Font Size: a A A

Research On Identity-based Encryption Without Pairings

Posted on:2017-09-19Degree:MasterType:Thesis
Country:ChinaCandidate:J G LiuFull Text:PDF
GTID:2348330485996620Subject:Applied Mathematics
Abstract/Summary:PDF Full Text Request
In the traditional Public Key Cryptosystems(PKC), the association between a user's identity and his public key is obtained through a digital certificate issued by a Certifying Authority(CA). However, the process of certificate management requires high computation and storage efforts. In order to simplify the certificate management in e-mail systems, Adi Shamir introduced the concept of Identity Based Cryptosystem(IBC) in 1984. In such Cryptosystems, the public key of a user is derived from his identity information, e.g. name, phone number, email address; and his private key is generated by a trusted third party called Private Key Generator(PKG). Thus it only needs a directory for public system parameters,other than maintaining public keys for all of users, as a result, this system can be used to greatly simplify the management of cryptographic key in public key cryptography. However, it was not until 2001 that the Boneh-Franklin scheme introduced the first working Identity Based Encryption(IBE) system§building on the progress in elliptic curves with bilinear pairings. The publication was quickly gave rise to a number of follow-up works. Specifically, the system is based on bilinear maps between groups realized through the Weil pairing or Tate pairing.While the computational cost of the multiplying and exponent operation using pairing is slowly and inefficiency in implementation.Soon after the Boneh-Franklin scheme, A totally different approach was put forward by Cocks who introduced an elegant IBE scheme based on the standard quadratic residuosity(QR) problem. Cocks IBE scheme only requires elementary mathematics, Encryption merely involves a couple of operations modulo an RSA modulus and the evaluation of Jacobi symbols. The security rests on the standard quadratic residuosity assumption in the random oracle model. Cocks IBE,however, encrypts the message bit by bit and thus it is considered very bandwidth consuming. A long standing open problem since Cocks IBE is the construction of a space efficient IBE system without pairings.In this thesis, we deal with the problem of constructing an Identity-Based Encryption scheme without pairings, achieves the following results:First, We summarize the most up-to-date research achievements on the Identity Based Encryption without pairings, and demonstrate the semantic security in Cocks IBE. Moreover, we invest on some typical IBE schemes about this field.Second, We deal with the problem of constructing an Identity-Based Encryption scheme without pairings, from Paillier's original scheme based on composite residuosity problem, which is efficient and practical while meets a strong security requirement, and our basic scheme is additively homomorphic as well as anonymity.It's a new direction to construct IBE without pairings.Finally, we discuss some open problems, and propose further valuable questions about Identity Based Encryption.
Keywords/Search Tags:Public key Cryptosystems, Identity Based Encryption, Composite Degree Residuosity, Random Oracle Model, Semantic Security
PDF Full Text Request
Related items