A Secure Variant of the SRP Encryption Scheme with Shorter Private Key

Author(s):  
Bo Lv ◽  
Zhiniang Peng ◽  
Shaohua Tang
Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


2014 ◽  
Vol 23 (03) ◽  
pp. 1450033 ◽  
Author(s):  
MIAOMIAO TIAN ◽  
LIUSHENG HUANG ◽  
WEI YANG

Fuzzy identity-based encryption (FIBE) scheme is a kind of identity-based encryption (IBE) scheme, in which any user's identity is composed by a set of attributes and any ciphertext encrypted under identity ID can be decrypted by using a private key corresponding to identity ID′ if ID′ is close to ID as measured by some metric. Due to the error-tolerance property, FIBE scheme is very useful in real-world applications. However, most FIBE schemes are provable secure only in a weaker security model. In order to eliminate this problem, Ren et al. recently proposed a new FIBE scheme and proved that it is fully chosen-ciphertext secure in the standard model. Unfortunately, in this paper, we will show that their FIBE scheme is even not chosen-plaintext secure.


Author(s):  
Ramireddy Navatejareddy ◽  
Muthukuru Jayabhaskar ◽  
Bachala Sathyanarayana

<p>Image <span>encryption enables users to safely transmit digital photographs via a wireless medium while maintaining enhanced anonymity and validity. Numerous studies are being conducted to strengthen picture encryption systems. Elliptical curve cryptography (ECC) is an effective tool for safely transferring images and recovering them at the receiver end in asymmetric cryptosystems. This method's key generation generates a public and private key pair that is used to encrypt and decrypt a picture. They use a public key to encrypt the picture before sending it to the intended user. When the receiver receives the image, they use their private key to decrypt it. This paper proposes an ECC-dependent image encryption scheme utilizing an enhancement strategy based on the gravitational search algorithm (GSA) algorithm. The private key generation step of the ECC system uses a GSA-based optimization process to boost the efficiency of picture encryption. The image's output is used as a health attribute in the optimization phase, such as the peak signal to noise ratio (PSNR) value, which demonstrates the efficacy of the proposed approach. As comparison to the ECC method, it has been discovered that the suggested encryption scheme offers better optimal PSNR </span>values.</p>


2021 ◽  
Author(s):  
Ke Wang ◽  
Yuan Zhao ◽  
Song Luo ◽  
Zhi Guan

Accountable authority identity-based encryption (A-IBE) is an extension of identity-based encryption (IBE) in which private key’s source can be traced, i.e., whether the key comes from a private key generator or a user. SM9 is an official cryptography standard of China which defines a practical IBE scheme. In this paper, we construct a practical A-IBE scheme from the SM9-IBE scheme. Our A-IBE scheme has public traceability and is proven secure if the based SM9-IBE scheme is secure. Compared with other A-IBE schemes, our A-IBE scheme has better efficiency in encryption and decryption.


2010 ◽  
Vol 21 (06) ◽  
pp. 1049-1063 ◽  
Author(s):  
YANLI REN ◽  
DAWU GU ◽  
SHUOZHONG WANG ◽  
XINPENGU ZHANG

In a proxy re-encryption scheme, a semi-trusted proxy converts a ciphertext for Alice into a ciphertext for Bob without seeing the underlying plaintext. A number of solutions have been proposed in public key settings. Hierarchical identity-based cryptography is a generalization of identity-based encryption that mirrors an organizational hierarchy, which allows a root private key generator to distribute the workload by delegating private key generation and identity authentication to lower-level private key generators. In this paper, we propose a hierarchical identity-based proxy re-encryption (HIBPRE) scheme which achieves IND-PrID-CCA2 security without random oracles. This is the first HIBPRE scheme up to now, and our scheme satisfies unidirectionality, non-interactivity and permits multiple re-encryptions.


2019 ◽  
Vol 9 (7) ◽  
pp. 1452
Author(s):  
Han-Yu Lin

Nowadays there are many social networking services supporting three-party communication such as Skype, Line, and Facebook Messenger. To ensure the message security, a cryptographic encryption scheme is a commonly adopted measure. However, the traditional asymmetric encryption only allows one designated recipient to decrypt the ciphertext with his/her private key. It is thus difficult for two parties to share the same ciphertext without exposing their private keys. In this paper, the author comes up with a novel dual authenticated encryption (DAE) scheme designed for three-party communication environments. Specifically, a DAE scheme enables a party to generate a single ciphertext that could be solely decrypted by the other two participants without sharing their private keys. It is also formally shown that the proposed scheme achieves the crucial security properties using the random oracle proof model.


Cybersecurity ◽  
2021 ◽  
Vol 4 (1) ◽  
Author(s):  
Wenbo Liu ◽  
Qiong Huang ◽  
Xinjian Chen ◽  
Hongbo Li

AbstractFunctional encryption (FE) is a novel paradigm for encryption scheme which allows tremendous flexibility in accessing encrypted information. In FE, a user can learn specific function of encrypted messages by restricted functional key and reveal nothing else about the messages. Inner product encryption (IPE) is a special type of functional encryption where the decryption algorithm, given a ciphertext related to a vector x and a secret key related to a vector y, computes the inner product x·y. In this paper, we construct an efficient private-key functional encryption (FE) for inner product with simulation-based security, which is much stronger than indistinguishability-based security, under the External Decisional Linear assumption in the standard model. Compared with the existing schemes, our construction is faster in encryption and decryption, and the master secret key, secret keys and ciphertexts are shorter.


2014 ◽  
Vol 571-572 ◽  
pp. 74-78
Author(s):  
Xian Yong Meng ◽  
Zhong Chen ◽  
Xiang Yu Meng ◽  
Bing Sun

In this paper, an identity-based conditional proxy re-encryption (PRE) scheme is proposed, where a delegator provides a re-encryption key satisfying one condition to a semi-trusted proxy who can convert a ciphertext encrypted under the delegator’s public key into one that can be decrypted using the delegatee’s private key. We address the identity-based proxy re-encryption scheme, where the delegator and the delegatee request keys from a trusted party known as a key generator center (KGC), who generates private keys for delegator and delegatee based on their identities. Meanwhile, the identity-based conditional proxy re-encryption scheme satisfies the properties of PRE including unidirectionality, non-interactivity and multi-hop. Additionally, the identity-based conditional proxy re-encryption scheme is efficient in terms of both the communication cost and the computing cost, and can realize security secret sharing in cloud computing environments.


2018 ◽  
Vol 2018 ◽  
pp. 1-10
Author(s):  
Qihua Wang ◽  
Fagen Li ◽  
Huaqun Wang

Anonymous multireceiver encryption scheme can not only protect the privacy of the receiver but also ensure the security of message. However, the computational cost of this scheme is very large. It is not suitable for the sender which has limited resources, such as mobile devices and sensor nodes. In this work, an anonymous multireceiver online/offline identity-based encryption is proposed based on offline/online and identity-based encryption (IBE). In identity-based encryption scheme, the sender can encrypt the message using the unique information of the user (such as identity number or e-mail address) as its public key. The receiver obtains the private key from a central authority. For mobile device with limited resource, the online/offline encryption scheme can reduce the computational cost. Compared to the previous anonymous multireceiver schemes, the proposed scheme can efficiently encrypt message with offline/online method and ensure the anonymity of receivers. The analysis results also show that our scheme is efficient in terms of computational cost by comparing to the previous works.


2021 ◽  
Vol 2 (3) ◽  
pp. 326-334
Author(s):  
Khairunas ◽  
Muhammad Zarlis ◽  
Sawaluddin

A public key encryption cryptography system can be utilized to generate ciphertext of a message using a public key. However, this public key encryption cryptography system cannot be utilized if you want to generate ciphertext using several different keys. Solving the problems above can use the Chosen Ciphertext Secure Public Key Threshold Encryption scheme but are the securities from Threshold Encryption really strong in securing messages, therefore the above problems can be analyzed for Data Security Against Chosen Ciphertext Secure Public Key Attacks Using Threshold Encryption Schemes. The work process starts from Setup which functions to generate the server's private key and public key. Then, the process is continued with ShareKeyGen which functions to generate private keys based on the user's identity. After that, the process continues with ShareVerify which serves to verify the key generated from the ShareKeyGen process. The process will be continued again with Combine which serves to generate a private key that will be used in the decryption process. After that, the process will continue with the encryption process of the secret message. The ciphertext obtained will be sent to the recipient. The receiver verifies the ciphertext by running ValidateCT. Finally, the ciphertext is decrypted by running Decrypt. The software created can be used to display the workflow process of the Threshold schema. In addition, it makes it easier to test intercepts of ciphertext messages to other users so that generic securities analysis is carried out in testing the resulting ciphertext. The results of the implementation of  Threshold Encryption algorithm scheme can protect important personal data, because it involves human rights, namely the right to access, the right to delete, the right to correct, the right to be corrected and the right to transfer personal data safely from attacks.


Sign in / Sign up

Export Citation Format

Share Document