Boneh–Franklin scheme

From HandWiki

The Boneh–Franklin scheme is an identity-based encryption system proposed by Dan Boneh and Matthew K. Franklin in 2001.[1] This article refers to the protocol version called BasicIdent. It is an application of pairings (Weil pairing) over elliptic curves and finite fields.

Groups and parameters

As the scheme bases upon pairings, all computations are performed in two groups, [math]\displaystyle{ \textstyle G_1 }[/math] and [math]\displaystyle{ \textstyle G_2 }[/math]:

For [math]\displaystyle{ \textstyle G_1 }[/math], let [math]\displaystyle{ \textstyle p }[/math] be prime, [math]\displaystyle{ \textstyle p \equiv 2 \mod 3 }[/math] and consider the elliptic curve [math]\displaystyle{ \textstyle E: y^2 = x^3 + 1 }[/math] over [math]\displaystyle{ \textstyle \mathbb{Z}/p\mathbb{Z} }[/math]. Note that this curve is not singular as [math]\displaystyle{ \textstyle 4a^3+27b^2 = 27 = 3^3 }[/math] only equals [math]\displaystyle{ \textstyle 0 }[/math] for the case [math]\displaystyle{ \textstyle p = 3 }[/math] which is excluded by the additional constraint.

Let [math]\displaystyle{ \textstyle q \gt 3 }[/math] be a prime factor of [math]\displaystyle{ \textstyle p + 1 }[/math] (which is the order of [math]\displaystyle{ \textstyle E }[/math]) and find a point [math]\displaystyle{ \textstyle P \in E }[/math] of order [math]\displaystyle{ \textstyle q }[/math]. [math]\displaystyle{ \textstyle G_1 }[/math] is the set of points generated by [math]\displaystyle{ \textstyle P }[/math]: [math]\displaystyle{ \textstyle \left\{nP \| n \in \left\{0,\ldots,q-1\right\} \right\} }[/math]

[math]\displaystyle{ \textstyle G_2 }[/math] is the subgroup of order [math]\displaystyle{ \textstyle q }[/math] of [math]\displaystyle{ \textstyle GF\left(p^2\right)^* }[/math]. We do not need to construct this group explicitly (this is done by the pairing) and thus don't have to find a generator.

Protocol description

Setup

The public key generator (PKG) chooses:

  1. the public groups [math]\displaystyle{ \textstyle G_1 }[/math] (with generator [math]\displaystyle{ \textstyle P }[/math]) and [math]\displaystyle{ \textstyle G_2 }[/math] as stated above, with the size of [math]\displaystyle{ \textstyle q }[/math] depending on security parameter [math]\displaystyle{ \textstyle k }[/math],
  2. the corresponding pairing [math]\displaystyle{ \textstyle e }[/math],
  3. a random private master-key [math]\displaystyle{ \textstyle K_m = s \in \mathbb{Z}_q^* }[/math],
  4. a public key [math]\displaystyle{ \textstyle K_{pub} = sP }[/math],
  5. a public hash function [math]\displaystyle{ \textstyle H_1: \left\{0,1\right\}^* \rightarrow G_1^* }[/math],
  6. a public hash function [math]\displaystyle{ \textstyle H_2: G_2 \rightarrow \left\{0,1\right\}^n }[/math] for some fixed [math]\displaystyle{ \textstyle n }[/math] and
  7. the message space and the cipher space [math]\displaystyle{ \textstyle \mathcal{M} = \left\{0,1\right\}^n, \mathcal{C} = G_1^* \times \left\{0,1\right\}^n }[/math]

Extraction

To create the public key for [math]\displaystyle{ \textstyle ID \in \left\{0,1\right\}^* }[/math], the PKG computes

  1. [math]\displaystyle{ \textstyle Q_{ID} = H_1\left(ID\right) }[/math] and
  2. the private key [math]\displaystyle{ \textstyle d_{ID} = sQ_{ID} }[/math] which is given to the user.

Encryption

Given [math]\displaystyle{ \textstyle m \in \mathcal{M} }[/math], the ciphertext [math]\displaystyle{ \textstyle c }[/math] is obtained as follows:

  1. [math]\displaystyle{ \textstyle Q_{ID} = H_1\left(ID\right) \in G_1^* }[/math],
  2. choose random [math]\displaystyle{ \textstyle r \in \mathbb{Z}_q^* }[/math],
  3. compute [math]\displaystyle{ \textstyle g_{ID} = e\left(Q_{ID}, K_{pub}\right) \in G_2 }[/math] and
  4. set [math]\displaystyle{ \textstyle c = \left(rP, m \oplus H_2\left(g_{ID}^r\right)\right) }[/math].

Note that [math]\displaystyle{ \textstyle K_{pub} }[/math] is the PKG's public key and thus independent of the recipient's ID.

Decryption

Given [math]\displaystyle{ \textstyle c = \left(u, v\right) \in \mathcal{C} }[/math], the plaintext can be retrieved using the private key:

[math]\displaystyle{ \textstyle m = v \oplus H_2\left(e\left(d_{ID}, u\right)\right) }[/math]

Correctness

The primary step in both encryption and decryption is to employ the pairing and [math]\displaystyle{ \textstyle H_2 }[/math] to generate a mask (like a symmetric key) that is xor'ed with the plaintext. So in order to verify correctness of the protocol, one has to verify that an honest sender and recipient end up with the same values here.

The encrypting entity uses [math]\displaystyle{ \textstyle H_2\left(g_{ID}^r\right) }[/math], while for decryption, [math]\displaystyle{ \textstyle H_2\left( e\left(d_{ID}, u\right) \right) }[/math] is applied. Due to the properties of pairings, it follows that:

[math]\displaystyle{ \begin{align} H_2\left( e\left(d_{ID}, u\right) \right) &= H_2\left( e\left(sQ_{ID}, rP\right) \right) \\ &= H_2\left( e\left(Q_{ID}, P\right)^{rs} \right) \\ &= H_2\left( e\left(Q_{ID}, sP\right)^r \right) \\ &= H_2\left( e\left(Q_{ID}, K_{pub}\right)^r \right) \\ &= H_2\left( g_{ID}^r \right) \\ \end{align} }[/math]

Security

The security of the scheme depends on the hardness of the bilinear Diffie-Hellman problem (BDH) for the groups used. It has been proved that in a random-oracle model, the protocol is semantically secure under the BDH assumption.

Improvements

BasicIdent is not chosen ciphertext secure. However, there is a universal transformation method due to Fujisaki and Okamoto[2] that allows for conversion to a scheme having this property called FullIdent.

References

  1. Dan Boneh, Matthew K. Franklin, "Identity-Based Encryption from the Weil Pairing", Advances in Cryptology – Proceedings of CRYPTO 2001 (2001)
  2. Eiichiro Fujisaki, Tatsuaki Okamoto, "Secure Integration of Asymmetric and Symmetric Encryption Schemes", Advances in Cryptology – Proceedings of CRYPTO 99 (1999). Full version appeared in J. Cryptol. (2013) 26: 80–101

External links