IDENTITY-BASED ENCRYPTION 591
two equal-length messages M
0
and M
1
and receives the encryption of M
b
from the
challenger, where b is chosen at random in {0, 1}; (3) the adversary outputs b
and
wins the game if b = b
. The public key system is said to be semantically secure if
no polynomial time adversary can win the game with a nonnegligible advantage. As
shorthand, we say that a semantically secure public key system is IND-CPA secure.
Semantic security captures our intuition that, given a ciphertext, the adversary learns
nothing about the corresponding plaintext.
To define semantic security for identity-based systems (denoted IND-ID-CPA), we
strengthen the standard definition by allowing the adversary to issue chosen private
key extraction queries. Similarly, the adversary is challenged on a public key ID
of her choice. We define semantic security for IBE schemes using an IND-ID-CPA
game. The game is identical to the IND-ID-CCA game defined above except that the
adversary cannot make any decryption queries. The adversary can only make private
key extraction queries. We say that an IBE scheme E is semantically secure (IND-ID-
CPA) if no polynomially bounded adversary A has a nonnegligible advantage against
the challenger in the following IND-ID-CPA game.
Setup. The challenger takes a security parameter k and runs the Setup algo-
rithm. It gives the adversary the resulting system parameters params.It
keeps the master-key to itself.
Phase 1. The adversary issues private key extraction queries ID
1
,... ,ID
m
. The
challenger responds by running algorithm Extract to generate the private key
d
i
corresponding to the public key ID
i
. It sends d
i
to the adversary. These
queries may be asked adaptively.
Challenge. Once the adversary decides that Phase 1 is over, it outputs two
equal-length plaintexts M
0
,M
1
∈Mand a public key ID on which it wishes
to be challenged. The only constraint is that ID did not appear in any private
key extraction query in Phase 1. The challenger picks a random bit b ∈{0, 1}
and sets C = Encrypt(params, ID,M
b
). It sends C as the challenge to the
adversary.
Phase 2. The adversary issues more extraction queries ID
m+1
,... ,ID
n
. The
only constraint is that ID
i
= ID. The challenger responds as in Phase 1.
Guess. Finally, the adversary outputs a guess b
∈{0, 1}. The adversary wins
the game if b = b
.
We refer to such an adversary A as an IND-ID-CPA adversary. As in the above, the
advantage of an IND-ID-CPA adversary A against the scheme E is the following
function of the security parameter k: Adv
E,A
(k)=
Pr[b = b
] −
1
2
.
The probability is over the random bits used by the challenger and the adversary.
Definition 2.2. We say that the IBE system E is semantically secure if for any
polynomial time IND-ID-CPA adversary A the function Adv
E,A
(k) is negligible. As
shorthand, we say that E is IND-ID-CPA secure.
One-way IBE. One can define an even weaker notion of security called one-way
encryption (OWE) [16]. Roughly speaking, a public key encryption scheme is a one-
way encryption if, given the encryption of a random plaintext, the adversary cannot
produce the plaintext in its entirety. One-way encryption is a weak notion of security
since there is nothing preventing the adversary from, say, learning half the bits of
the plaintext. Hence one-way encryption schemes do not generally provide secure
encryption. In the random oracle model, one-way encryption schemes can be used for
encrypting session-keys. (The session-key is taken to be the hash of the plaintext.) We
note that one can extend the notion of one-way encryption to identity-based systems
Downloaded 05/31/19 to 59.64.129.221. Redistribution subject to SIAM license or copyright; see http://www.siam.org/journals/ojsa.php