Font Size: a A A

On Provably Secure Identity-Based Encryption Scheme And Its Applications

Posted on:2011-07-09Degree:DoctorType:Dissertation
Country:ChinaCandidate:P XuFull Text:PDF
GTID:1118360305492010Subject:Information security
Abstract/Summary:PDF Full Text Request
Shamir had creatively proposed the concept of Identity-Based cryptosystem in 1984, in which the identity of user was took as public-key, but until in 2001 the first efficient and provably secure identity-based encryption scheme (IBE) had just been proposed. In contrast with the widely used Public-Key Infrastructure (PKI), the IBE scheme can independently work without online trusted third part. Therefore it fully avoids the performance bottlenecks problem of the third part of PKI scheme. Currently the research of IBE scheme is mainly on the theoretic researches, such as the provable security, the key escrow, the anonymity problem and so on. And in practice, several applications based on it had been proposed, such as the Public-Key Encryption with Keyword Searchable scheme (PEKS).Basing on the informed well-known IBE schemes, we analyzed the main factors of affecting the provable security and the performance of them, and then creatively propose two improved IBE schemes that:one can achieve a tighter reduction of security, based on a strong security definition and a weak hardness assumption under the standard model. And with respect to the performace of this new sheme, by comparing with the informed congeneric IBE schemes, we can find that this new scheme has the best performance; the other one fully avoids the bilinear map to construct itself, and with the respect to the provable security, achieves the "tight" security reduction, based on a strong security definition and a weak hardness assumption under the random oracle model. At last, also compared with the other congeneric schemes, the second scheme not only has shorter ciphertext but also has better performance. In summary, these two proposed scheme, proposed in this paper, respectively achieve tighter reduction in security proof and more efficient performance.For successfully achieving the economization of IBE scheme, it not only needs to improve the provable security and the performance of IBE scheme, but also to adapt the practice is important, too. Currently, in the most of existing IBE schemes, it is irrational that the private-key of user were fully generated by the third part (this flaw was called the key escrow problem). So far there were some methods had been proposed to solve it, but they also had several flaws. Based on the work of Goyal's in 2007, a more efficient accountable authority IBE scheme is proposed in this paper. With the respect of provable security, this new scheme has a tighter security reduction, based on a stronger security definition and a weaker hardness assumption under the standard model. In addition, for enhancing the performance, by contriving to reduce the times of the implementations of bilinear map as many as possible, only two times of this operation are needed in this new scheme. Furthuremore, when some system parameters in this new scheme are properly chosen, then the performance of it will be better than Goyal's.Recently, following the development of cryptosystem, a public-key encryption scheme not only needs to achieve the data privacy, but also needs to protect the identity of the receiver of ciphertext, namely to keep the anonymity of reciever. The IBE scheme is a special public-key encryption scheme; and it is much harder to achieve its anonymity, compared with the other kinds of scheme. Therefore, for more efficiently solving the anonymity of IBE scheme, we were inspired from the rigorous definition of anonymity, and then creatively propose a new concept of anonymity. For verifying the avalidity of this new concept, we construct an instantiated technique for achieving the anonymity of traditional DL-based encryption scheme. Furthermore, for expanding this new concept to the IBE scheme, a macroscopically general framework is proposed for analyzing the requirements of a successful expansion. As a result, several requirements proposed in this paper can theoreticly guide the instantiation of this expansion for future research.Took advantage of the identity-based character in IBE scheme, PEKS scheme was invented based on the anonymous IBE scheme in 2004. And then an expansion of PEKS, called Public-Key Encryption with Temporary Keyword Searchable (PETKS) scheme, was proposed. Based on these informed researches, two new expanded schemes of PETKS are built to constrain the searchability respectively by the chosen time of receiver and sender.Refering to the first efficient IBE scheme, it should owe its success to the bilinear map. Currently, inspired by the IBE scheme, the bilinear map has been used in many other fields. For overcoming the internal different key attack in a well-known key agreement protocol, proposed by Burmester and Desmedt, in this paper an improved protocol is creatively constructed based on the bilinear map. Compared with the original protocol, this new protocol not only resists that attack, but also does not increase the time complexity and communications; furthermore, compared with other existing improved protocols, this new protocol is also more efficient than them.Indubitability, the IBE scheme is an important and current research field in cryptography. And following the development of research on it, the better IBE scheme should be proposed in future; and analogously to the PEKS scheme, the new application should also be introduced; and even that the new mathematic theorem may be discovered.
Keywords/Search Tags:Identity-Based Encyrption Scheme, key escrow problem, bilinear map, anonymity, Public-Key Encryption with Keyword Searchable, key agreement protocol
PDF Full Text Request
Related items