Abstract
We introduce the concept of hierarchical identity-based encryption (HIBE) schemes, give precise definitions of their security and mention some applications. A two-level HIBE (2-HIBE) scheme consists of a root private key generator (PKG), domain PKGs and users, all of which are associated with primitive IDs (PIDs) that are arbitrary strings. A user’s public key consists of their PID and their domain’s PID (in whole called an address). In a regular IBE (which corresponds to a 1-HIBE) scheme, there is only one PKG that distributes private keys to each user (whose public keys are their PID). In a 2-HIBE, users retrieve their private key from their domain PKG. Domain PKGs can compute the private key of any user in their domain, provided they have previously requested their domain secret key from the root PKG (who possesses a master secret). We can go beyond two levels by adding subdomains, subsubdomains, and so on. We present a two-level system with total collusion resistance at the upper (domain) level and partial collusion resistance at the lower (user) level, which has chosen-ciphertext security in the random-oracle model.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
D. Boneh and M. Franklin, “Identity Based Encryption from the Weil Pairing”, Advances in Cryptology: CRYPTO 2001 (LNCS 2139), pp. 213–229, 2001.
D. Boneh and M. Franklin, “Identity Based Encryption from the Weil Pairing”, Cryptology ePrint Archive, Report 2001/090, 2001. http://eprint.iacr.org/2001/090/
D. Boneh, B. Lynn, and H. Shacham, “Short Signatures from the Weil Pairing”, Advances in Cryptology: ASIACRYPT 2001 (LNCS 2248), pp. 514–532, 2001.
C. Cocks, “An Identity Based Encryption Based on Quadratic Residues”, Cryptography and Coding (LNCS 2260), pp. 360–363, 2002.
J. Coron, “On the Exact Security of Full Domain Hash”, Advances in Cryptology: CRYPTO 2000 (LNCS 1880), pp. 229–235, 2000.
E. Fujisaki and T. Okamoto, “Secure Integration of Asymmetric and Symmetric Encryption Schemes”, Advances in Cryptology: CRYPTO’ 99 (LNCS 1666), pp. 537–554, 1999.
A. Joux, “A One Round Protocol for Tripartite Diffie-Hellman”, Algorithmic Number Theory: 4th International Symposium, ANTS-IV (LNCS 1838), pp. 385–394, 2000.
M. Kasahar, K. Ohgishi, and R. Sakai, “Cryptosystems Based on Pairing”, The 2001 Symposium on Cryptography and Information Security, Oiso, Japan, 2001.
A. Shamir, “Identity-Based Cryptosystems and Signature Schemes”, Advances in Cryptology: CRYPTO’ 84 (LNCS 196), pp. 47–53, 1985.
E. Verheul, “Evidence That XTR Is More Secure than Supersingular elliptic curve cryptosystems”, Advances in Cryptology: EUROCRYPT 2001 (LNCS 2045), pp. 195–210, 2001.
E. Verheul, “Self-Blindable Credential Certificates from the Weil Pairing”, Advances in Cryptology: ASIACRYPT 2001 (LNCS 2248), pp. 533–551, 2001.
ISO/IEC 9594-8, “Information Technology— Open Systems Interconnection— The Directory: Authentication Framework”, International Organization for Standardization, Geneva, Switzerland, 1995 (equivalent to ITU-T Recommendation X.509, 1993).
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2002 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Horwitz, J., Lynn, B. (2002). Toward Hierarchical Identity-Based Encryption. In: Knudsen, L.R. (eds) Advances in Cryptology — EUROCRYPT 2002. EUROCRYPT 2002. Lecture Notes in Computer Science, vol 2332. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-46035-7_31
Download citation
DOI: https://doi.org/10.1007/3-540-46035-7_31
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-43553-2
Online ISBN: 978-3-540-46035-0
eBook Packages: Springer Book Archive