Remove key escrow from the BF and Gentry identity-based encryption with non-interactive key generation

2018 ◽  
Vol 69 (2) ◽  
pp. 253-262 ◽  
Author(s):  
Quanyun Wei ◽  
Fang Qi ◽  
Zhe Tang
2021 ◽  
Vol 5 (1) ◽  
pp. 77-84
Author(s):  
Maitri Patel ◽  
Rajan Patel

A revolutionary change to public-key cryptography can be considered as an Identity Based Cryptography (IBC) in which identity of the receiver is being used as a public key for encrypting a message and Key Generation Centre (KGC). IBC will generate and distribute the private key to each user to decrypt a message. The thought behind presenting the scheme was to improve and reduce the complexity of certificate and key management, but it also gives rise to key escrow problem, access to encrypted information to unauthorized users. The paper represents Improved Identity-Based Encryption Scheme (IIBES) for Domain Name System (DNS) security which provides confidentiality and authentication through modified identity based encryption and identity based digital signatures. The IIBES comprises key revocation mechanism for non-revoked users and also eliminates key escrow problem. Thus, the IIBES aids to implement the identity-based cryptography more safely in reality and protects DNS against cache poisoning, spoofing attack and masquerade attack. Doi: 10.28991/esj-2021-01259 Full Text: PDF


2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
ChunHua Cao ◽  
YaNa Tang ◽  
DeYan Huang ◽  
WeiMin Gan ◽  
Chunjiong Zhang

Wireless sensor networks (WSN) have problems such as limited power, weak computing power, poor communication ability, and vulnerability to attack. However, the existing encryption methods cannot effectively solve the above problems when applied to WSN. To this end, according to WSN’s characteristics and based on the identity-based encryption idea, an improved identity-based encryption algorithm (IIBE) is proposed, which can effectively simplify the key generation process, reduce the network traffic, and improve the network security. The design idea of this algorithm lies between the traditional public key encryption and identity-based public tweezers’ encryption. Compared with the traditional public key encryption, the algorithm does not need a public key certificate and avoids the management of the certificate. Compared with identity-based public key encryption, the algorithm addresses the key escrow and key revocation problems. The results of the actual network distribution experiments demonstrate that IIBE has low energy consumption and high security, which are suitable for application in WSN with high requirements on security.


2010 ◽  
Vol 21 (06) ◽  
pp. 1049-1063 ◽  
Author(s):  
YANLI REN ◽  
DAWU GU ◽  
SHUOZHONG WANG ◽  
XINPENGU ZHANG

In a proxy re-encryption scheme, a semi-trusted proxy converts a ciphertext for Alice into a ciphertext for Bob without seeing the underlying plaintext. A number of solutions have been proposed in public key settings. Hierarchical identity-based cryptography is a generalization of identity-based encryption that mirrors an organizational hierarchy, which allows a root private key generator to distribute the workload by delegating private key generation and identity authentication to lower-level private key generators. In this paper, we propose a hierarchical identity-based proxy re-encryption (HIBPRE) scheme which achieves IND-PrID-CCA2 security without random oracles. This is the first HIBPRE scheme up to now, and our scheme satisfies unidirectionality, non-interactivity and permits multiple re-encryptions.


2020 ◽  
Vol 2020 ◽  
pp. 1-9
Author(s):  
Fei Tang ◽  
Jiali Bao ◽  
Yonghong Huang ◽  
Dong Huang ◽  
Fuqun Wang

Identification schemes support that a prover who holding a secret key to prove itself to any verifier who holding the corresponding public key. In traditional identity-based identification schemes, there is a key generation center to generate all users’ secret keys. This means that the key generation center knows all users’ secret key, which brings the key escrow problem. To resolve this problem, in this work, we define the model of identity-based identification without a trusted party. Then, we propose a multi-authority identity-based identification scheme based on bilinear pairing. Furthermore, we prove the security of the proposed scheme in the random oracle model against impersonation under passive and concurrent attacks. Finally, we give an application of the proposed identity-based identification scheme to blockchain.


2013 ◽  
pp. 430-450 ◽  
Author(s):  
Jenny Torres ◽  
Michele Nogueira ◽  
Guy Pujolle

Since computer systems and communication become each time more pervasive, information security takes attention, requiring guarantees for data authentication, integrity and confidentiality. Pervasive communication and computer systems intend to provide access to information and services anytime and anywhere, demanding cryptographic systems more practical and that consider the characteristics of emerging network paradigms, such as wireless communication, device constraints and mobility. Identity-Based Cryptography (IBC) is an asymmetric key cryptographic technology that employs as user’s public key any unique information related to the identity of the user. IBC efficiently manages keying material and provides an easy way to issue a pair of keys applying user information. However, it assumes the existence of a Trusted Third Party (TTP), called Private Key Generator (PKG), which is responsible for generating the corresponding user private key. Relying on a TTP and using an identity as the base of the scheme result in different weaknesses on the system, as the inherent key escrow problem. This chapter investigates those weaknesses, and it points out the stat-of-the-art of proposed solutions to avoid them. This chapter also provides an overview of Identity-Based Encryption (IBE), Identity-Based Signature (IBS) and Identity-Based Key Agreement (IBKA), emphasizing IBE due to being an open problem for many years. This chapter concludes highlighting IBC applications and future trends.


2012 ◽  
Vol 6-7 ◽  
pp. 38-44
Author(s):  
Guo Yan Zhang

Attribute-based encryption scheme is a scheme in which each user is identified by a set of attributes, and some function of those attributes is used to determine decryption ability for each ciphertext. Similar with identity-based encryption scheme, attribute-based schemes are also confronted with key escrow problem. Furthermore, the attributes belonging to a user usually are monitored by different authorities. This paper resolves the two problems by using a general attribute-based encryption scheme and K-Sibling intractable function families. In our construction, different attributes sets of a user are still certified by different authorities, but the partial private keys corresponding to the attributes are generated by a central authority. Simultineously, different authorities jointly generate the users’ secret value which cannot be obtained by the central authority. Compared with general multi-authourity attributed-based encryption scheme, our approach has more efficiency.


Sign in / Sign up

Export Citation Format

Share Document