2008 49th Annual IEEE Symposium on Foundations of Computer Science 2008
DOI: 10.1109/focs.2008.67
|View full text |Cite
|
Sign up to set email alerts
|

On the Impossibility of Basing Identity Based Encryption on Trapdoor Permutations

Abstract: We ask whether an Identity Based Encryption (IBE) system can be built from simpler public-key primitives. We show that there is no black-box construction of IBE from Trapdoor Permutations (TDP) or even from Chosen Ciphertext Secure Public Key Encryption (CCA-PKE). These black-box separation results are based on an essential property of IBE, namely that an IBE system is able to compress exponentially many public-keys into a short public parameters string.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

3
52
1

Year Published

2010
2010
2021
2021

Publication Types

Select...
7

Relationship

1
6

Authors

Journals

citations
Cited by 49 publications
(56 citation statements)
references
References 38 publications
3
52
1
Order By: Relevance
“…The proof of this statement is very similar to Claim 6.9 in [5]. We repeat it here for completeness.…”
Section: Undersupporting
confidence: 52%
See 3 more Smart Citations
“…The proof of this statement is very similar to Claim 6.9 in [5]. We repeat it here for completeness.…”
Section: Undersupporting
confidence: 52%
“…Interestingly, the decryption algorithm in the construction of [17] does query the "encryption" algorithm of the underlying trapdoor function. In [5] Boneh et al show that Identity Based Encryption cannot be constructed in a black-box way from trapdoor permutations. In the context of the transformation by Boneh et al [3] of any Identity Based Encryption to a chosen ciphertext secure public key encryption, the work of [5] rules out one possible method of getting CCA public key encryption from trapdoor permutations.…”
Section: Black-box Cryptographymentioning
confidence: 99%
See 2 more Smart Citations
“…The former technique is typically used to show separations between primitives, e.g. [31,40,19,21,20,6,32], and is based on showing the existence of an oracle under which the primitive acting as a building block exists, but any instantiation of the "target" primitive is broken. The latter technique is somewhat more direct, and aims at showing that if there exists a reduction which, for example, reduces the security of a primitive to a computational assumption, then there exists a meta-reduction which uses the reduction as a black-box to break a (possibly different) computational assumption.…”
Section: Used Techniques and Related Workmentioning
confidence: 99%