Suvarna Garge (Editor)

Sakai–Kasahara scheme

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

The Sakai–Kasahara scheme, also known as the Sakai–Kasahara key encryption algorithm (SAKKE), is an identity-based encryption (IBE) system proposed by Ryuichi Sakai and Masao Kasahara in 2003. Alongside the Boneh–Franklin scheme, this is one of a small number of commercially implemented identity-based encryption schemes. It is an application of pairings over elliptic curves and finite fields. A security proof for the algorithm was produced in 2005 by Chen and Cheng. SAKKE is described in Internet Engineering Task Force (IETF) RFC 6508.

Contents

As a specific method for identity-based encryption, the primary use case is to allow anyone to encrypt a message to a user when the sender only knows the public identity (e.g. email address) of the user. In this way, this scheme removes the requirement for users to share public certificates for the purpose of encryption.

Description of Scheme

The Sakai–Kasahara scheme allows the encryption of a message M to an receiver with a specific identity, I U . Only the entity with the private key, K U , associated to the identity, I U , will be capable of decrypting the message.

As part of the scheme, both the sender and receiver must trust a Private Key Generator (PKG), also known as a Key Management Server (KMS). The purpose of the PKG is to create the receiver's private key, K U , associated to the receiver's identity, I U . The PKG must securely deliver the identity-specific private key to the receiver, and PKG-specific public parameter, Z , to all parties. These distribution processes are not considered as part of the definition of this cryptographic scheme.

Preliminaries

The scheme uses two multiplicative groups E and G . It is assumed:

  • The Diffie-Hellman problem is hard in E . Meaning that given two members of the group P and Q , it is hard to find x such that [ x ] . P = Q .
  • The Diffie-Hellman problem is hard in G . Meaning that given two members of the group g and t , it is hard to find x such that g x = t .
  • There is a bilinear map, a Tate-Lichtenbaum pairing, e ( , ) from E to G. This means that for P a member of E and for g = e ( P , P ) a member of G :
  • Frequently, E is a supersingular elliptic curve, such as E : y 2 = x 3 3 x (over a finite field of prime order p ). A generator P of prime order q is chosen in E . The group G is the image due to the pairing of the group generated by P (in the extension field of degree 2 of the finite field of order p).

    Two hash functions are also required, H 1 and H 2 . H 1 outputs a positive integer, x , such that 1 < x < q . H 2 outputs n bits, where n is the length of the message M .

    Key Generation

    The PKG has a master secret z where 1 < z < q , and a public key Z = [ z ] . P which is a point on E . The PKG generates the private key, K U , for the user with identity I D U as follows:

    Encryption

    To encrypt a non-repeating message M , the sender requires receiver's identity, I D U and the public PGK value Z . The sender performs the following operation.

    1. Create: i d = H 1 ( I D U )
    2. The sender generates r using r = H 1 ( M | | i d )
    3. Generate the point R in E :
    4. Create the masked message:
    5. The encrypted output is: ( R , S )

    Note that messages may not repeat, as a repeated message to the same identity results in a repeated ciphertext. There is an extension to the protocol should messages potentially repeat.

    Decryption

    To decrypt a message encrypted to I D U , the receiver requires the private key, K U from the PKG and the public value Z . The decryption procedure is as follows:

    1. Compute i d = H 1 ( I D U )
    2. Receive the encrypted message: ( R , S ) .
    3. Compute:
    4. Extract the message:
    5. To verify the message, compute r = H 1 ( M | | i d ) , and only accept the message if:

    Demonstration of Algorithmic Correctness

    The following equations demonstrate the correctness of the algorithm:

    w = e ( R , K U ) = e ( [ r ] . ( [ i d ] . P + Z ) , K U ) = e ( [ r ] . ( [ i d ] . P + [ z ] . P ) , K U ) = e ( [ r ( i d + z ) ] . P , K U )

    By the bilinear property of the map:

    w = e ( [ r ( i d + z ) ] . P , K U ) = e ( [ r ( i d + z ) ] . P , [ 1 ( i d + z ) ] . P ) = e ( P , P ) r ( i d + z ) ( i d + z ) = g r

    As a result:

    S H 2 ( w ) = ( M H 2 ( g r ) ) H 2 ( w ) = M

    Standardisation

    There are two standards relating to this protocol:

  • Initial standardisation of scheme was begun by IEEE in 2006.
  • The scheme was standardised by the IETF in 2012 within RFC 6508. The scheme is used as part of the MIKEY-SAKKE protocol, defined in RFC 6509.
  • Cryptographic Libraries and Implementations

    The scheme is part of the MIRACL cryptographic library.

    References

    Sakai–Kasahara scheme Wikipedia