MulBasicIdent is a basic multi -line encryption algorithm based on identification data . [1] This algorithm is a generalization of the common key generation method using bilinear pairings ( BasicIdent ) proposed by Dan Boneh and Matthew C. Franklin in 2001. [2]
Protocol Settings
The protocol uses the following parameters and groups :
-
- the number of parties involved in the generation of the common key;
-
- unique binary number (identifier) of user with number
;
-
- additive cyclic group ;
-
- multiplicative cyclic group.
Groups and
are used to further construct a multi-line mapping.
Algorithm Description
This algorithm solves the problem of encrypting a message for subscribers with ids
. [1] The protocol consists of the initialization stages, obtaining the private key , encryption and decryption. Let be
- the persistence parameter accepted by the algorithm at the initialization stage.
Initialization
- Based
The private key generation center (PKG) generates a simple order.
groups
and
,
multi-line mapping
and an arbitrary element of the group
.
- PKG randomly selects items
and computes a set of public keys
.
- PKG selects cryptographic hash functions
and
for some
where
- the set of binary vectors of arbitrary length, and
- set of binary length vectors
.
In this algorithm, message spaces and ciphertexts are sets and accordingly, the elements are the master keys of subscribers, and the system parameters are set .
Getting the private key
For subscriber IDs :
- Center calculates .
- Center calculates private keys {\ displaystyle d_ {ID_ {1}} = s_ {1} Q_ {ID_ {1}}, \ ldots, d_ {ID_ {n}} = s_ {n} Q_ {ID_ {n}}} where - master keys.
Encryption
To encrypt the message using ids the subscriber performs the following operations:
- Calculates .
- Selects a random item. .
- Calculates Ciphertext where .
Decryption
To decrypt ciphertext caller ID using the private key the plaintext is calculated as follows:
The correctness of the scheme
The correctness of the algorithm is confirmed by the following equality, the meaning of which is reduced to the substitution in the function argument at the stage of decrypting expressions for a private key and item :
Because then at the decryption stage we get .
Cryptographic Strength
The protocol is persistent in an adaptive attack with a choice of plaintext and assuming the complexity of the multilinear Diffie-Hellman problem ( MDH ). [one]
Protocol Attack Description
The security models of broadcast encryption are based on games played by an attacker (an attacking algorithm) with a challenger (challenger).
The game of an attacker conducting an attack on the broadcast encryption algorithm consists of an initialization procedure, 2 stages of conducting requests, setting a task and outputting the result.
Initialization
Requester accepts persistence , starts the algorithm initialization procedure, sends the parameters to the attacking algorithm. and keeps master keys in secret. Identified - additive cyclic group of simple order forming element and - multiplicative cyclic group of simple order .
Stage 1
Attacking algorithm generates queries and sends them to the requestor, where is an:
- Request Private Key . In this case, the requestor runs the procedure for generating the private key. corresponding to the public key and transmits attacking algorithm.
- Request decryption . In this case, the requestor runs the procedure for generating the private key. corresponding to the public key . Next, it starts the ciphertext decryption procedure. via and passes the resulting plaintext to the attacking algorithm.
These requests are carried out adaptively, i. every request may depend on responses to requests .
After completing stage 1, the attacking algorithm generates 2 open texts equal length and set of caller IDs for which he conducts an attack where - A set of open texts of arbitrary length. The only limitation is the fact that at during phase 1.
Problem Statement
Requestor randomly selects a bit and sends to the algorithm.
Stage 2
The attacking algorithm generates and sends additional requests to the requestor. where is an:
- Request Private Key where for . The interrogator responds in the same way as during stage 1.
- Request decryption where for . The interrogator responds in the same way as during stage 1.
These requests can be carried out adaptively, as during phase 1.
Result
Attacking algorithm returns a bit and wins the game if .
Winnings of the attacker on the algorithm called the next function parameter of persistence : {\ displaystyle Adv_ {E, A} (k) = \ left | Pr [b = b '] - {\ frac {1} {2}} \ right |} where - the probability of an event consisting in the coincidence of the values of bits and .
Improve
Based on the MulBasicIdent algorithm using the Fujisaki-Okamoto method, a complete broadcast encryption algorithm was built based on the MulFullIdent identification data.
Notes
- ↑ 1 2 3 Kosolapov D. O. Construction of multi-sided multilinear algorithms in different security models: Diss .. Cand. Phys.-Mat. sciences. - M. , 2010.
- ↑ Boneh D. and Franklin M. Identity-based encryption from the Weil Pairing, Crypto'2001 // Springer-Verlag: Lecture Notes in Computer Science. - 2001.
Literature
- Kosolapov D.O. Construction of multilateral multilinear algorithms in different security models. - 2010.
- Kosolapov D.O., Kharin E.A., Goncharov S.M., Kornyushin P.N. Multilinear cryptosystems in asymmetric cryptography (Rus.) : An article in a journal is a scientific article. - Tomsk: Tomsk State University of Control Systems and Radioelectronics, 2008. - № 2-1 (18) . - pp . 51-53 . - ISSN 1818-0442 .