International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

A Reflection on the Security Proofs of Boneh-Franklin Identity-Based Encryption

Authors:
Yu Chen
Download:
URL: http://eprint.iacr.org/2010/141
Search ePrint
Search Google
Abstract: Boneh and Franklin constructed the first practical Identity-Based Encryption scheme (BF-IBE) [1] and proved its security based on the computational Bilinear Diffie-Hellman assumption (CBDH) in 2001. The correct- ness of its security proof was long believed to be correct until in 2005, Galindo [2] noticed a flawed step in the original proof. In the same paper, Galindo provided a new proof with a looser security reduction. Shortly after- wards, Nishioka [3] improved Galindo’s proof to achieve a tighter security reduction. In the same year, Zhang and Imai [4] gave another proof of BF-IBE. Unfortunately, we find that none of their proofs is flawless. In this paper, besides identifying and fixing the lapses in previous proofs, we present two new proofs for the CCA security of BF-IBE. The first proof is proved via selective-identity security with imposing a natural constraint to the original scheme. The second proof is proved by directly reducing the security to a stronger assumption, namely the gap Bilinear Diffie-Hellman (GBDH) assumption.
BibTeX
@misc{eprint-2010-23042,
  title={A Reflection on the Security Proofs of Boneh-Franklin Identity-Based Encryption},
  booktitle={IACR Eprint archive},
  keywords={IBE, provable security, security reduction, BDH assumption},
  url={http://eprint.iacr.org/2010/141},
  note={ cycosmic@gmail.com 14846 received 14 Mar 2010, last revised 19 Apr 2010, withdrawn 25 Aug 2010},
  author={Yu Chen},
  year=2010
}