Identity-based encryption (IBE) is one of the most important primitives in cryptography, and various security notions of IBE (e.g., IND-ID-CCA2, NM-ID-CCA2, IND-sID-CPA etc.) have been introduced. The relations among them have been clarified recently. This paper, for the first time, investigates the security of IBE in the universally composable (UC) framework. This paper first defines the UC-security of IBE, i.e., we define the ideal functionality of IBE, FIBE. We then show that UC-secure IBE is equivalent to conventionally-secure (IND-ID-CCA2-secure) IBE.
The copyright of the original papers published on this site belongs to IEICE. Unauthorized use of the original or translated papers is prohibited. See IEICE Provisions on Copyright for details.
Copy
Ryo NISHIMAKI, Yoshifumi MANABE, Tatsuaki OKAMOTO, "Universally Composable Identity-Based Encryption" in IEICE TRANSACTIONS on Fundamentals,
vol. E91-A, no. 1, pp. 262-271, January 2008, doi: 10.1093/ietfec/e91-a.1.262.
Abstract: Identity-based encryption (IBE) is one of the most important primitives in cryptography, and various security notions of IBE (e.g., IND-ID-CCA2, NM-ID-CCA2, IND-sID-CPA etc.) have been introduced. The relations among them have been clarified recently. This paper, for the first time, investigates the security of IBE in the universally composable (UC) framework. This paper first defines the UC-security of IBE, i.e., we define the ideal functionality of IBE, FIBE. We then show that UC-secure IBE is equivalent to conventionally-secure (IND-ID-CCA2-secure) IBE.
URL: https://globals.ieice.org/en_transactions/fundamentals/10.1093/ietfec/e91-a.1.262/_p
Copy
@ARTICLE{e91-a_1_262,
author={Ryo NISHIMAKI, Yoshifumi MANABE, Tatsuaki OKAMOTO, },
journal={IEICE TRANSACTIONS on Fundamentals},
title={Universally Composable Identity-Based Encryption},
year={2008},
volume={E91-A},
number={1},
pages={262-271},
abstract={Identity-based encryption (IBE) is one of the most important primitives in cryptography, and various security notions of IBE (e.g., IND-ID-CCA2, NM-ID-CCA2, IND-sID-CPA etc.) have been introduced. The relations among them have been clarified recently. This paper, for the first time, investigates the security of IBE in the universally composable (UC) framework. This paper first defines the UC-security of IBE, i.e., we define the ideal functionality of IBE, FIBE. We then show that UC-secure IBE is equivalent to conventionally-secure (IND-ID-CCA2-secure) IBE.},
keywords={},
doi={10.1093/ietfec/e91-a.1.262},
ISSN={1745-1337},
month={January},}
Copy
TY - JOUR
TI - Universally Composable Identity-Based Encryption
T2 - IEICE TRANSACTIONS on Fundamentals
SP - 262
EP - 271
AU - Ryo NISHIMAKI
AU - Yoshifumi MANABE
AU - Tatsuaki OKAMOTO
PY - 2008
DO - 10.1093/ietfec/e91-a.1.262
JO - IEICE TRANSACTIONS on Fundamentals
SN - 1745-1337
VL - E91-A
IS - 1
JA - IEICE TRANSACTIONS on Fundamentals
Y1 - January 2008
AB - Identity-based encryption (IBE) is one of the most important primitives in cryptography, and various security notions of IBE (e.g., IND-ID-CCA2, NM-ID-CCA2, IND-sID-CPA etc.) have been introduced. The relations among them have been clarified recently. This paper, for the first time, investigates the security of IBE in the universally composable (UC) framework. This paper first defines the UC-security of IBE, i.e., we define the ideal functionality of IBE, FIBE. We then show that UC-secure IBE is equivalent to conventionally-secure (IND-ID-CCA2-secure) IBE.
ER -