fiat and M. Naor. Broadcast encryption. In D. Stinson, editor, Proceedings of Crypto 1993, volume 773 of LNCS, pages 480-91. Springer, 1993.
[14]
C. Gentry and A. Silverberg. Hierarchical ID-based cryptography. In Y. Zheng, editor, Proceedings of Asiacrypt 2002, volume 2501 of LNCS, pages 548-66, 2002.
[15]
M. Goodrich, J. Sun, and R. Tamassia. Efficient tree-based revocation in groups of low-state devices. In M. Franklin, editor, Proceedings of Crypto 2004, volume 3152 of LNCS, pages 511-27. Springer, 2004.
[16]
D. Halevy and A. Shamir. The LSD broadcast encryption scheme. In M. Yung, editor, Proceedings of Crypto 2002, volume 2442 of LNCS, pages 47-60, 2002.
[17]
J. Horwitz and B. Lynn. Towards hierarchical identity-based encryption. In L. Knudsen, editor, Proceedings of Eurocrypt 2002, volume 2332 of LNCS, pages 466-81. Springer, 2002.
[18]
A. Joux. A one round protocol for tripartite Diffie-Hellman. In W. Bosma, editor, Proceedings of Algorithmic Number Theory Symposium IV, volume 1838 of LNCS, pages 385-94. Springer, 2000.
[19]
S. Mitsunari, R. Sakai, and M. Kasahara. A new traitor tracing. IEICE Transactions Fundamentals, E85-A(2):481-84, 2002.
[20]
A. Miyaji, M. Nakabayashi, and S. Takano. New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans. Fundamentals, E84-A(5):1234-43, 2001.
[21]
M. C. Mont, K. Harrison, and M. Sadler. The HP time vault service: exploiting IBE for timed release of confidential information. In Proceedings of the International World Wide Web Conference 2003, pages 160-69. ACM, 2003.
[22]
D. Naor, M. Naor, and J. Lotspiech. Revocation and tracing schemes for stateless receivers. In J. Kilian, editor, Proceedings of Crypto 2001, volume 2139 of LNCS, pages 41-62. Springer, 2001.
[23]
R. Rivest, A. Shamir, and D. Wagner. Time-lock puzzles and timed-release crypto. Technical Report MIT/LCS/TR-684, MIT Laboratory for Computer Science, 1996.
[24]
A. Shamir. Identity-based cryptosystems and signature schemes. In G. Blakley and D. Chaum, editors, Proceedings of Crypto 1984, volume 196 of LNCS, pages 47-53. Springer, 1984.
[25]
V. Shoup. Lower bounds for discrete logarithms and related problems. In W. Fumy, editor, Proceedings of Eurocrypt 1997, volume 1233 of LNCS, pages 256-66. Springer, 1997.
[26]
B. Waters. Efficient identity-based encryption without random oracles. In R. Cramer, editor, Proceedings of Eurocrypt 2005, LNCS. Springer, 2005.
[27]
D. Yao, N. Fazio, Y. Dodis, and A. Lysyanskaya. ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption. In B. Pfitzmann, editor, Proceedings of the ACM Conference on Computer and Communications Security 2004, pages 354-63, 2004.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
EUROCRYPT'05: Proceedings of the 24th annual international conference on Theory and Applications of Cryptographic Techniques
May 2005
574 pages
ISBN:3540259104

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 22 May 2005

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 22 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Tightly secure (H)IBE in the random oracle modelTheoretical Computer Science10.1016/j.tcs.2024.1146741007:COnline publication date: 29-Jul-2024
  • (2024)A lattice-based forward secure IBE scheme for Internet of thingsInformation Sciences: an International Journal10.1016/j.ins.2023.120083660:COnline publication date: 1-Mar-2024
  • (2024)Threshold Encryption with Silent SetupAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68394-7_12(352-386)Online publication date: 18-Aug-2024
  • (2024)Accountability for Misbehavior in Threshold Decryption via Threshold Traitor TracingAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68394-7_11(317-351)Online publication date: 18-Aug-2024
  • (2024)Limits on the Power of Prime-Order Groups: Separating Q-Type from Static AssumptionsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68388-6_3(46-74)Online publication date: 18-Aug-2024
  • (2024)Circuit ABE with -Sized Ciphertexts and Keys from LatticesAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68382-4_6(178-209)Online publication date: 18-Aug-2024
  • (2024)Identity-Based Encryption from LWE with More Compact Master Public KeyTopics in Cryptology – CT-RSA 202410.1007/978-3-031-58868-6_13(319-353)Online publication date: 6-May-2024
  • (2024)Fast Public-Key Silent OT and More from Constrained Naor-ReingoldAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58751-1_4(88-118)Online publication date: 26-May-2024
  • (2023)Optimizing 0-RTT Key Exchange with Full Forward SecurityProceedings of the 2023 on Cloud Computing Security Workshop10.1145/3605763.3625246(55-68)Online publication date: 26-Nov-2023
  • (2023)Efficient Set Membership Encryption and ApplicationsProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623131(1080-1092)Online publication date: 15-Nov-2023
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media