Skip to main content
Log in

A quantum secure ID-based cryptographic encryption based on group rings

  • Published:
Sādhanā Aims and scope Submit manuscript

Abstract

Identity-based (ID-based) encryption is a very important cryptographic primitive. It is advantageous over the conventional public key cryptosystems due to direct and easy verification of the public keys. The security of most of the ID-based encryption schemes is based directly or indirectly on solving integer factorization problem, Elliptic curve discrete logarithm problem or discrete logarithm problem. It is known that these well-studied problems are not safe against attacks on a sufficiently large quantum computer. Therefore, in this paper we propose a secure ID-based encryption scheme whose security depends on the newly discovered hard problems in the algebraic structure of group rings. We show that the proposed scheme is IND-ID-CPA secure and safe against the chosen ciphertext attack. Moreover, we also comment on the IND-ID-CCA security of the proposed scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Shamir A 1984 Identity-based cryptosystems and signature schemes. Proc. of CRYPTO’84, Lecture Notes in Comput. Sci., Springer, Verlag.\(196\): 47–53

  2. Boneh D and Franklin M 2003 Identity based encryption from the Weil pairing. SIAM J. Comput. 32: 586–615

    Article  MathSciNet  Google Scholar 

  3. Cocks C 2001 An identity based encryption scheme based on quadratic residues. International Conference on Cryptography and Coding (Proceedings of IMA), Lecture Notes in Comput. Sci., Springer-Verlag.\(2260\): 360–363

  4. Hoffstein J, Pipher J and Silverman J 2008 An introduction of mathematical cryptography. New York: Springer

    MATH  Google Scholar 

  5. Boneh D and Boyen X 2004 Secure identity based encryption without random oracles. Advances in Cryptology, CRYPTO 2004, Lecture Notes in Computer Science, Springer, Verlag. 3152: 443–459

  6. Boneh D and Boyen X 2004 Efficient selective-id secure identity based encryption without random oracles. Advances in Cryptology, EUROCRYPT 2004, Lecture Notes in Computer Science, Springer, Verlag. 3027: 223–238

  7. Waters B 2005 Efficient identity-based encryption without random oracles. Advances in Cryptology, CRYPTO 2005, Lecture Notes in Comput. Sci., Springer, Verlag.\(3494\): 114–127

  8. Gangishetti R, Gorantla M, Das M and Saxena A 2007 Threshold key issuing in identity-based cryptosystems. Comput. Stand. Interfaces. 29: 260–264

    Article  Google Scholar 

  9. Kiltz E and Vahlis Y 2008 CCA2 secure IBE: standard model efficiency through authenticated symmetric encryption. Lecture Notes in Computer Science, Springer-Verlag. 4964: 221–239

  10. Lee W and Liao K 2004 Constructing identity-based cryptosystems for discrete logarithm based cryptosystems. J. Netw. Comput. Appl. 22: 191-199

    Article  Google Scholar 

  11. Meshram C, Meshram S and Zhang M 2012 An ID-based cryptographic mechanisms based on GDLP and IFP. Inf. Process. Lett. 112: 753–758

    Article  MathSciNet  Google Scholar 

  12. Meshram C and Meshram S 2013 An identity-based cryptographic model for discrete logarithm and integer factoring based cryptosystem. Inf. Process. Lett. 113: 375–380

    Article  MathSciNet  Google Scholar 

  13. Meshram C 2015 An efficient ID-based cryptographic encryption based on discrete logarithm problem and integer factorization problem. Inf. Process. Lett. 115: 351–358

    Article  MathSciNet  Google Scholar 

  14. Sun J, Zhang C, Zhang Y and Fang Y 2010 An identity-based security system foruser privacy in vehicular ad hoc networks. IEEE Trans. Parallel Distrib. Syst. 27: 1227–1239

  15. Bernstein D, Buchmann J and Dahmen E 2009 Post quantum cryptography. Berlin: Springer

    Book  Google Scholar 

  16. National Academies of Sciences, Engineering, and Medicine, 2019 Quantum Computing: Progress and Prospects. E. Grumbling and M. Horowitz (Eds.). Washington, D.C.: The National Academies Press

  17. Zhang L, Miranskyy A and Rjaibi W 2019 Quantum Advantage and Y2K Bug: Comparison, arxiv.org/pdf/1907.10454.pdf

  18. Kundu N, Dey K, Stănicŭ P, Debnath S and Pal S 2021 Post-Quantum secure identity-based encryption from multivariate public key cryptography. Lecture Notes in Electrical Engineering, Springer, Singapore. vol. 744, pp. 139–149

    Google Scholar 

  19. Ducas L, Lyubashevsky V and Prest T 2014 Efficient identity-based encryption over NTRU lattices. Lecture Notes in Computer Science. 8874: 22–42

  20. Zhandry M 2012 Secure identity-based encryption in the quantum random oracle model. CRYPTO 2012, Lecture Notes in Computer Science, Springer Berlin. 7417: 758–775

  21. Guneysu T and Oder T 2017 Towards lightweight Identity-Based encryption for the post-quantum-secure Internet of Things. \(18\)th International Symposium on Quality Electronic Design (ISQED), IEEE

  22. Susilo W, Duong D and Le H 2020 Efficient post-quantum identity-based encryption with equality test. IEEE 26th International Conference on Parallel and Distributed Systems (ICPADS)

  23. Milies C and Sehgal S 2002 An Introduction to group rings. Netherlands: Springer

    Book  Google Scholar 

  24. Hurley B and Hurley T 2011 Group ring cryptography. Int. J. Pure Appl. Math. 69: 67–86

    MathSciNet  MATH  Google Scholar 

  25. Rososhek S 2008 Cryptosystems in automorphism groups of group rings of Abelian groups. J. Math. Sci. (N.Y.). 154: 386–391

  26. Goel N, Gupta I and Dubey M 2016 Undeniable signature scheme based over group ring. AAECC. \(27\): 523–535

  27. Gupta I, Pandey A and Dubey M 2019 A key exchange protocol using matrices over group ring. Asian-European J. Math.\(12\): 1950075

  28. Inam S and Ali R 2018 A new ElGamal-like cryptosystem based on matrices over groupring. Neural Comput. and Applic. 29: 1279–1283

    Article  Google Scholar 

  29. Mittal G, Kumar S, Narain S and Kumar S 2021 Group rings based public key cryptosystems. J. Discret. Math. Sci. Cryptogr. online first, https://doi.org/10.1080/09720529.2020.1796868

    Article  Google Scholar 

  30. Coron J 2000 On the exact security of Full-domain-Hash. Advances in cryptology-Eurocrypt\(2000\), Lecture Notes in Comput. Sci., Springer-Verlag. \(1880\): \(229\)\(235\)

  31. Proos J and Zalka C 2003 Shor’s discrete logarithm quantum algorithm for elliptic curves. Quantum Info. Comput.\(3\): \(317\)-\(344\)

  32. Dietzel C and Mittal G 2021 Summands of finite group algebras. Czech. Math. J.\(71\): \(1011\)\(1014\)

  33. Fujisaki E and Okamoto T 1999 Secure integration of asymmetric and symmetric encryption schemes. Advances in cryptology-Crypto\(99\), Lecture Notes in Comput. Sci., Springer-Verlag. \(1666\): \(537\)\(554\)

  34. Hofheinz D, Hövelmanns K and Kiltz E 2017 A modular analysis of the Fujisaki-Okamoto transformation. Theory of Cryptography, Kalai Y., Reyzin L. (eds). TCC 2017, Springer: Cham. 10677: \(341\)\(371\)

  35. Miller V 1986 Short Programs for functions on Curves. crypto.stanford.edu/miller/miller.pdf

  36. Sharma R and Yadav P 2008 The unit group of \(Z_2Q_8\). Algebras Groups and Geometries. 24: 425–430

    Google Scholar 

  37. GAP Groups, Algorithms, Programming. https://www.gap-system.org.

  38. Aftuck A 2011 The Weil pairing on elliptic curves and its cryptographic applications. Graduate Thesis and Dissertations, UNF, Jacksonville

  39. Meshram C, Tseng Y-M, Lee C-C and Meshram S 2017 An IND-ID-CPA Secure ID-based cryptographic protocol using GDLP and IFP. Informatica. 28: \(471\)\(484\)

  40. Bernstein D How do I use Curve25519 in my own software?. cr.yp.to/ecdh.html

  41. Curve25519. https://en.wikipedia.org/wiki/Curve25519.

  42. Post-Quantum Cryptography https://csrc.nist.gov/projects/post-quantum-cryptography

Download references

Acknowledgements

The authors are very thankful to both the Associate Editor and Anonymous Reviewer for their careful reading of the manuscript, valuable comments and suggestions that have immensely helped us in improving this work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gaurav Mittal.

Ethics declarations

Conflict of interest

The author(s) declare(s) that there is no conflict of interest.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mittal, G., Kumar, S. & Kumar, S. A quantum secure ID-based cryptographic encryption based on group rings. Sādhanā 47, 35 (2022). https://doi.org/10.1007/s12046-022-01806-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s12046-022-01806-5

Keywords

Navigation