Abstract

AbstractA new approach to identity-based encryption (IBE), called identity-based factors selection (IBFS), allows to build efficient and fully collusion-resistant IBE schemes without the need for pairings or the use of lattices. The security of these constructions (in the random oracle model) rests on the hardness of a new problem which combines the computational Diffie-Hellman problem with the fact that linear equation systems with more variables than given equations do not have unambiguous solutions. The computational efficiency of the resulting IBE schemes is (for values of the security parameter not smaller than 80) better than in previous IBE schemes. The construction of these schemes may be seen as an extension of the ElGamal public-key encryption scheme. The sender of a message computes the ElGamal-like public key of the message receiver by first selecting, uniquely determined by the identity of the receiver, from a set of group elements \(\{g^{e_1}, ..., g^{e_z} \}\) made available as public parameters a subset, and then multiplying the selected elements.KeywordsIdentity-based encryptionIBEIdentity-based key-encapsul- ation mechanismID-KEMIdentity-based factors selectionIBFS

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call