×

Efficient identity-based threshold decryption scheme from bilinear pairings. (English) Zbl 1405.94063

Summary: Using Shamir’s secret sharing scheme to indirectly share the identity-based private key in the form of a pairing group element, we propose an efficient identity-based threshold decryption scheme from pairings and prove its security in the random oracle model. This new paring-based scheme features a few improvements compared with other schemes in the literature. The two most noticeable features are its efficiency, by drastically reducing the number of pairing computations, and the ability it gives the user to share the identity-based private key without requiring any access to a private key generator. With the ability it gives the user to share the identity-based private key, our ID-based threshold decryption (IBTD) scheme, the second of its kind, is significantly more efficient than the first scheme, which was developed by J. Baek and Y. Zheng [Lect. Notes Comput. Sci. 2947, 262–276 (2004; Zbl 1198.94079)], at the expense of a slightly increased ciphertext length. In fact, our IBTD scheme tries to use as few bilinear pairings as possible, especially without depending on the suite of Baek-Zheng secret sharing tools based on pairings.

MSC:

94A60 Cryptography

Citations:

Zbl 1198.94079
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] Shamir, A., Identity-based cryptosystems and signature schemes, 47-53 (1984) · Zbl 1359.94626
[2] Boneh, D.; Franklin, M., Identity-based encryption from the Weil pairing, 213-229 (2001) · Zbl 1002.94023
[3] Beak, J.; Newmarch, J.; Safavi-Naini, R.; Susilo, W., A survey of identitybased cryptography, 95-102 (2004)
[4] Desmedt, Y.; Frankel, Y., Threshold cryptosystems, 307-315 (1990) · doi:10.1007/0-387-34805-0_28
[5] Santis, A.; Desmedt, Y.; Frankel, Y.; Yung, M., How to share a function securely, 522-533 (1994) · Zbl 1345.94094
[6] Shoup V, Gennaro R. Securing threshold cryptosystems against chosen ciphertext attack. Journal of Cryptology, 2002, 15(2): 75-96 · Zbl 0997.94016 · doi:10.1007/s00145-001-0020-9
[7] Guo P, Wang J, Li B, Lee S. A variable threshold-value authentication architecture for wireless mesh networks. Journal of Internet Technology, 2014, 15(6): 929-936
[8] Fu Z J, Ren K, Shu J G, Sun X M, Huang F X. Enabling personalized search over encrypted outsourced data with efficiency improvement. IEEE Transactions on Parallel and Distributed Systems, 2016, 27(9): 2546-2559 · doi:10.1109/TPDS.2015.2506573
[9] Fu Z J, Wu X L, Guan C W, Sun X M, Ren K. Towards efficient multikeyword fuzzy search over encrypted outsourced data with accuracy improvement. IEEE Transactions on Information Forensics and Security, 2016, 11(12): 2706-2716 · doi:10.1109/TIFS.2016.2596138
[10] Baek, J.; Zheng, Y. L., Identity-based threshold decryption, 262-276 (2004) · Zbl 1198.94079
[11] Boneh, D.; Ding, X.; Tsudik, G.; Wong, C., A method for fast revocation of public key certificates and security capabilities, 297-310 (2001)
[12] Boneh, D.; Boyen, X.; Halevi, S., Chosen ciphertext secure public key threshold encryption without random oracles, 226-243 (2006) · Zbl 1125.94012
[13] Boneh, D.; Boyen, X., Efficient selective-ID identity based encryption without random oracles, 522-533 (2004) · Zbl 1122.94355
[14] Libert, B.; Quisquater, J., Efficient revocation and threshold pairing based cryptosystems, 163-171 (2003) · Zbl 1321.94078
[15] Chai, Z. C.; Cao, Z. F.; Lu, R. X., ID-based threshold decryption without random oracles and its application in key escrow, 119-124 (2004)
[16] Long L, Chen K F, Liu S L. ID-based threshold decryption secure against adaptive chosen-ciphertext attack. Computers and Electrical Engineering, 2007, 33(3): 166-176 · Zbl 1120.68051 · doi:10.1016/j.compeleceng.2006.11.003
[17] Zhang L Y, Hu Y P, Tian X A, Yang Y. New constructions of identitybased threshold decryption. Wuhan University Journal of Natural Sciences, 2010, 15(3): 222-226 · doi:10.1007/s11859-010-0308-4
[18] Ming Y, Wang Y M. Identity-based threshold decryption scheme without random oracles. Chinese Journal of Electronics, 2011, 20(2): 323-328
[19] Zhang X, Chen M R, Liu H. Practical identity-based threshold decryption scheme without random oracle. Journal of Shenzhen University Science & Engineering, 2010, 27(3): 340-346
[20] Zhao C A, Zhang F G. Research and development on efficient pairing computations. Journal of Software, 2009, 20(11): 3001-3009 · doi:10.3724/SP.J.1001.2009.03651
[21] Bos, J. W.; Costello, C.; Naehrig, M., Exponentiating in pairing groups, 438-455 (2014) · Zbl 1362.94021
[22] Ren Y J, Shen J, Wang J, Han J, Lee S Y. Mutual verifiable provable data auditing in public cloud storage. Journal of Internet Technology, 2015, 16(2): 317-323
[23] Shamir A. How to share a secret. Communications of the ACM, 1979, 22(11): 612-613 · Zbl 0414.94021 · doi:10.1145/359168.359176
[24] Xie S D, Wang Y X. Construction of tree network with limited delivery latency in homogeneous wireless sensor networks. Wireless Personal Communications, 2014, 78(1): 231-246 · doi:10.1007/s11277-014-1748-5
[25] Shen J, Tan H W, Wang J, Wang J W, Lee S. A novel routing protocol providing good transmission reliability in underwater sensor networks. Journal of Internet Technology, 2015, 16(1): 171-178
[26] Chaum, D.; Pedersen, T., Wallet databases with observers, 89-105 (1992)
[27] Aranha, D. F.; Barreto, P. S L. M.; Longa, P.; Ricardini, J. E., The realm of the pairings, 3-25 (2014) · Zbl 1321.94034
[28] Tang C M, Ni D M, Xu M Z, Guo B A, Qi Y F. Implementing optimized pairings with elliptic nets. Science China Information Sciences, 2014, 57(5): 1-10 · Zbl 1357.94074 · doi:10.1007/s11432-013-4840-7
[29] Chen S, Zhang X S, Wang K P, Lin D D. Six subfamilies of implementation-friendly Barreto-Naehrig curves. Chinese Journal of Electronics, 2014, 23(1): 169-174
[30] Chen, S.; Wang, K. P.; Lin, D. D., Omega pairing on hyperelliptic curves, 167-184 (2013) · Zbl 1347.94027
[31] Desmedt, Y.; Lange, Y., Pairing based threshold cryptography improving on Libert-Quisquater and Baek-Zheng, 154-159 (2006) · Zbl 1152.94416
[32] Galindo, D.; Kiltz, E., Chosen-ciphertext secure threshold identity-based key encapsulation without random oracles, 173-185 (2006) · Zbl 1152.94419
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.