Abstract

Identity based encryption (IBE) schemes were first constructed with, and often have been since, bilinear mappings (a.k.a. pairings) on elliptic curves. But the multiply and exponent operation using pairings is slowly and inefficiency in implementation. There were, however, some successful attempts to construct IBE schemes based on more traditional number theoretic problems. Unfortunately, most of the proposed schemes are impractical as a result of bandwidth utilization or the time complexity of performance. By this work, we present a new efficient IBE scheme without pairings, which is inspired from the trapdoor technique rooted in composite residuosity class problem. Firstly, our converted basic IBE scheme is proven, in the random oracle model, secure against chosen-plaintext attacks (CPA) under the assumptions that the decision composite residuosity and decision partial discrete logarithm problems are intractable. Moreover, we employ the technique of Fujisaki–Okamoto to transform the basic scheme into enhanced one for resisting chosen-ciphertext attacks (CCA).

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.