Skip to main content
Log in

Extended Galbraith’s test on the anonymity of IBE schemes from higher residuosity

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

At PKC 2019, Clear and McGoldrick presented the first identity-based encryption (IBE) scheme that is group homomorphic for addition modulo a poly-sized prime e. Assuming that deciding solvability of a special system of multivariate polynomial equations is hard, they proved that their scheme for \(e>2\) is anonymous. In this paper, we review the classical Galbraith’s test on the anonymity of the first pairing-free IBE scheme due to Cocks. With the eye of the reciprocity law for \(\mathbb {F}_\mathtt {q}[x]\), we can have a profound understanding of the test and naturally extend it to give a practical attack on the anonymity of the Clear–McGoldrick IBE scheme. Furthermore, we believe that our technique plays a crucial role in anonymizing IBE schemes from higher residuosity.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. It is better to use a small prime e because of its small message-ciphertext expansion factor. In practice, we can use the Chinese Remainder Theorem to support homomorphic addition modulo a “large” square-free modulus, see [13, Sect. 3.5].

References

  1. Abdalla M., Bellare M., Catalano D., Kiltz E., Kohno T., Lange T., Malone-Lee J., Neven G., Paillier P., Shi H.: Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. J. Cryptol. 21(3), 350–391 (2008). https://doi.org/10.1007/s00145-007-9006-6.

    Article  MathSciNet  MATH  Google Scholar 

  2. Ateniese G., Gasti P.: Universally anonymous IBE based on the quadratic residuosity assumption. In: Fischlin M. (ed.) Topics in Cryptology—CT-RSA 2009. LNCS, vol. 5473, pp. 32–47. Springer, Berlin (2009). https://doi.org/10.1007/978-3-642-00862-7_3.

  3. Bellare M., Boldyreva A., Desai A., Pointcheval D.: Key-privacy in public-key encryption. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 566–582. Springer, Berlin (2001).

  4. Boneh D., Crescenzo G.D., Ostrovsky R., Persiano G.: Public key encryption with keyword search. In: Cachin C., Camenisch J. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506–522. Springer, Berlin (2004). https://doi.org/10.1007/978-3-540-24676-3_30.

  5. Boneh D., Franklin M.K.: Identity-based encryption from the weil pairing. In: Kilian J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Berlin (2001). https://doi.org/10.1007/3-540-44647-8_13.

  6. Boneh D., Gentry C., Hamburg M.: Space-efficient identity based encryption without pairings. In: 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS’07), pp. 647–657. IEEE (2007).

  7. Boneh D., LaVigne R., Sabin M.: Identity-based encryption with \(e^{th}\) residuosity and its incompressibility. In: Autumn 2013 TRUST Conference. Washington DC (Oct 9-10, 2013), poster presentation (2013).

  8. Brier E., Ferradi H., Joye M., Naccache D.: New number-theoretic cryptographic primitives. J. Math. Cryptol. 14(1), 224–235 (2020). https://doi.org/10.1515/jmc-2019-0035.

    Article  MathSciNet  Google Scholar 

  9. Brier E., Naccache D.: The thirteenth power residue symbol. IACR Cryptology ePrint Archive 2019, 1176 (2019). https://eprint.iacr.org/2019/1176.

  10. Caranay P.C., Scheidler R.: An efficient seventh power residue symbol algorithm. Int. J. Number Theory 6(08), 1831–1853 (2010).

    Article  MathSciNet  Google Scholar 

  11. Carlitz L.: On certain functions connected with polynomials in a Galois field. Duke Math. J. 1(2), 137–168 (1935).

    Article  MathSciNet  Google Scholar 

  12. Clear M., Hughes A., Tewari H.: Homomorphic encryption with access policies: characterization and new constructions. In: Youssef A.M., Nitaj A., Hassanien A.E. (eds.) AFRICACRYPT 2013. LNCS, vol. 7918, pp. 61–87. Springer, Berlin (2013). https://doi.org/10.1007/978-3-642-38553-7_4.

  13. Clear M., McGoldrick C.: Additively homomorphic IBE from higher residuosity. In: Lin D., Sako K. (eds.) PKC 2019. LNCS, vol. 11442, pp. 496–515. Springer, Berlin (2019). https://doi.org/10.1007/978-3-030-17253-4_17.

  14. Clear M., Tewari H., McGoldrick C.: Anonymous IBE from quadratic residuosity with improved performance. In: Pointcheval D., Vergnaud D. (eds.) AFRICACRYPT 2014. LNCS, vol. 8469, pp. 377–397. Springer, Berlin (2014). https://doi.org/10.1007/978-3-319-06734-6_23.

  15. Cocks C.C.: An identity based encryption scheme based on quadratic residues. In: Honary B. (ed.) Cryptography and Coding, 8th IMA International Conference, 2001, Proceedings. LNCS, vol. 2260, pp. 360–363. Springer, Berlin (2001). https://doi.org/10.1007/3-540-45325-3_32.

  16. Crescenzo G.D., Saraswat V.: Public key encryption with searchable keywords based on Jacobi symbols. In: Srinathan K., Rangan C.P., Yung M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 282–296. Springer, Berlin (2007). https://doi.org/10.1007/978-3-540-77026-8_21.

  17. de Boer K.: Computing the power residue symbol. Master’s thesis. Nijmegen, Radboud University. www.koendeboer.com (2016).

  18. Freeman D.M., Goldreich O., Kiltz E., Rosen A., Segev G.: More constructions of lossy and correlation-secure trapdoor functions. J. Cryptol. 26(1), 39–74 (2013).

    Article  MathSciNet  Google Scholar 

  19. Hilbert D.: The Theory of Algebraic Number Fields. Springer, Berlin (1998).

    Book  Google Scholar 

  20. Joye M.: Identity-based cryptosystems and quadratic residuosity. In: Cheng C., Chung K., Persiano G., Yang B. (eds.) Public-Key Cryptography - PKC 2016. LNCS, vol. 9614, pp. 225–254. Springer, Berlin (2016). https://doi.org/10.1007/978-3-662-49384-7_9.

  21. Joye M.: Evaluating octic residue symbols. IACR Cryptology ePrint Archive 2019, 1196 (2019). https://eprint.iacr.org/2019/1196.

  22. Joye M., Lapiha O., Nguyen K., Naccache D.: The eleventh power residue symbol. IACR Cryptology ePrint Archive 2019,  870 (2019), https://eprint.iacr.org/2019/870.

  23. Perron O.: Bemerkungen uber die verteilung der quadratischen reste. Mathematische Zeitschrift 56(2), 122–130 (1952).

    Article  MathSciNet  Google Scholar 

  24. Rosen M.: Number Theory in Function Fields, vol. 210. Springer, Berlin (2013).

    Google Scholar 

  25. Scheidler R., Williams H.C.: A public-key cryptosystem utilizing cyclotomic fields. Des. Codes Cryptogr. 6(2), 117–131 (1995). https://doi.org/10.1007/BF01398010.

    Article  MathSciNet  MATH  Google Scholar 

  26. Shamir A.: Identity-based cryptosystems and signature schemes. In: Blakley G.R., Chaum D. (eds.) Advances in Cryptology, Proceedings of CRYPTO ’84. LNCS, vol. 196, pp. 47–53. Springer, Berlin (1984). https://doi.org/10.1007/3-540-39568-7_5.

  27. Squirrel D.: Computing reciprocity symbols in number fields. Undergraduate thesis, Reed College (1997).

  28. Tiplea F.L., Iftene S., Teseleanu G., Nica A.: On the distribution of quadratic residues and non-residues modulo composite integers and applications to cryptography. Appl. Math. Comput. 372, 124993 (2020). https://doi.org/10.1016/j.amc.2019.124993.

    Article  MathSciNet  MATH  Google Scholar 

  29. Williams H.C.: An M\({^3}\) public-key encryption scheme. In: Williams H.C. (ed.) CRYPTO. LNCS, vol. 218, pp. 358–368. Springer, Berlin (1985). https://doi.org/10.1007/3-540-39799-X_26.

  30. Zhao X., Cao Z., Dong X., Shao J., Wang L., Liu Z.: New assumptions and efficient cryptosystems from the \(e\)-th power residue symbol. In: Liu J.K., Cui H. (eds.) ACISP. LNCS, vol. 12248, pp. 408–424. Springer, Berlin (2020). https://doi.org/10.1007/978-3-030-55304-3_21.

  31. Zhao X., Cao Z., Dong X., Zheng J.: Anonymous IBE from quadratic residuosity with fast encryption. IACR Cryptology ePrint Archive 2020, 712 (2020). https://eprint.iacr.org/2020/712.

Download references

Acknowledgements

We are grateful to the referee for carefully reading our manuscript and for his/her valuable comments. This work was supported in part by the National Natural Science Foundation of China (Grant Nos. 61632012 and 61672239), in part by the Peng Cheng Laboratory Project of Guangdong Province (Grant No. PCL2018KP004), and in part by the “Fundamental Research Funds for the Central Universities”.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhenfu Cao.

Additional information

Communicated by S. D. Galbraith.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhao, X., Cao, Z., Dong, X. et al. Extended Galbraith’s test on the anonymity of IBE schemes from higher residuosity. Des. Codes Cryptogr. 89, 241–253 (2021). https://doi.org/10.1007/s10623-020-00816-w

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-020-00816-w

Keywords

Mathematics Subject Classification

Navigation