nation of BF and AP classes are quiet efficient but a
practical drawback in terms of security is their high
dependency on random hash functions. Therefore,
based on the fact that the majority of companies that
use IBE, such as Voltage, implement the BF scheme,
we constructed compatible systems companying BF
and AP05 compatible classes. Using the IBECrypto
library(Anastasios Kihidis, 2010) which is an open
source implementation of BF scheme we can success-
fully implement a compatible scheme in which users
as well as administrators choose whether they want to
use IBE or CLE on-the-fly.
3 CONCLUSIONS
This article raises the importance of compatibility
between IBE-related schemes in order to exploit all
aspects from each IBE-related scheme (CLE, Time-
released, hierarchical IBE, etc) since IBE can offer
a lot of extensions. More specifically, we consider
compatibility as the ability to use different asymmet-
ric encryption constructions in parallel. If someone
uses an IBE scheme and someone else uses another
scheme (e.g. CLE) derived from this specific IBE
scheme, under certain circumstances, they can com-
municate to each other. Our focus is on CLE due
to the fact that it is theoretically the most general
scheme, in which the structure of its keys shares prop-
erties from both IBE and conventional PKI. For this
reason we conducted an extended and analytical sur-
vey of the majority, if not all, existing concrete IBE
as well as CLE schemes. We constructed eight, com-
patible or not, classes of IBE and CLE in order to
achievecompatibility. Then we identified the compat-
ible classes, from which we can benefit from utilizing
IBE and CLE in a whole compatible system with a
single KGC. The categorization in classes allowed us
to specify a compatible system for example in a com-
pany where the users are provided with the opportu-
nity to select between CLE(privacy) and IBE(no pri-
vacy) encryptions depending on the needs of the com-
pany. With the concept of compatibility and its im-
plementation we can achieve some intresting proper-
ties. We can use only one KGC for both encryptions,
increase the security of an IBE scheme at any time
by using a secret key as in CLE. In addition, we can
decrypt an IBE message using the IBE part of CLE,
bearing in mind that it is impossible to achieve this
if the user’s public key in CLE is certified in the par-
tial private key. The concept of a compatible system
firstly reduces the problems of PKI avoiding the use
of digital certificates, and secondly it offers the best
aspects of both CLE and IBE schemes. Even better,
although it comes in contrast with the characteriza-
tion certificateless, the user’s public key PK2 could
in some schemes be signed, for backward compati-
bility with traditional PKI. Under this assumption, a
CLE user would be able to encrypt in IBE, CLE and
traditional PKI settings in an ideal system. In addi-
tion, considering other IBE-related encryptions such
as the TRE, the Role-based Access, the HIBE, the
Fuzzy IBE and the Attribute-based Encryption, we
can develop a ’global’ compatible system supported
numerous IBE-related concepts in which a user will
be provided with the opportunity to choose between
the desired IBE-related encryption on-the-fly.
REFERENCES
Al-riyami, S. S. and Paterson, K. G. (2003). Certificate-
less public key cryptography. In Asiacrypt2003, pages
452–473. Springer-Verlag.
Al-riyami, S. S. and Paterson, K. G. (2005). CBE from CL-
PKE: A generic construction and efficient schemes. In
Public Key Cryptography - PKC 2005, Lecture Notes
in Comput. Sci, pages 398–415. Springer.
Anastasios Kihidis, Chalkias Konstantinos, S. G. (2010).
Practical implementation of identity based encryption
for secure e-mail communication. In In 14th Panhel-
lenic Conferenceon Informatics, PCI 2010. IEEE CS.
Baek, J., Safavi-Naini, R., and Susilo, W. (2005). Certifi-
cateless public key encryption without pairing. In ISC,
pages 134–148.
Boneh, D. and Boyen, X. (2004). Efficient selective-id se-
cure identity based encryption without random ora-
cles. In Proceedings of Eurocrypt 2004, volume 3027
of LNCS, pages 223–238. Springer-Verlag.
Boneh, D. and Franklin, M. (2003). Identity-based encryp-
tion from the weil pairing. SIAM J. of Computing,
32:586–615.
Cheng, Z., Chen, L., Ling, L., and Comley, R. (2007). Gen-
eral and efficient certificateless public key encryption
constructions. In Pairing, pages 83–107.
Cocks, C. (2001). An identity based encryption scheme
based on quadratic residues. In Proceedings of the
8th IMA Int. Conf., pages 360–363. Springer-Verlag.
Dent, A. W., Libert, B., and Paterson, K. G. (2008). Cer-
tificateless encryption schemes strongly secure in the
standard model. In 11th international conference on
Public key cryptography, PKC’08, pages 344–359.
Springer-Verlag.
Gentry, C. (2006). Practical identity-based encryption with-
out random oracles. In EUROCRYPT, pages 445–464.
Kasahara, R. S. M. (2003). ID based cryptosystems with
pairing on elliptic curve. Cryptology ePrint Archive.
Katz, J. and Wang, N. (2003). Efficiency improvements
for signature schemes with tight security reductions.
In Proceedings of the 10th ACM conference on Com-
puter and communications security, CCS ’03, pages
155–164.
ACOMPATIBLEIMPLEMENTATIONBETWEENIDENTITY-BASEDANDCERTIFICATELESSENCRYPTION
SCHEMES
229