Home

BonehFranklin

BonehFranklin refers to the Boneh–Franklin identity-based encryption (IBE) scheme, a foundational construction in public-key cryptography introduced by Dan Boneh and Matthew Franklin in 2001. The scheme enables encryption using a recipient’s identity as the public key, removing the need for a separate certificate-based key distribution system. It is built on bilinear pairings on elliptic curves, which provide a mathematical bridge between identity-derived data and the private keys issued by a trusted authority.

In Boneh–Franklin IBE, a trusted Private Key Generator (PKG) produces system parameters and a master secret.

Security relies on the hardness of bilinear Diffie-Hellman problems and is proven (in the random oracle model)

The
PKG
publishes
a
master
public
key
and
keeps
the
master
secret.
To
obtain
a
private
key,
a
user
with
identity
ID
computes
a
point
Q_id
=
H1(ID)
on
an
elliptic-curve
group,
and
the
PKG
issues
the
private
key
d_id
=
s·Q_id,
where
s
is
the
master
secret
and
H1
maps
identities
to
curve
points.
To
encrypt
a
message
for
ID,
a
sender
computes
Q_id
=
H1(ID),
selects
a
random
r,
and
forms
a
ciphertext
component
using
a
pairing-based
term
derived
from
e(Q_id,
P_pub)^r,
along
with
the
message
encrypted
under
a
symmetric
key.
To
decrypt,
the
recipient
uses
d_id
to
derive
the
same
pairing
value
e(Q_id,
P_pub)^r
and
recovers
the
symmetric
key
to
decrypt
the
message.
under
standard
assumptions
for
IND-CCA-like
security
in
the
identity-based
setting.
The
PKG
model
provides
convenience
and
certificate-free
public
keys
but
introduces
key
escrow,
since
the
PKG
can
derive
any
private
key.
Boneh–Franklin
stimulated
extensive
research
in
pairing-based
cryptography
and
various
practical
IBE
variants
and
extensions.