Boneh–Franklin scheme

The Boneh–Franklin scheme is an identity-based encryption system proposed by Dan Boneh and Matthew K. Franklin in 2001.[1] This article refers to the protocol version called BasicIdent. It is an application of pairings (Weil pairing) over elliptic curves and finite fields.

Groups and parameters

As the scheme is based upon pairings, all computations are performed in two groups, G 1 {\displaystyle \textstyle G_{1}} and G 2 {\displaystyle \textstyle G_{2}} :

For G 1 {\displaystyle \textstyle G_{1}} , let p {\displaystyle \textstyle p} be prime, p 2 mod 3 {\displaystyle \textstyle p\equiv 2\mod 3} and consider the elliptic curve E : y 2 = x 3 + 1 {\displaystyle \textstyle E:y^{2}=x^{3}+1} over Z / p Z {\displaystyle \textstyle \mathbb {Z} /p\mathbb {Z} } . Note that this curve is not singular as 4 a 3 + 27 b 2 = 27 = 3 3 {\displaystyle \textstyle 4a^{3}+27b^{2}=27=3^{3}} only equals 0 {\displaystyle \textstyle 0} for the case p = 3 {\displaystyle \textstyle p=3} which is excluded by the additional constraint.

Let q > 3 {\displaystyle \textstyle q>3} be a prime factor of p + 1 {\displaystyle \textstyle p+1} (which is the order of E {\displaystyle \textstyle E} ) and find a point P E {\displaystyle \textstyle P\in E} of order q {\displaystyle \textstyle q} . G 1 {\displaystyle \textstyle G_{1}} is the set of points generated by P {\displaystyle \textstyle P} : { n P n { 0 , , q 1 } } {\displaystyle \textstyle \left\{nP\|n\in \left\{0,\ldots ,q-1\right\}\right\}}

G 2 {\displaystyle \textstyle G_{2}} is the subgroup of order q {\displaystyle \textstyle q} of G F ( p 2 ) {\displaystyle \textstyle GF\left(p^{2}\right)^{*}} . We do not need to construct this group explicitly (this is done by the pairing) and thus don't have to find a generator.

G 1 {\displaystyle \textstyle G_{1}} is considered an additive group, being a subgroup of the additive group of points of E {\displaystyle \textstyle E} , while G 2 {\displaystyle \textstyle G_{2}} is considered a multiplicative group, being a subgroup of the multiplicative group of the finite field G F ( p 2 ) {\displaystyle \textstyle GF(p^{2})^{*}} .

Protocol description

Setup

The public key generator (PKG) chooses:

  1. the public groups G 1 {\displaystyle \textstyle G_{1}} (with generator P {\displaystyle \textstyle P} ) and G 2 {\displaystyle \textstyle G_{2}} as stated above, with the size of q {\displaystyle \textstyle q} depending on security parameter k {\displaystyle \textstyle k} ,
  2. the corresponding pairing e {\displaystyle \textstyle e} ,
  3. a random private master-key K m = s Z q {\displaystyle \textstyle K_{m}=s\in \mathbb {Z} _{q}^{*}} ,
  4. a public key K p u b = s P {\displaystyle \textstyle K_{pub}=sP} ,
  5. a public hash function H 1 : { 0 , 1 } G 1 {\displaystyle \textstyle H_{1}:\left\{0,1\right\}^{*}\rightarrow G_{1}^{*}} ,
  6. a public hash function H 2 : G 2 { 0 , 1 } n {\displaystyle \textstyle H_{2}:G_{2}\rightarrow \left\{0,1\right\}^{n}} for some fixed n {\displaystyle \textstyle n} and
  7. the message space and the cipher space M = { 0 , 1 } n , C = G 1 × { 0 , 1 } n {\displaystyle \textstyle {\mathcal {M}}=\left\{0,1\right\}^{n},{\mathcal {C}}=G_{1}^{*}\times \left\{0,1\right\}^{n}}

Extraction

To create the public key for I D { 0 , 1 } {\displaystyle \textstyle ID\in \left\{0,1\right\}^{*}} , the PKG computes

  1. Q I D = H 1 ( I D ) {\displaystyle \textstyle Q_{ID}=H_{1}\left(ID\right)} and
  2. the private key d I D = s Q I D {\displaystyle \textstyle d_{ID}=sQ_{ID}} which is given to the user.

Encryption

Given m M {\displaystyle \textstyle m\in {\mathcal {M}}} , the ciphertext c {\displaystyle \textstyle c} is obtained as follows:

  1. Q I D = H 1 ( I D ) G 1 {\displaystyle \textstyle Q_{ID}=H_{1}\left(ID\right)\in G_{1}^{*}} ,
  2. choose random r Z q {\displaystyle \textstyle r\in \mathbb {Z} _{q}^{*}} ,
  3. compute g I D = e ( Q I D , K p u b ) G 2 {\displaystyle \textstyle g_{ID}=e\left(Q_{ID},K_{pub}\right)\in G_{2}} and
  4. set c = ( r P , m H 2 ( g I D r ) ) {\displaystyle \textstyle c=\left(rP,m\oplus H_{2}\left(g_{ID}^{r}\right)\right)} .

Note that K p u b {\displaystyle \textstyle K_{pub}} is the PKG's public key and thus independent of the recipient's ID.

Decryption

Given c = ( u , v ) C {\displaystyle \textstyle c=\left(u,v\right)\in {\mathcal {C}}} , the plaintext can be retrieved using the private key:

m = v H 2 ( e ( d I D , u ) ) {\displaystyle \textstyle m=v\oplus H_{2}\left(e\left(d_{ID},u\right)\right)}

Correctness

The primary step in both encryption and decryption is to employ the pairing and H 2 {\displaystyle \textstyle H_{2}} to generate a mask (like a symmetric key) that is xor'ed with the plaintext. So in order to verify correctness of the protocol, one has to verify that an honest sender and recipient end up with the same values here.

The encrypting entity uses H 2 ( g I D r ) {\displaystyle \textstyle H_{2}\left(g_{ID}^{r}\right)} , while for decryption, H 2 ( e ( d I D , u ) ) {\displaystyle \textstyle H_{2}\left(e\left(d_{ID},u\right)\right)} is applied. Due to the properties of pairings, it follows that:

H 2 ( e ( d I D , u ) ) = H 2 ( e ( s Q I D , r P ) ) = H 2 ( e ( Q I D , P ) r s ) = H 2 ( e ( Q I D , s P ) r ) = H 2 ( e ( Q I D , K p u b ) r ) = H 2 ( g I D r ) {\displaystyle {\begin{aligned}H_{2}\left(e\left(d_{ID},u\right)\right)&=H_{2}\left(e\left(sQ_{ID},rP\right)\right)\\&=H_{2}\left(e\left(Q_{ID},P\right)^{rs}\right)\\&=H_{2}\left(e\left(Q_{ID},sP\right)^{r}\right)\\&=H_{2}\left(e\left(Q_{ID},K_{pub}\right)^{r}\right)\\&=H_{2}\left(g_{ID}^{r}\right)\\\end{aligned}}}

Security

The security of the scheme depends on the hardness of the bilinear Diffie-Hellman problem (BDH) for the groups used. It has been proved that in a random-oracle model, the protocol is semantically secure under the BDH assumption.

Improvements

BasicIdent is not chosen ciphertext secure. However, there is a universal transformation method due to Fujisaki and Okamoto[2] that allows for conversion to a scheme having this property called FullIdent.

References

  1. ^ Dan Boneh, Matthew K. Franklin, "Identity-Based Encryption from the Weil Pairing", Advances in Cryptology – Proceedings of CRYPTO 2001 (2001)
  2. ^ Eiichiro Fujisaki, Tatsuaki Okamoto, "Secure Integration of Asymmetric and Symmetric Encryption Schemes", Advances in Cryptology – Proceedings of CRYPTO 99 (1999). Full version appeared in J. Cryptol. (2013) 26: 80–101
  • Seminar 'Cryptography and Security in Banking'/'Alternative Cryptology', Ruhr University Bochum[permanent dead link]
  • P(airing) B(ased) C(ryptography) library, designed by Ben Lynn et al.