PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

A New Practical Limited Identity-Based Encryption Scheme

Autorzy
Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Identity based cryptography was introduced by Shamir in 1984, which avoids the trust problems encountered in the traditional Public Key Infrastructures. After Boneh and Franklin proposed the first full functional identity based encryption scheme from the bilinear pairings in 2001, many other identity based schemes using pairings have been proposed. However, how to design a practical identity based encryption scheme that avoids using the pairings is still an open problem today. In this paper, after studying and combining the advantages of the traditional public key system and identity based system, we formally define a new Limited identity based system and present a concrete Limited identity based encryption scheme on a different complexity assumption. The resulting scheme is not only provably secure against the chosen plaintext attack in the random oracle, but also especially suitable for some practical system, such as an email system.
Wydawca
Rocznik
Strony
461--474
Opis fizyczny
bibliogr. 24 poz.
Twórcy
autor
autor
autor
  • Department of Computer Science and Engineering, Shanghai Jiao Tong University, 800 Dongchuan Road, Shanghai 200240, P.R. China, rxlu.cn@gmail.com
Bibliografia
  • [1] D. Boneh, X. Boyen, Efficient selective-ID secure identity based encryption without Random oracles, Advances in Cryptology - EUROCRYPT 2004, LNCS 3027, Springer-Verlag, pp. 223 -238, 2004.
  • [2] D. Boneh, X. Boyen, Secure identity based encryption without random oracles, Advances in Cryptology - CRYPTO 2004, LNCS 3152, Springer-Verlag, 2004.
  • [3] M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, Relations among notions of security for public-key encryption schemes, Advances in Cryptology - CRYPTO 98, LNCS 1462, Springer-Verlag, pp. 26 - 45, 1998.
  • [4] D. Boneh and M. Franklin, Identity based encryption from the Weil pairing, Advances in Cryptology - CRYPTO 2001, LNCS 2139, Springer-Verlag, pp. 231 - 229, 2001. See also http://eprint.iacr.org/2001/090
  • [5] D. Boneh, B. Lynn and H. Shacham, Short signatures from the Weil pairing, Advances in Cryptology - ASIACRYPT 2001, LNCS 2248, Springer-Verlag, pp. 514 - 532, 2001.
  • [6] M. Bellare and P. Rogaway, Random oracles are practical: a paradigm for designing efficient protocols, Proceedings of the 1st ACM Conference on Computer and Communications Security, pp. 62 - 73, 1993.
  • [7] C. Cocks, An identity based encryption scheme based on quadratic residues, Eight IMA International Conferecence on Cryptography and Coding, Dec. 2001, Royal Agricultural College, Cirencester, UK.
  • [8] R. Canetti, S. Halevi, and J. Katz, A forward-secure public-key encryption scheme, Advances in Cryptology - EUROCRYPT 2003, LNCS 2656, Springer-Verlag, pp. 255 - 271, 2003.
  • [9] D. Dolev, C. Dwork, and M. Naor, Non-malleable cryptography, SIAM J. Computing, Vol. 30(2), pp. 391 - 437, 2000.
  • [10] W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Trans. Inform. Theory IT-22, pp. 644 - 654, 1976.
  • [11] Y. Desmedt and J. Quisquater, Public-key systems based on the difficulty of tampering, Advances in Cryptology - CRYPTO 86, LNCS 263, Springer-Verlag, pp. 111 - 117, 1986.
  • [12] T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Inform. Theory IT-31, pp. 469 - 472, 1985.
  • [13] A. Fiat and A. Shamir, How to prove yourself: practical solutions to identification and signature problems, Advances in Cryptology - CRYPTO 86, LNCS 263, Springer-Verlag, pp. 186 - 194, 1986.
  • [14] U. Feige, A. Fiat and A. Shamir, Zero-knowledge proofs of identity, J. Cryptology, vol.1, pp. 77 - 94, 1988.
  • [15] E. Fujisaki and T. Okamoto, Secure integration of asymmetric and symmetric encryption schemes, in Advances in Cryptology - CRYPTO 99, LNCS 1666, Springer-Verlag, pp. 537 - 554, 1999.
  • [16] S. Goldwasser and S.Micali, Probabilistic encryption, Journal of Computer and System Sciences 28, pp. 270 - 299, 1984.
  • [17] D. Huhnlein, M. Jacobson and D. Weber, Towards practical non-interactive public key cryptosystems using non-maximal imaginary quadratic orders, Selected Areas in Cryptography, LNCS 2012, Springer-Verlag, pp. 275 - 287, 2000.
  • [18] U. Maurer and Y. Yacobi, Non-interactive public-key cryptography, Advances in Cryptology - CRYPTO 91, LNCS 547, Springer-Verlag, pp. 498 - 507, 1991.
  • [19] D. Pointcheval, New public key cryptosystems based on the dependent-RSA problems, Advances in Cryptology - EUROCRYPT 99, LNCS 1592, Springer-Verlag, pp. 239 - 254, 1998.
  • [20] C. Rackoff and D. Simon, Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack, Advances in Cryptology - CRYPTO 91, LNCS 547, Springer-Verlag, pp. 433 - 444, 1991.
  • [21] R. Rivest, A. Shamir and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Comm. ACM. 21, pp. 120 - 126, 1978.
  • [22] A. Shamir, Identity-based cryptosystems and signature schemes, Advances in Cryptology - CRYPTO 84, LNCS 196, Springer-Verlag, pp. 47 - 53, 1984.
  • [23] H. Tanaka, A realization scheme for the identity-based cryptosystem, Advances in Cryptology - CRYPTO 87, LNCS 293, Springer-Verlag, pp. 341 - 349, 1987.
  • [24] S. Tsuji and T. Itoh, An ID-based cryptosystem based on the discrete logarithm problem, IEEE Journal on Selected Areas in Communication, 7(4), pp. 467 - 473, 1989.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-article-BUS5-0014-0023
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.