New chosen-ciphertext secure identity-based encryption with tight security reduction to the bilinear Diffie–Hellman problem

2015 ◽  
Vol 325 ◽  
pp. 256-270 ◽  
Author(s):  
Jong Hwan Park ◽  
Kwangsu Lee ◽  
Dong Hoon Lee
Symmetry ◽  
2021 ◽  
Vol 13 (8) ◽  
pp. 1330
Author(s):  
Jason Chia ◽  
Ji-Jian Chin ◽  
Sook-Chin Yip

The security of cryptographic schemes is proven secure by reducing an attacker which breaks the scheme to an algorithm that could be used to solve the underlying hard assumption (e.g., Discrete Logarithm, Decisional Diffie–Hellman). The reduction is considered tight if it results in approximately similar probability bounds to that of solving the underlying hard assumption. Tight security is desirable as it improves security guarantees and allows the use of shorter parameters without the risk of compromising security. In this work, we propose an identity-based identification (IBI) scheme with tight security based on a variant of the Schnorr signature scheme known as TNC signatures. The proposed IBI scheme enjoys shorter parameters and key sizes as compared to existing IBI schemes without increasing the number of operations required for its identification protocol. Our scheme is suitable to be used for lightweight authentication in resource-constrained Wireless Sensor Networks (WSNs) as it utilizes the lowest amount of bandwidth when compared to other state-of-the-art symmetric key lightweight authentication schemes. Although it is costlier than its symmetric key counterparts in terms of operational costs due to its asymmetric key nature, it enjoys other benefits such as decentralized authentication and scalable key management. As a proof of concept to substantiate our claims, we perform an implementation of our scheme to demonstrate its speed and memory usage when it runs on both high and low-end devices.


2014 ◽  
Vol 543-547 ◽  
pp. 3156-3159
Author(s):  
Qing Hai Bai ◽  
Ying Zheng ◽  
Qing Hu Wang ◽  
Guo Li Wei ◽  
Hai Chun Zhao ◽  
...  

Grid system has secure requirements of confidential communication, data integrity and non-repudiation. According to the secure requirements for Grid service, the paper proposed an identity-based encryption scheme for Grid, which can solve a series of problem: the privacy of data transmission, validation of integrity of data, key update after long run time and non-repudiation. The scheme is constructed by bilinear paring on elliptic cures and its security can be reduced to the computational Bilinear Diffie-Hellman assumption. Finally, the authors analyses the security and efficiency of this scheme.


2019 ◽  
Vol 62 (8) ◽  
pp. 1092-1105 ◽  
Author(s):  
Yanwei Zhou ◽  
Bo Yang ◽  
Hongxia Hou ◽  
Lina Zhang ◽  
Tao Wang ◽  
...  

Abstract In the actual applications, an adversary can break the security of cryptography scheme through various leakage attacks (e.g. side-channel attacks, cold-boot attacks, etc.), even the continuous leakage attacks. That is, a practical cryptography scheme must maintain its claimed security in the continuous leakage setting. However, the previous constructions on the leakage-resilient identity-based encryption (IBE) scheme could tolerate a leakage that is bounded, and cannot resist the continuous leakage attacks. In order to further achieve the better security, a novel method to build the continuous leakage-resilient IBE scheme with tight security is presented in this paper, and the scheme’s security is proved, in the standard model, based on a stronger security assumption that depends on the number of queries made by the adversary. In addition, our proposal has several advantages over previous such constructions, e.g. shorter public parameters, higher communication efficiency, tight security, etc.


2021 ◽  
Vol 68 (3) ◽  
pp. 1-46
Author(s):  
Nico Döttling ◽  
Sanjam Garg

We provide the first constructions of identity-based encryption and hierarchical identity-based encryption based on the hardness of the (Computational) Diffie-Hellman Problem (without use of groups with pairings) or Factoring. Our construction achieves the standard notion of identity-based encryption as considered by Boneh and Franklin [CRYPTO 2001]. We bypass known impossibility results using garbled circuits that make a non-black-box use of the underlying cryptographic primitives.


2017 ◽  
Vol 5 (4RACSIT) ◽  
pp. 38-40
Author(s):  
Andal S. ◽  
Tahera Tasneem ◽  
Meghana Mary ◽  
Ranjitha G. C. ◽  
Deepak N.A.

Identity-based encryption(IBE) is a public key cryptosystem(encoding and decoding) and eliminates the demands of public key infrastructure(PKI) and certificate administration in conventional public key settings. Due to the absence of PKI, the revocation problem is a critical issue in IBE settings. Several revocable IBE schemes have been proposed regarding this issue. Quite recently, by embedding an outsourcing computation technique into IBE, a revocable IBE scheme with a key-update cloud service provider (KU-CSP) was proposed.However, their scheme has two shortcomings. One is that the computation and communication costs are higher than previous revocable IBE schemes. The other shortcoming is lack of scalability in the sense that the KU-CSP must keep a secret value for each user. In the article, we propose a new revocable IBE scheme with a cloud revocation authority (CRA) to solve the two shortcomings namely, the performance is significantly improved and the CRA holds only a system secret for all the users. For security analysis, we demonstrate that the proposed scheme is semantically secure under the decisional bilinear Diffie-Hellman (DBDH) assumption. Finally,we extend the proposed revocable IBE scheme to present a CRA-aided authentication scheme with period-limited privileges for managing a large number of various cloud services.


Author(s):  
Nuttapong Attrapadung ◽  
Jun Furukawa ◽  
Takeshi Gomi ◽  
Goichiro Hanaoka ◽  
Hideki Imai ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document