Science, Technology, Engineering and Mathematics.
Open Access

ON DELEGATING PRIVATE KEY DERIVATION IN HIERAR CHICAL IDENTITY

Download as PDF

Volume 1, Issue 1, pp 40-45

Author(s)

Khoo Terh Jing*, Radzi bin Ismail, Mohd Wira Mohd Shafiei

Affiliation(s)

Institute of Electrical Engineering, Yanshan University, Qinhuangdao 066004, China;

School of Transportation, Shijiazhuang Tiedao University, Shijiazhuang 050043, China;

Collaborative Innovation Center, Shijiazhuang Tiedao University, Shijiazhuang 050043, China.

Corresponding Author

Khoo Terh Jing

ABSTRACT

As of Hierarchical Identity Based Encryption (HIBE) systems, there are two important tasks should be accomplished properly, the first one is to establish logically hierarchical relationship between entities in the hierarchy tree, which is essentially accomplished through private key derivation by delegating responsibilities to lower-level PKGs, and the other task is to achieve encryption privacy of ciphertext targeting an intended recipient. In this paper we classify the mechanisms of private key derivation in HIBE systems, which explicitly define how and to what extent an entity in the hierarchy takes its level PKG’s role of generating valid private keys for its descendants in the hierarchy. Moreover, a new delegation mechanism - Authorized Delegation is introduced, which can prevent any entity from deriving private keys for its descendants with use of its private key, and delegate the responsibility of generating private keys for a specified entity through authorization by distributing a specific secret to an entity as an ancestor of the specified entity by the root PKG (primitive authorization) or some other authorized entities (chained authorization). As for encryption privacy of ciphertext in a HIBE system, which measures the possibility that ciphertexts targeting an entity are successfully decrypted by its ancestors or descendants, we study encryption privacy from two distinct perspectives, i.e., private key derivation perspective and private key legitimacy perspective. Furthermore, Dominated Encryption Privacy and Dedicated Encryption Privacy are defined and discussed from private key legitimacy perspective. 

KEYWORDS

Identity-Based Encryption, HIBE, Private Key Derivation, Authorized Delegation, Encryption Privacy.

CITE THIS PAPER

Khoo Terh Jing, Radzi bin Ismail, Mohd Wira Mohd Shafiei. On delegating private key derivation in hierar chical identity. Journal of Computer Science and Electrical Engineering. 2019, 1(1): 40-45.

REFERENCES

[1] Dan Boneh and Xavier Boyen, “Efficient selective-id secure identity-based encryption without random oracles”, In Christian Cachin and JanL. Camenisch, editors, Advances in Cryptology - EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pages 223–238. Springer Berlin Heidelberg, 2004.

[2] Dan Boneh and Xavier Boyen, “Secure identity based encryption without random oracles”, In Matt Franklin, editor, Advances in Cryptology – CRYPTO 2004, volume 3152 of Lecture Notes in Computer Science, pages 443–459. Springer Berlin Heidelberg, 2004.

[3] Dan Boneh and Xavier Boyen, “Efficient selective identity-based encryption without random oracles”, Journal of Cryptology, 24(4):659–693, 2011.

[4] Dan Boneh, Xavier Boyen, and Eu-Jin Goh, “Hierarchical identity based encryption with constant size ciphertext”, In Ronald Cramer, editor, Advances in Cryptology – EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science, pages 440–456. Springer Berlin Heidelberg, 2005.

[5] Dan Boneh and Matthew Franklin, “Identity-based encryption from the weil pairing”, SIAM J. Comput., 32(3):586–615, March 2003.

[6] Dan Boneh and Matthew K. Franklin, “Identity-based encryption from the weil pairing”, In: Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ’01, pages 213–229, London, UK, UK, 2001. Springer-Verlag.

[7] Ran Canetti, Shai Halevi, and Jonathan Katz, “A forward-secure public-key encryption scheme”, In Eli Biham, editor, Advances in Cryptology - EUROCRYPT 2003, volume 2656 of Lecture Notes in Computer Science, pages 255–271. Springer Berlin Heidelberg, 2003.

[8] Clifford Cocks, “An identity based encryption scheme based on quadratic residues”, In Bahram Honary, editor, Cryptography and Coding, volume 2260 of Lecture Notes in Computer Science, pages 360–363. Springer Berlin Heidelberg, 2001.

[9] Craig Gentry, “Practical identity-based encryption without random oracles”, In Serge Vaudenay, editor, Advances in Cryptology - EUROCRYPT 2006, volume 4004 of Lecture Notes in Computer Science, pages 445–464. Springer Berlin Heidelberg, 2006.

[10] Craig Gentry and Alice Silverberg, “Hierarchical id-based cryptography”, In: Proceedings of the 8th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, ASIACRYPT ’02, pages 548–566, London, UK, UK, 2002. Springer-Verlag.

[11] Jeremy Horwitz and Ben Lynn, “Toward hierarchical identity-based encryption”, In LarsR. Knudsen, editor, Advances in Cryptology - EUROCRYPT 2002, volume 2332 of Lecture Notes in Computer Science, pages 466–481. Springer Berlin Heidelberg, 2002.

[12] Kiyoshi Ohgishi Ryuichi Sakai and Masao Kasahara, “Cryptosystems based on pairings”, Symposium on Cryptography and Information Security 2000 - SCIS2000, 2000.

[13] Adi Shamir, “Identity-based cryptosystems and signature schemes”, In GeorgeRobert Blakley and David Chaum, editors, Advances in Cryptology, volume 196 of Lecture Notes in Computer Science, pages 47–53. Springer Berlin Heidelberg, 1985.

[14] J. Silverman, “The arithmetic of elliptic curve”, Sprinter-Verlag, 1983.

[15] Brent Waters, “Efficient identity-based encryption without random oracles”, In Ronald Cramer, editor, Advances in Cryptology – EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science, pages 114–127. Springer Berlin Heidelberg, 2005.

[16] Brent Waters, “Dual system encryption: Realizing fully secure ibe and hibe under simple assumptions”, In Shai Halevi, editor, Advances in Cryptology - CRYPTO 2009, volume 5677 of Lecture Notes in Computer Science, pages 619–636. Springer Berlin Heidelberg, 2009.

All published work is licensed under a Creative Commons Attribution 4.0 International License. sitemap
Copyright © 2017 - 2024 Science, Technology, Engineering and Mathematics.   All Rights Reserved.