Identity-based encryption

This means that a sender who has access to the public parameters of the system can encrypt a message using e.g. the text-value of the receiver's name or email address as a key.A caveat of this approach is that the PKG must be highly trusted, as it is capable of generating any user's private key and may therefore decrypt (or sign) messages without authorization.The steps involved are depicted in this diagram:Dan Boneh and Matthew K. Franklin defined a set of four algorithms that form a complete IBE system: In order for the whole system to work, one has to postulate that: The most efficient identity-based encryption schemes are currently based on bilinear pairings on elliptic curves, such as the Weil or Tate pairings.The first of these schemes was developed by Dan Boneh and Matthew K. Franklin (2001), and performs probabilistic encryption of arbitrary ciphertexts using an Elgamal-like approach.Generally, embedding data in the ID corresponds to opening an additional channel between sender and PKG with authenticity guaranteed through the dependency of the private key on the identifier.
ID Based Encryption: Offline and Online Steps
identity-based cryptographypublic-key encryptionpublic keyAdi Shamiridentity-based signaturespairingBoneh–Franklin schemeCocks's encryption schemequadratic residueskey escrowcertificate-based encryptionsecure key issuing cryptographycertificateless cryptographyDan BonehMatthew K. Franklinsecurity parameterauthenticitybilinear pairingselliptic curvesprobabilistic encryptionElgamalBoneh-Franklin schemeprovably secureClifford CocksCocks IBE schemequadratic residuosity assumptionciphertext expansionsymmetric cipherBoneh–FranklinSakai–Kasaharasecurity proofsintegrityconfidentialitynon-repudiationsecret sharingquantum computerShor's algorithmIdentity-based conditional proxy re-encryptionAttribute-based encryptionShamir, AdiBoneh, DanFranklin, MatthewSIAM Journal on ComputingCocks, Clifford C.Gentry, Craig