Identity-Based Authenticated Encryption with Identity Confidentiality

被引:0
|
作者
Zhao, Yunlei [1 ,2 ]
机构
[1] Fudan Univ, Sch Comp Sci, Shanghai, Peoples R China
[2] Xidian Univ, State Key Lab Integrated Serv Networks, Xian, Peoples R China
来源
基金
中国国家自然科学基金;
关键词
SIGNCRYPTION; EFFICIENT; SECURITY; PAIRINGS; NOTIONS;
D O I
10.1007/978-3-030-59013-0_31
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Identity-based cryptography (IBC) is fundamental to security and privacy protection. Identity-based authenticated encryption (i.e., signcryption) is an important IBC primitive, which has numerous and promising applications. After two decades of research on signcryption, recently a new cryptographic primitive, named higncryption, was proposed. Higncryption can be viewed as privacy-enhanced signcryption, which integrates public key encryption, entity authentication, and identity concealment (which is not achieved in signcryption) into a monolithic primitive. Here, briefly speaking, identity concealment means that the transcript of protocol runs should not leak participants' identity information. In this work, we propose the first identity-based higncryption (IBHigncryption). The most impressive feature of IBHigncryption, among others, is its simplicity and efficiency. The proposed IBHigncryption scheme is essentially as efficient as the fundamental CCA-secure Boneh-Franklin IBE scheme [12], while offering entity authentication and identity concealment simultaneously. Compared to the identity-based signcryption scheme [8], which is adopted in the IEEE P1363.3 standard, our IBHigncryption scheme is much simpler, and has significant efficiency advantage in total. Besides, our IBHigncryption enjoys forward ID-privacy, receiver deniability and x-security simultaneously. In addition, the proposed IBHigncryption has a much simpler setup stage with smaller public parameters, which in particular does not have the traditional master public key.
引用
收藏
页码:633 / 653
页数:21
相关论文
共 50 条
  • [1] Identity-based authenticated encryption with identity confidentiality
    Shen, Shiyu
    Wang, Hongbing
    Zhao, Yunlei
    [J]. THEORETICAL COMPUTER SCIENCE, 2022, 901 : 1 - 18
  • [2] Identity-based authenticated broadcast encryption and distributed authenticated encryption
    Mu, Y
    Susilo, W
    Lin, YX
    Ruan, C
    [J]. ADVANCES IN COMPUTER SCIENCE - ASIAN 2004, PROCEEDINGS, 2004, 3321 : 169 - 181
  • [3] An Efficient Identity-Based Deniable Authenticated Encryption Scheme
    Wu, Weifeng
    Li, Fagen
    [J]. KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS, 2015, 9 (05): : 1904 - 1919
  • [4] Efficient and Short Identity-Based Deniable Authenticated Encryption
    Jin, Chunhua
    Zhao, Jianyang
    [J]. CLOUD COMPUTING AND SECURITY, PT II, 2017, 10603 : 244 - 255
  • [5] Threshold Identity-Based Broadcast Encryption from Identity-Based Encryption
    Kim, Kitak
    Kim, Milyoung
    Kim, Hyoseung
    Park, Jon Hwan
    Lee, Dong Hoon
    [J]. COMPUTER APPLICATIONS FOR DATABASE, EDUCATION, AND UBIQUITOUS COMPUTING, 2012, 352 : 99 - 102
  • [6] Identity-based Deniable Authenticated Encryption for E-voting Systems
    Jin, Chunhua
    Chen, Guanhua
    Zhao, Jianyang
    Gao, Shangbing
    Yu, Changhui
    [J]. KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS, 2019, 13 (06) : 3299 - 3315
  • [7] Anonymous Identity-Based Encryption with Identity Recovery
    Ma, Xuecheng
    Wang, Xin
    Lin, Dongdai
    [J]. INFORMATION SECURITY AND PRIVACY, 2018, 10946 : 360 - 375
  • [8] Wildcarded Identity-Based Encryption
    Michel Abdalla
    James Birkett
    Dario Catalano
    Alexander W. Dent
    John Malone-Lee
    Gregory Neven
    Jacob C. N. Schuldt
    Nigel P. Smart
    [J]. Journal of Cryptology, 2011, 24 : 42 - 82
  • [9] Idealizing Identity-Based Encryption
    Hofheinz, Dennis
    Matt, Christian
    Maurer, Ueli
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2015, PT I, 2015, 9452 : 495 - 520
  • [10] Fuzzy identity-based encryption
    Sahai, A
    Waters, B
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2005,PROCEEDINGS, 2005, 3494 : 457 - 473