DOI QR코드

DOI QR Code

New Techniques for Anonymous HIBE with Short Ciphertexts in Prime Order Groups

  • Lee, Kwang-Su (Graduate School of Information Management and Security, Korea University) ;
  • Lee, Dong-Hoon (Graduate School of Information Management and Security, Korea University)
  • 투고 : 2010.06.11
  • 심사 : 2010.09.11
  • 발행 : 2010.10.30

초록

Anonymous hierarchical identity based encryption (HIBE) is an extension of identity based encryption (IBE) that can use an arbitrary string like an e-mail address for a public key, and it additionally provide the anonymity of identity in ciphertexts. Using the anonymous HIBE schemes, it is possible to construct anonymous communication systems and public key encryption with keyword search. This paper presents an anonymous HIBE scheme with constant size ciphertexts under prime order symmetric bilinear groups, and shows that it is secure under the selective security model. Previous anonymous HIBE schemes were constructed to have linear size ciphertexts, to use composite order bilinear groups, or to use asymmetric bilinear groups that is a special type of bilinear groups. Our construction is the first efficient anonymous HIBE scheme that has constant size ciphertexts and that uses prime order symmetric bilinear groups. Compared to the previous scheme of composite order bilinear groups, ours is ten times faster. To achieve our construction, we first devise a novel cancelable random blinding technique. The random blinding property of our technique provides the anonymity of our construction, and the cancellation property of our technique enables decryption.

키워드

참고문헌

  1. D. Boneh and M.K. Franklin, "Identity-based encryption from the weil pairing," in Advances in Cryptology - CRYPTO 2001. Lecture Notes in Computer Science, vol. 2139, pp. 213-229, 2001.
  2. D. Boneh and M.K. Franklin, "Identity-based encryption from the weil pairing," SIAM J. Comput., vol. 32, no. 3, pp. 586-615, 2003. https://doi.org/10.1137/S0097539701398521
  3. C. Gentry and A. Silverberg, "Hierarchical ID-based cryptography," in Advances in Cryptology- ASIACRYPT 2002, Lecture Notes in Computer Science, vol. 2501, pp. 548-566, 2002.
  4. D. Boneh and X. Boyen, "Efficient selective-ID secure identity based encryption without random oracles," in Advances in Cryptology - EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027, pp. 223-238, 2004.
  5. D. Boneh, X. Boyen, and E. Goh, "Hierarchical identity based encryption with constant size ciphertext," in Advances in Cryptology - EUROCRYPT 2005. Lecture Notes in Computer Science, vol. 3493, pp. 440-456, 2005.
  6. B. Waters, "Efficient identity-based encryption without random oracles," in Advances in Cryptology - EUROCRYPT 2005. Lecture Notes in Computer Science, vol. 3494, pp. 114-127, 2005.
  7. C. Gentry, "Practical identity-based encryption without random oracles," in Advances in Cryptology - EUROCRYPT 2006, Lecture Notes in Computer Science, vol. 4004, pp. 445-464, 2006.
  8. C. Gentry and S. Halevi, "Hierarchical identity based encryption with polynomially many levels," in TCC 2009, Lecture Notes in Computer Science, vol. 5444, pp. 437-456, 2009.
  9. B. Waters, "Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions," in Advances in Cryptology - CRYPTO 2009. Lecture Notes in Computer Science, vol. 5677, pp. 619-636, 2009.
  10. A. Lewko and B. Waters, "New techniques for dual system encryption and fully secure HIBE with short ciphertexts," in TCC 2010, Lecture Notes in Computer Science, vol. 5978, pp. 455-479, 2010.
  11. M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi, "Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions," in Advances in Cryptology - CRYPTO 2005. Lecture Notes in Computer Science, vol. 3621, pp. 205-222, 2005.
  12. X. Boyen and B. Waters, "Anonymous hierarchical identity-based encryption (without random oracles)," in Advances in Cryptology – CRYPTO 2006. Lecture Notes in Computer Science, vol. 4117, pp. 290-307, 2006.
  13. E. Shi and B. Waters, "Delegating capabilities in predicate encryption systems," in ICALP 2008. Lecture Notes in Computer Science, vol. 5126, pp. 560-578, 2008.
  14. J.H. Seo, T. Kobayashi, M. Ohkubo, and K. Suzuki, "Anonymous hierarchical identity-based encryption with constant size ciphertexts," in PKC 2009. Lecture Notes in Computer Science, vol. 5443, pp. 215-234, 2009.
  15. T. Okamoto and K. Takashima, "Hierarchical predicate encryption for inner-products," in Advances in Cryptology - ASIACRYPT 2009. Lecture Notes in Computer Science, vol. 5912, pp. 214-231, 2009.
  16. L. Ducas, "Anonymity from asymmetry: New constructions for anonymous HIBE," in CT-RSA 2010, Lecture Notes in Computer Science, vol. 5985, pp. 148-164, 2010.
  17. M. Edman and B. Yener, "On anonymity in an electronic society: A survey of anonymous communication systems," ACM Computing Surveys, vol. 42, no. 1, article 5, 2009.
  18. M. Bellare, A. Boldyreva, A. Desai, and D. Pointcheval, "Key-privacy in public-key encryption," in Advances in Cryptology – ASIACRYPT 2001. Lecture Notes in Computer Science, vol. 2248, pp. 566-582, 2001.
  19. D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, "Public-key encryption with keyword search," in Advances in Cryptology - EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027, pp. 506-522, 2004.
  20. E. Shi, J. Bethencourt, T.H. Chan, D. Song, and A. Perrig, "Multi-dimensional range query over encrypted data," in IEEE Symposium on Security and Privacy 2007, pp. 350-364, 2007.
  21. D.M. Freeman, "Converting pairing-based cryptosystems from composite-order groups to prime-order groups," in Advances in Cryptology - EUROCRYPT 2010, Lecture Notes in Computer Science, vol. 6110, pp. 44-61, 2010.
  22. V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute based encryption for fine-graned access control of encrypted data," in ACM Conference on Computer and Communications Security 2006, pp. 89-98, 2006.
  23. D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the weil pairing," in Advances in Cryptology - Asiacrypt 2001. Lecture Notes in Computer Science, vol. 2248, pp. 514-532, 2001.
  24. D. Boneh and X. Boyen, "Short signatures without random oracles," in Advances in Cryptology - EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027, pp. 56-73, 2004.
  25. R. Canetti, S. Halevi, and J. Katz, "Chosen-ciphertext security from identity-based encryption," in Advances in Cryptology - EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027, pp. 207-222, 2004.
  26. X. Boyen, "General ad hoc encryption from exponent inversion IBE," in Advances in Cryptology - EUROCRYPT 2007, Lecture Notes in Computer Science, vol. 4515, pp. 394-411, 2007.
  27. A. Sahai and B. Waters, "Fuzzy identity based encryption," in Advances in Cryptology - EUROCRYPT 2005. Lecture Notes in Computer Science, vol. 3494, pp. 457-473, 2005.
  28. D. Boneh and B. Waters, "Conjunctive, subset, and range queries on encrypted data," in TCC 2007. Lecture Notes in Computer Science, vol. 4392, pp. 535-554, 2007.
  29. J. Katz, A. Sahai, and B. Waters, "Predicate encryption supporting disjunctions, polynomial equations, and inner products," in Advances in Cryptology - EUROCRYPT 2008. Lecture Notes in Computer Science, vol. 4965, pp. 146-162, 2008.
  30. R. Canetti, S. Halevi, and J. Katz, "A forward-secure public-key encryption scheme," in Advances in Cryptology - EUROCRYPT 2003. Lecture Notes in Computer Science, vol. 2656, pp. 255-271, 2003.
  31. Y. Dodis and N. Fazio, "Public key broadcast encryption for stateless receivers," in Digital Rights Management Wrokshop, Lecture Notes in Computer Science, vol. 2696, pp. 61-80, 2002.