Cocks IBE Scheme
   HOME





Cocks IBE Scheme
Cocks IBE scheme is an identity based encryption system proposed by Clifford Cocks in 2001. The security of the scheme is based on the hardness of the quadratic residuosity problem. Protocol Setup The PKG chooses: # a public RSA-modulus \textstyle n = pq, where \textstyle p,q,\,p \equiv q \equiv 3 \bmod 4 are prime and kept secret, # the message and the cipher space \textstyle \mathcal = \left\, \mathcal = \mathbb_n and # a secure public hash function \textstyle f: \left\^* \rightarrow \mathbb_n. Extract When user \textstyle ID wants to obtain his private key, he contacts the PKG through a secure channel. The PKG # derives \textstyle a with \textstyle \left(\frac\right) = 1 by a deterministic process from \textstyle ID (e.g. multiple application of \textstyle f), # computes \textstyle r = a^ \pmod n (which fulfils either \textstyle r^2 = a \pmod n or \textstyle r^2 = -a \pmod n, see below) and # transmits \textstyle r to the user. Encrypt To encrypt a bit (coded as \textstyle 1/ ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Identity Based Encryption
Identity-based encryption (IBE), is an important primitive of identity-based cryptography. As such it is a type of public-key encryption in which the public key of a user is some unique information about the identity of the user (e.g. a user's email address). This means that a sender who has access to the public parameters of the system can encrypt a message using e.g. the text-value of the receiver's name or email address as a key. The receiver obtains its decryption key from a central authority, which needs to be trusted as it generates secret keys for every user. Identity-based encryption was proposed by Adi Shamir in 1984. He was however only able to give an instantiation of identity-based signatures. Identity-based encryption remained an open problem for many years. The pairing-based Boneh–Franklin scheme and Cocks's encryption scheme based on quadratic residues both solved the IBE problem in 2001. Usage Identity-based systems allow any party to generate a public key ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Clifford Cocks
Clifford Christopher Cocks (born 28 December 1950) is a British mathematician and cryptographer. In the early 1970s, while working at the United Kingdom Government Communications Headquarters (GCHQ), he developed an early public-key cryptography (PKC) system. This pre-dated commercial offerings, but due to the classified nature of Cocks' work, it did not become widely known until 1997 when the work was declassified. As his work was not available for public review until 1997, it had no impact on numerous commercial initiatives relating to Internet security that had been commercially developed and that were well established by 1997. His work was technically aligned with the Diffie–Hellman key exchange and elements of the RSA algorithm; these systems were independently developed and commercialized. Education Cocks was educated at Manchester Grammar School and went on to study the Mathematical Tripos as an undergraduate at King's College, Cambridge. He continued as a PhD stude ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Quadratic Residuosity Problem
The quadratic residuosity problem (QRP) in computational number theory is to decide, given integers a and N, whether a is a quadratic residue modulo N or not. Here N = p_1 p_2 for two unknown primes p_1 and p_2, and a is among the numbers which are not obviously quadratic non-residues (see below). The problem was first described by Gauss in his '' Disquisitiones Arithmeticae'' in 1801. This problem is believed to be computationally difficult. Several cryptographic methods rely on its hardness, see . An efficient algorithm for the quadratic residuosity problem immediately implies efficient algorithms for other number theoretic problems, such as deciding whether a composite N of unknown factorization is the product of 2 or 3 primes. Precise formulation Given integers a and T, a is said to be a ''quadratic residue modulo T'' if there exists an integer b such that :a \equiv b^2 \pmod T. Otherwise we say it is a quadratic non-residue. When T = p is a prime, it is customary t ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Quadratic Residue
In number theory, an integer ''q'' is a quadratic residue modulo operation, modulo ''n'' if it is Congruence relation, congruent to a Square number, perfect square modulo ''n''; that is, if there exists an integer ''x'' such that :x^2\equiv q \pmod. Otherwise, ''q'' is a quadratic nonresidue modulo ''n''. Quadratic residues are used in applications ranging from acoustical engineering to cryptography and the Integer factorization, factoring of large numbers. History, conventions, and elementary facts Fermat, Euler, Joseph Louis Lagrange, Lagrange, Adrien-Marie Legendre, Legendre, and other number theorists of the 17th and 18th centuries established theorems and formed conjectures about quadratic residues, but the first systematic treatment is § IV of Gauss's ''Disquisitiones Arithmeticae'' (1801). Article 95 introduces the terminology "quadratic residue" and "quadratic nonresidue", and says that if the context makes it clear, the adjective "quadratic" may be dropped. For a giv ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Euler's Criterion
In number theory, Euler's criterion is a formula for determining whether an integer is a quadratic residue modulo a prime. Precisely, Let ''p'' be an odd prime and ''a'' be an integer coprime to ''p''. Then : a^ \equiv \begin \;\;\,1\pmod& \textx \textx^2\equiv a \pmod,\\ -1\pmod& \text \end Euler's criterion can be concisely reformulated using the Legendre symbol: : \left(\frac\right) \equiv a^ \pmod p. The criterion dates from a 1748 paper by Leonhard Euler.L Euler, Novi commentarii Academiae Scientiarum Imperialis Petropolitanae, 8, 1760-1, 74; Opusc Anal. 1, 1772, 121; Comm. Arith, 1, 274, 487 Proof The proof uses the fact that the residue classes modulo a prime number are a field. See the article prime field for more details. Because the modulus is prime, Lagrange's theorem applies: a polynomial of degree can only have at most roots. In particular, has at most 2 solutions for each . This immediately implies that besides 0 there are at least distinct quadrati ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Chinese Remainder Theorem
In mathematics, the Chinese remainder theorem states that if one knows the remainders of the Euclidean division of an integer ''n'' by several integers, then one can determine uniquely the remainder of the division of ''n'' by the product of these integers, under the condition that the divisors are pairwise coprime (no two divisors share a common factor other than 1). The theorem is sometimes called Sunzi's theorem. Both names of the theorem refer to its earliest known statement that appeared in '' Sunzi Suanjing'', a Chinese manuscript written during the 3rd to 5th century CE. This first statement was restricted to the following example: If one knows that the remainder of ''n'' divided by 3 is 2, the remainder of ''n'' divided by 5 is 3, and the remainder of ''n'' divided by 7 is 2, then with no other information, one can determine the remainder of ''n'' divided by 105 (the product of 3, 5, and 7) without knowing the value of ''n''. In this example, the remainder is 23. More ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


RSA Modulus
RSA may refer to: Organizations Academia and education * Rabbinical Seminary of America, a yeshiva in New York City *Regional Science Association International (formerly the Regional Science Association), a US-based learned society * Renaissance Society of America, a scholarly organization based in New York City *Rhetoric Society of America, an academic organization for the study of rhetoric *Royal Scottish Academy, a Scottish institute of the Arts *Royal Society of Arts, a British charitable organisation, formally the Royal Society for the Encouragement of Arts, Manufactures and Commerce Military *Redstone Arsenal, a United States Army post adjacent to Huntsville, Alabama *Royal New Zealand Returned and Services' Association, an organization for the welfare of veterans of New Zealand's military *Royal School of Artillery, a British Army training establishment for artillery warfare * Royal Signals Association, an organization for serving and retired members of the Royal Corps of S ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Adaptive Chosen Ciphertext Attack
An adaptive chosen-ciphertext attack (abbreviated as CCA2) is an interactive form of chosen-ciphertext attack in which an attacker first sends a number of ciphertexts to be decrypted chosen adaptively, and then uses the results to distinguish a target ciphertext without consulting the oracle on the challenge ciphertext. In an adaptive attack, the attacker is further allowed adaptive queries to be asked after the target is revealed (but the target query is disallowed). It is extending the indifferent (non-adaptive) chosen-ciphertext attack (CCA1) where the second stage of adaptive queries is not allowed. Charles Rackoff and Dan Simon defined CCA2 and suggested a system building on the non-adaptive CCA1 definition and system of Moni Naor and Moti Yung (which was the first treatment of chosen ciphertext attack immunity of public key systems). In certain practical settings, the goal of this attack is to gradually reveal information about an encrypted message, or about the decryption k ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Random Oracle
In cryptography, a random oracle is an oracle (a theoretical black box) that responds to every ''unique query'' with a (truly) random response chosen uniformly from its output domain. If a query is repeated, it responds the same way every time that query is submitted. Stated differently, a random oracle is a mathematical function chosen uniformly at random, that is, a function mapping each possible query to a (fixed) random response from its output domain. Random oracles first appeared in the context of complexity theory, in which they were used to argue that complexity class separations may face relativization barriers, with the most prominent case being the P vs NP problem, two classes shown in 1981 to be distinct relative to a random oracle almost surely. They made their way into cryptography by the publication of Mihir Bellare and Phillip Rogaway in 1993, which introduced them as a formal cryptographic model to be used in reduction proofs. They are typically used when ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]