Chosen-ciphertext security from identity-based encryption

被引:541
作者
Canetti, R [1 ]
Halevi, S
Katz, J
机构
[1] IBM Corp, TJ Watson Res Ctr, Hawthorne, NY USA
[2] Univ Maryland, Dept Comp Sci, College Pk, MD 20742 USA
来源
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2004, PROCEEDINGS | 2004年 / 3027卷
关键词
chosen-ciphertext security; forward-secure encryption; identity-based encryption; public-key encryption;
D O I
10.1007/978-3-540-24676-3_13
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
We propose a simple and efficient construction of a CCA-secure public-key encryption scheme from any CPA-secure identity-based encryption (IBE) scheme. Our construction requires the underlying IBE scheme to satisfy only a relatively "weak" notion of security which is known to be achievable without random oracles; thus, our results provide a new approach for constructing CCA-secure encryption schemes in the standard model. Our approach is quite different from existing ones; in particular, it avoids non-interactive proofs of "well-formedness" which were shown to underlie most previous constructions. Furthermore, applying our conversion to some recently-proposed IBE schemes results in CCA-secure schemes whose efficiency makes them quite practical. Our technique extends to give a simple and reasonably efficient method for securing any binary tree encryption (BTE) scheme against adaptive chosen-ciphertext attacks. This, in turn, yields more efficient CCA-secure hierarchical identity-based and forward-secure encryption schemes in the standard model.
引用
收藏
页码:207 / 222
页数:16
相关论文
共 26 条
  • [1] AIELLO B, COMMUNICATION
  • [2] Bellare M, 1998, LECT NOTES COMPUT SC, V1462, P26, DOI 10.1007/BFb0055718
  • [3] BLUM M, 1988, 20 STOC, P103
  • [4] BONEH D, 2004, IN PRESS ADV CRYPTOL
  • [5] BONEH D, 2001, LNCS, V2139
  • [6] Camenisch J, 2003, LECT NOTES COMPUT SC, V2729, P126
  • [7] Canetti R, 2003, LECT NOTES COMPUT SC, V2656, P255
  • [8] Cocks Clifford., 2001, IMA Int. Conf., V2260, P360, DOI DOI 10.1007/3-540-45325-3
  • [9] Cramer R, 2002, LECT NOTES COMPUT SC, V2332, P45
  • [10] Cramer R, 1998, LECT NOTES COMPUT SC, V1462, P13, DOI 10.1007/BFb0055717