Identity-Based Encryption
   HOME

TheInfoList



OR:

ID-based encryption, or identity-based encryption (IBE), is an important primitive of
ID-based cryptography Identity-based cryptography is a type of public-key cryptography in which a publicly known string representing an individual or organization is used as a public key. The public string could include an email address, domain name, or a physical IP add ...
. As such it is a type of
public-key encryption Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic al ...
in which the
public key Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic al ...
of a user is some unique information about the identity of the user (e.g. a user's email address). This means that a sender who has access to the public parameters of the system can encrypt a message using e.g. the text-value of the receiver's name or email address as a key. The receiver obtains its decryption key from a central authority, which needs to be trusted as it generates secret keys for every user. ID-based encryption was proposed by
Adi Shamir Adi Shamir ( he, עדי שמיר; born July 6, 1952) is an Israeli cryptographer. He is a co-inventor of the Rivest–Shamir–Adleman (RSA) algorithm (along with Ron Rivest and Len Adleman), a co-inventor of the Feige–Fiat–Shamir identifi ...
in 1984. He was however only able to give an instantiation of identity-based signatures. Identity-based encryption remained an open problem for many years. The
pairing In mathematics, a pairing is an ''R''-bilinear map from the Cartesian product of two ''R''-modules, where the underlying ring ''R'' is commutative. Definition Let ''R'' be a commutative ring with unit, and let ''M'', ''N'' and ''L'' be ''R''-mod ...
-based
Boneh–Franklin scheme The Boneh–Franklin scheme is an identity-based encryption system proposed by Dan Boneh and Matthew K. Franklin in 2001. This article refers to the protocol version called BasicIdent. It is an application of pairings (Weil pairing) over elliptic c ...
and Cocks's encryption scheme based on quadratic residues both solved the IBE problem in 2001.


Usage

Identity-based systems allow any party to generate a public key from a known identity value such as an ASCII string. A trusted third party, called the Private Key Generator (PKG), generates the corresponding private keys. To operate, the PKG first publishes a master public key, and retains the corresponding master private key (referred to as ''master key''). Given the master public key, any party can compute a public key corresponding to the identity by combining the master public key with the identity value. To obtain a corresponding private key, the party authorized to use the identity ''ID'' contacts the PKG, which uses the master private key to generate the private key for identity ''ID''. As a result, parties may encrypt messages (or verify signatures) with no prior distribution of keys between individual participants. This is extremely useful in cases where pre-distribution of authenticated keys is inconvenient or infeasible due to technical restraints. However, to decrypt or sign messages, the authorized user must obtain the appropriate private key from the PKG. A caveat of this approach is that the PKG must be highly trusted, as it is capable of generating any user's private key and may therefore decrypt (or sign) messages without authorization. Because any user's private key can be generated through the use of the third party's secret, this system has inherent key escrow. A number of variant systems have been proposed which remove the escrow including certificate-based encryption, secure key issuing cryptography and certificateless cryptography. The steps involved are depicted in this diagram:


Protocol framework

Dan Boneh Dan Boneh (; he, דן בונה) is an Israeli-American professor in applied cryptography and computer security at Stanford University. In 2016, Boneh was elected a member of the National Academy of Engineering for contributions to the theory and ...
and Matthew K. Franklin defined a set of four algorithms that form a complete IBE system: * Setup: This algorithm is run by the PKG one time for creating the whole IBE environment. The master key is kept secret and used to derive users' private keys, while the system parameters are made public. It accepts a
security parameter In cryptography, a security parameter is a way of measuring of how "hard" it is for an adversary to break a cryptographic scheme. There are two main types of security parameter: ''computational'' and ''statistical'', often denoted by \kappa and \ ...
\textstyle k (i.e. binary length of key material) and outputs: # A set \textstyle \mathcal of system parameters, including the message space and ciphertext space \textstyle \mathcal and \textstyle \mathcal, # a master key \textstyle K_m. * Extract: This algorithm is run by the PKG when a user requests his private key. Note that the verification of the authenticity of the requestor and the secure transport of \textstyle d are problems with which IBE protocols do not try to deal. It takes as input \textstyle \mathcal, \textstyle K_m and an identifier \textstyle ID \in \left\^* and returns the private key \textstyle d for user \textstyle ID. * Encrypt: Takes \textstyle \mathcal, a message \textstyle m \in \mathcal and \textstyle ID \in \left\^* and outputs the encryption \textstyle c \in \mathcal. * Decrypt: Accepts \textstyle d, \textstyle \mathcal and \textstyle c \in \mathcal and returns \textstyle m \in \mathcal.


Correctness constraint

In order for the whole system to work, one has to postulate that: : \forall m \in \mathcal, ID \in \left\^*: \mathrm\left(\mathrm\left(\mathcal, K_m, ID\right), \mathcal, \mathrm\left(\mathcal, m, ID \right) \right) = m


Encryption schemes

The most efficient identity-based encryption schemes are currently based on bilinear pairings on
elliptic curves In mathematics, an elliptic curve is a smooth, projective, algebraic curve of genus one, on which there is a specified point . An elliptic curve is defined over a field and describes points in , the Cartesian product of with itself. If t ...
, such as the Weil or
Tate Tate is an institution that houses, in a network of four art galleries, the United Kingdom's national collection of British art, and international modern and contemporary art. It is not a government institution, but its main sponsor is the U ...
pairings. The first of these schemes was developed by
Dan Boneh Dan Boneh (; he, דן בונה) is an Israeli-American professor in applied cryptography and computer security at Stanford University. In 2016, Boneh was elected a member of the National Academy of Engineering for contributions to the theory and ...
and Matthew K. Franklin (2001), and performs
probabilistic encryption Probabilistic encryption is the use of randomness in an encryption algorithm, so that when encrypting the same message several times it will, in general, yield different ciphertexts. The term "probabilistic encryption" is typically used in referen ...
of arbitrary ciphertexts using an Elgamal-like approach. Though the Boneh-Franklin scheme is
provably secure Provable security refers to any type or level of computer security that can be proved. It is used in different ways by different fields. Usually, this refers to mathematical proofs, which are common in cryptography. In such a proof, the capabiliti ...
, the security proof rests on relatively new assumptions about the hardness of problems in certain elliptic curve groups. Another approach to identity-based encryption was proposed by
Clifford Cocks Clifford Christopher Cocks (born 28 December 1950) is a British mathematician and cryptographer. In 1973, while working at the United Kingdom Government Communications Headquarters (GCHQ), he invented a public-key cryptography algorithm equiv ...
in 2001. The
Cocks IBE scheme Cocks IBE scheme is an identity based encryption system proposed by Clifford Cocks in 2001.Clifford CocksAn Identity Based Encryption Scheme Based on Quadratic Residues, ''Proceedings of the 8th IMA International Conference on Cryptography and Codin ...
is based on well-studied assumptions (the quadratic residuosity assumption) but encrypts messages one bit at a time with a high degree of
ciphertext expansion In cryptography, the term ciphertext expansion refers to the length increase of a message when it is encrypted. Many modern cryptosystems cause some degree of expansion during the encryption process, for instance when the resulting ciphertext must ...
. Thus it is highly inefficient and impractical for sending all but the shortest messages, such as a session key for use with a symmetric cipher. A third approach to IBE is through the use of lattices.


Identity-based encryption algorithms

The following lists practical identity-based encryption algorithms * Boneh–Franklin (BF-IBE). * Sakai–Kasahara (SK-IBE). * Boneh–Boyen (BB-IBE). All these algorithms have security proofs.


Advantages

One of the major advantages of any identity-based encryption scheme is that if there are only a finite number of users, after all users have been issued with keys the third party's secret can be destroyed. This can take place because this system assumes that, once issued, keys are always valid (as this basic system lacks a method of
key revocation Key or The Key may refer to: Common meanings * Key (cryptography), a piece of information that controls the operation of a cryptography algorithm * Key (lock), device used to control access to places or facilities restricted by a lock * Key (ma ...
). The majority of derivatives of this system which have key revocation lose this advantage. Moreover, as public keys are derived from identifiers, IBE eliminates the need for a public key distribution infrastructure. The authenticity of the public keys is guaranteed implicitly as long as the transport of the private keys to the corresponding user is kept secure ( authenticity,
integrity Integrity is the practice of being honest and showing a consistent and uncompromising adherence to strong moral and ethical principles and values. In ethics, integrity is regarded as the honesty and truthfulness or accuracy of one's actions. In ...
,
confidentiality Confidentiality involves a set of rules or a promise usually executed through confidentiality agreements that limits the access or places restrictions on certain types of information. Legal confidentiality By law, lawyers are often required ...
). Apart from these aspects, IBE offers interesting features emanating from the possibility to encode additional information into the identifier. For instance, a sender might specify an expiration date for a message. He appends this timestamp to the actual recipient's identity (possibly using some binary format like X.509). When the receiver contacts the PKG to retrieve the private key for this public key, the PKG can evaluate the identifier and decline the extraction if the expiration date has passed. Generally, embedding data in the ID corresponds to opening an additional channel between sender and PKG with authenticity guaranteed through the dependency of the private key on the identifier.


Drawbacks

* If a Private Key Generator (PKG) is compromised, all messages protected over the entire lifetime of the public-private key pair used by that server are also compromised. This makes the PKG a high-value target to adversaries. To limit the exposure due to a compromised server, the master private-public key pair could be updated with a new independent key pair. However, this introduces a key-management problem where all users must have the most recent public key for the server. * Because the Private Key Generator (PKG) generates private keys for users, it may decrypt and/or sign any message without authorization. This implies that IBS systems cannot be used for
non-repudiation Non-repudiation refers to a situation where a statement's author cannot successfully dispute its authorship or the validity of an associated contract. The term is often seen in a legal setting when the authenticity of a signature is being challenged ...
. This may not be an issue for organizations that host their own PKG and are willing to trust their system administrators and do not require non-repudiation. * The issue of implicit key escrow does not exist with the current PKI system, wherein private keys are usually generated on the user's computer. Depending on the context key escrow can be seen as a positive feature (e.g., within Enterprises). A number of variant systems have been proposed which remove the escrow including certificate-based encryption,
secret sharing Secret sharing (also called secret splitting) refers to methods for distributing a secret among a group, in such a way that no individual holds any intelligible information about the secret, but when a sufficient number of individuals combine t ...
, secure key issuing cryptography and certificateless cryptography. * A secure channel between a user and the Private Key Generator (PKG) is required for transmitting the private key on joining the system. Here, a SSL-like connection is a common solution for a large-scale system. It is important to observe that users that hold accounts with the PKG must be able to authenticate themselves. In principle, this may be achieved through username, password or through public key pairs managed on smart cards. * IBE solutions may rely on cryptographic techniques that are insecure against code breaking quantum computer attacks (see
Shor's algorithm Shor's algorithm is a quantum computer algorithm for finding the prime factors of an integer. It was developed in 1994 by the American mathematician Peter Shor. On a quantum computer, to factor an integer N , Shor's algorithm runs in polynom ...
)


See also

*
ID-based cryptography Identity-based cryptography is a type of public-key cryptography in which a publicly known string representing an individual or organization is used as a public key. The public string could include an email address, domain name, or a physical IP add ...
* Identity-based conditional proxy re-encryption * Attribute-based encryption


References


External links


Seminar 'Cryptography and Security in Banking'/'Alternative Cryptology', Ruhr University Bochum, Germany

RFC 5091 - the IETF RFC defining two common IBE algorithms

HP Role-Based Encryption



The Voltage Security Network - IBE encryption web service

Analyst report on the cost of IBE versus PKI
{{DEFAULTSORT:Id-Based Encryption Public-key cryptography Identity-based cryptography fr:Schéma basé sur l'identité ko:신원 기반 암호 ja:IDベース暗号