Identity-Based Encryption Schemes – a Review
Total Page:16
File Type:pdf, Size:1020Kb
Journal of Multidisciplinary Engineering Science and Technology (JMEST) ISSN: 2458-9403 Vol. 6 Issue 12, December - 2019, Special Issue Identity-Based Encryption Schemes – A Review Boon Chian Tea1, Muhammad Rezal Kamel Ariffin1,2, Muhammad Asyraf Asbullah*1,3 1Institute for Mathematical Research (INSPEM), Universiti Putra Malaysia, 43400 UPM Serdang, Malaysia. 2Faculty of Science, Universiti Putra Malaysia, 43400 UPM Serdang, Malaysia. 3Centre of Foundation Studies for Agricultural Science, Universiti Putra Malaysia, 43400 UPM Serdang, Malaysia. Abstract—Identity-based encryption (IBE) allows a computes the user’s corresponding private key, i.e. the user to compute public key from arbitrary string identity-based cryptography (IBC) to overcome the such as name or email address as user’s identity above-mentioned issues [4]. This new paradigm of explicitly, thus provides a key-certificateless encryption provides key-certificateless platform which encryption platform while ensuring message effectively overcome the issue of key management by confidentiality. In this paper, several identity- the server. However, it becomes a reality only after 16 based encryption schemes are reviewed, ranging years when Boneh and Franklin successfully designed from the first practical well-known Boneh-Franklin a practical and secure identity-based encryption (IBE) IBE scheme based on pairing function to the scheme via the utilization of bilinear pairing on elliptic recent IBE based on lattices. The aim of this curve [5]. It is since then pairing function and IBE review is to provide an extensive view and started to gain attention by many researchers and classification of these IBE schemes based on their hence the birth of pairing-based cryptography. setting, including underlying primitives in the The design of the IBE schemes does not limit to parameter setup, fundamental security behind only using the pairing function, Clifford Cocks in the these schemes, comparative computational same year as Boneh and Franklin proposed an IBE complexity and efficiency analysis. This review scheme considering the quadratic residuosity which is does not consider the variants of IBE such as number theoretic based as his underlying primitive [6]. hierarchical IBE, fuzzy IBE and those from the His design features more efficient and cheaper similar categories. Some current trends in IBE computational cost than the Boneh-Franklin IBE but research and its implementation, along with some defeated at the produced ciphertext length (we will possible suggestions in designing new IBE explain this further in the later section 5). schemes in the future are given as a conclusion of Nevertheless, this opened alternative options for this review. researchers to construct IBE scheme in different approaches rather than just using pairing function. Keywords—Identity-Based Encryption, Pairing Some researchers later considered the trapdoor Function, Multivariate, Trapdoor Subgroup, subgroup over integer modulo composite number as Lattice, Post-Quantum. their primitive [7,8]. I. INTRODUCTION As research progresses, in recent years, The advancement in public key cryptography since knowledge of linear algebra was also adapted in 1976 has provided the world a new paradigm in designing IBE schemes. One that is worth to mention achieving security in communication [1]. Via the use of to is the problem of lattices, since it has the potential to a pair of different public-private keys (such as in well- be one of the four (4) main areas that is currently known RSA Cryptosystem and Elliptic Curve expected to be post-quantum (besides hash-based, Cryptography (ECC)), communicating parties are now code-based and multivariate quadratic polynomial able to encrypt and decrypt messages and then sent cryptography). Also, it involves only linear operations through insecure network channel. The benefit of this that is computational cost friendly and efficient, hence public key cryptography was however unable to be more focuses have been given in this area, especially optimized effectively, as usability of public key in designing encryption type and signature type cryptography are not as user-friendly as one might cryptosystems. expect [2,3]. Making the situation worse, key There are many surveys and reviews that have management issue – (i) key storage capacity required been done on IBE schemes, capturing the original to archive all the unique private keys for recovery design and its modification, along with some purpose for distinct users are huge, and (ii) users’ key enhancement and improvement made. However, most certification and validation processes that are costly of these papers either considered only IBE under the and length, resulting major drawbacks in its practical same primitive (pairing-based or lattice-based), implementation. comparing their own enhancement with the previous Shamir in 1984 proposed the idea of generating works, or included too many technical details and public key using arbitrary string, such as user’s name, mathematics that are not suitable those who just email address or contact number, while explicitly started to get in touch with IBE. These do not imply that those papers are not good enough, rather it www.jmest.org JMESTN42353050 1 Journal of Multidisciplinary Engineering Science and Technology (JMEST) ISSN: 2458-9403 Vol. 6 Issue 12, December - 2019, Special Issue restricts the readers to only one-environment iii. Computability. The pairing 푒̂ is efficiently comparison. Readers who are expert and wish to computable. focus on specific primitive may consider the articles Furthermore, if , then it is called a symmetric due to Boyen [9] who discussed in detail about pairing- 픾1 = 픾2 pairing, otherwise asymmetric pairing. based IBE, and Hanaoka and Yamada [10] that surveyed the lattice-based IBE professionally. The fundamental hardness behind pairing function lies on the difficulty of solving the Bilinear Diffie- A. Our Contribution Hellman Problem, which is a variant of the original In this paper, we review several IBE schemes, Diffie-Hellman Problem (DHP) as defined as follows ranging from the very first practical IBE scheme based [22]. on pairing function due to Boneh-Franklin, up to the Definition 2. (Diffie-Hellman Problem) Let 푝 be prime current active design of IBE based on lattices. We ∗ currently do not consider IBE extensions such as and a generator of finite cyclic group ℤ푝. The Diffie- 푎 Hierarchical IBE (HIBE) and some other variants such Hellman Problem is the problem that given (mod 푝) 푏 ∗ as Fuzzy IBE and similar categories [11,12,13]. Also, and (mod 푝) for some integers 푎, 푏 ∈ ℤ푝 , compute we try to simplify our content with lesser technical 푎푏 (mod 푝). details, targeting those amateurs who wish to initiate Definition 3. (Decisional Diffie-Hellman Problem) their interest in researching the area of IBE. Extended from Definition 2, the Decisional DHP is the The layout of this article is as follows. In section 2, problem that given two sets of (, 푎, 푏, 푎푏) and 푎 푏 푐 ∗ we give preliminaries about the selected IBE schemes, (, , , ) for integer 푐 ∈ ℤ푝 , determine whether considering their fundamental primitives in their 푐 ≡ 푎푏 (mod 푝). designs. The selected IBE schemes and security model are presented in Section 3. Computation Definition 4. (Bilinear Diffie-Hellman Problem) Let 픾 efficiencies and computational complexities are and 픾푇 be finite cyclic groups of prime order 푞 and described in Section 4. We conclude our review in generator 푃 ∈ 픾. Let 푒̂: 픾 × 픾 → 픾푇 be a bilinear map. Section 5. The Bilinear DHP is the problem that given the set of ∗ (푃, 푎푃, 푏푃, 푐푃) for some integers 푎, 푏, 푐 ∈ ℤ푞 , II. PRELIMINARIES compute 푒̂(푃, 푃)푎푏푐. We describe the fundamental mathematical tools in Definition 5. (Decisional Bilinear Diffie-Hellman designing the selected IBE scheme in this section. Problem) Extended from Definition 4, the Decisional There are four (4) different primitives that currently Bilinear DHP is the problem that given two sets of IBE schemes based on, namely bilinear pairing on (푃, 푎푃, 푏푃, 푎푏푃) and (푃, 푎푃, 푏푃, 푐푃) for integer 푐 ∈ ℤ∗ , elliptic curve, quadratic residuosity, trapdoor subgroup 푞 determine whether 푐 = 푎푏. over integer modulo composite number and lattices. In next section we shall observe how these four (4) A. Bilinear Pairing and Diffie-Hellman (DH) problems (alternatively known as assumptions) provide Variants the security strength in their corresponding IBE Pairing functions had been proposed since 1940 by schemes. Other than the four (4) problems described few authors and its efficient computation algorithm in above, there are several other variants of Diffie- 1984 by Miller [14,15,16,17,18]. Confined to theoretical Hellman problem, such as 푞 -Bilinear Diffie-Hellman studies, their practical usage was only started in 1993 Inversion problem which are not discussed here as the by Menezes et al. to attack the Elliptic Curve IBE schemes considered in this review do not rely on Cryptography (ECC) [19]. The first positive those. Readers who are interested may refer to [23, implementation of pairing was later in 2000s when 24] on how these variants applied in IBE schemes of Joux proposed a one-round tripartite key exchange different designs. using pairing function that successfully solved the multi B. Quadratic Residue, Jacobi Symbol and party’s key distribution problem, which initiated the Quadratic Residuosity Problem research of pairing-based cryptography [20]. The idea of prime and composite numbers have The definition of pairing function and its properties been the core mathematics in cryptography since the are given as follows. revolution from symmetric cryptography to asymmetric Definition 1 [21]. (Pairing) Let 픾1, 픾2 and 픾푇 be finite cryptography in 1976. The Integer Factorization cyclic groups. A pairing function is a map 푒̂: 픾1 × 픾2 → Problem (IFP) for instance, features the hardness of 픾푇 that satisfies the following properties: factoring into primes 푝 and 푞 given a composite number 푁 = 푝푞. i. Bilinearity. For all 푃, 푄, 푅 ∈ 픾1, 픾2 , 푒̂(푃 + ) ( ) ( ) and ( ) 푄, 푅 = 푒̂ 푃, 푅 ∗ 푒̂ 푄, 푅 푒̂ 푃, 푄 + 푅 = The following problem captures this core idea in its ( ) ( ) 푒̂ 푃, 푄 ∗ 푒̂ 푃, 푅 .