Computer Science ›› 2015, Vol. 42 ›› Issue (6): 171-174.doi: 10.11896/j.issn.1002-137X.2015.06.037

Previous Articles     Next Articles

Anonymous Identity-based Encryption without Random Oracles

YANG Kun-wei and LI Shun-dong   

  • Online:2018-11-14 Published:2018-11-14

Abstract: Most identity-based encryption(IBE) schemes do not have the recipient anonymity.This paper proposed a new anonymous IBE scheme based on the DBDH assumption.This scheme is secure against adaptive chosen plaintext attack.We analyzed the anonymity of the scheme and verified the correctness and security.Our scheme is superior in the recipient anonymity and it doesn’t use pairing computations in the encryption.Compared to Gentry’s scheme,our scheme is based on a more common difficulty assumption and makes up anonymous IBE vacancy under DBDH difficulty assumption.

Key words: Identity-based encryption,Anonymous,Chosen plaintext attack,Difficulty assumption

[1] Shamir A.Identity-based Cryptosystems and Signature Schemes[C]∥Wagner D,ed.Advances in Cryptology-Crypto’84,Lecture Notes in Computer Science.vol.196,Berlin:Springer-Verlag,1984:47-53
[2] Boneh D,Franklin M.Identity-based encryption from the Weilpairing[C]∥Advances in Cryptology—CRYPTO 2001.Springer Berlin Heidelberg,2001:213-229
[3] Chatterjee S,Sarkar P.Identity-based encryption[M].Springer,2011
[4] Canetti R,Goldreich O,Halevi S.The random oracle methodology,revisited[J].Journal of the ACM(JACM),2004,51(4):557-594
[5] Boneh D,Di Crescenzo G,Ostrovsky R,et al.Public key encryp-tion with keyword search[M]∥Advances in Cryptology-Eurocrypt 2004.Springer Berlin Heidelberg,2004:506-522
[6] Abdalla M,Bellare M,Catalano D,et al.Searchable encryptionrevisited:Consistency properties,relation to anonymous IBE,and extensions[C]∥Advances in Cryptology-CRYPTO 2005.Springer Berlin Heidelberg,2005:205-222
[7] Waters B.Efficient identity-based encryption without randomoracles[M]∥Advances in Cryptology-EUROCRYPT 2005.Springer Berlin Heidelberg,2005:114-127
[8] Boneh D,Boyen X.Secure identity based encryption withoutrandom oracles[M]∥Advances in Cryptology-Crypto 2004.Springer Berlin Heidelberg,2004:443-459
[9] Boneh D,Boyen X.Efficient selective identity-based encryption without random oracles[J].Journal of Cryptology,2011,24(4):659-693
[10] Boyen X,Waters B.Anonymous hierarchical identity-based encryption(without random oracles)[M]∥Advances in Cryptology-CRYPTO 2006.Springer Berlin Heidelberg,2006:290-307
[11] Gentry C.Practical identity-based encryption without randomoracles[M]∥Advances in Cryptology-EUROCRYPT 2006.Springer Berlin Heidelberg,2006:445-464
[12] 胡亮,刘哲理,孙涛,等.基于身份密码学的安全性研究综述[J].计算机研究与发展,2009,46(9):1537-1548 Hu Liang,Liu Zhe-li,Sun Tao,et al.Survey of Security on Identity-Based Cryptography[J].Journal of Computer Research and Development,2009,46(9):1537-1548
[13] Boneh D,Boyen X.Efficient selective-ID secure identity-based encryption without random oracles[M]∥Advances in Cryptolo-gy-EUROCRYPT 2004.Springer Berlin Heidelberg,2004:223-238

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!