Dates are inconsistent

Dates are inconsistent

95 results sorted by ID

2023/1693 (PDF) Last updated: 2023-11-01
Elementary Remarks on Some Quadratic Based Identity Based Encryption Schemes
George Teseleanu, Paul Cotan
Public-key cryptography

In the design of an identity-based encryption (IBE) scheme, the primary security assumptions center around quadratic residues, bilinear mappings, and lattices. Among these approaches, one of the most intriguing is introduced by Clifford Cocks and is based on quadratic residues. However, this scheme has a significant drawback: a large ciphertext to plaintext ratio. A different approach is taken by Zhao et al., who design an IBE still based on quadratic residues, but with an encryption process...

2023/1327 (PDF) Last updated: 2023-09-06
Fine-Grained Secure Attribute-Based Encryption
Yuyu Wang, Jiaxin Pan, Yu Chen
Foundations

Fine-grained cryptography is constructing cryptosystems in a setting where an adversary’s resource is a-prior bounded and an honest party has less resource than an adversary. Currently, only simple form of encryption schemes, such as secret-key and public-key encryption, are constructed in this setting. In this paper, we enrich the available tools in fine-grained cryptography by proposing the first fine-grained secure attribute-based encryption (ABE) scheme. Our construction is adaptively...

2023/1153 (PDF) Last updated: 2023-07-26
A Multivariate Based Provably Secure Certificateless Signature Scheme with Applications to the Internet of Medical Things
Vikas Srivastava, Sumit Kumar Debnath
Cryptographic protocols

Over the last few years, Internet of Medical Things (IoMT) has completely transformed the healthcare industry. It is bringing out the most notable, and unprecedented impacts on human health, and has totally changed the way we look at the healthcare industry. The healthcare sector all around the globe are leapfrogging, and adopting the technology, helping in transforming drastically in a very short span of time. However, as more and more number of medical devices are being connected to IoMT,...

2023/931 (PDF) Last updated: 2023-06-14
Compact Identity Based Encryption Based on n^{th} - Residuosity Assumption
Sree Vivek S, S. Sharmila Deva Selvi, Ramarathnam Venkatesan, C. Pandu Rangan

Practical Identity Based Encryption (IBE) schemes use the costly bilinear pairing computation. Clifford Cock proposed an IBE based on quadratic residuosity in 2001 which does not use bilinear pairing but was not efficient in practice, due to the large ciphertext size. In 2007, Boneh et al. proposed the first space efficient IBE that was also based on quadratic residuosity problem. It was an improvement over Cock's scheme but still the time required for encryption was quartic in the security...

2023/360 Last updated: 2023-06-05
Fast and Efficient Code-Based Digital Signature with Dual Inverse Matrix
Farshid Haidary Makoui, T. Aaron Gulliver, Mohammad Dakhilalian

Digital signatures ensure legitimate access through identity authentication. It is also used to build blocks in blockchains and to authenticate transactions. The Courtois-Finiasz-Sendrier (CFS) digital signature is a well-known code-based digital signature scheme based on the Niederreiter cryptosystem. The CFS signature, however, is not widely used due to the long processing time required by its signing algorithm. Most code-based digital signature schemes are based on Niederreiter. The...

2022/649 (PDF) Last updated: 2022-05-25
IBE with Incompressible Master Secret and Small Identity Secrets
Nico Döttling, Sanjam Garg, Sruthi Sekar, Mingyuan Wang
Public-key cryptography

Side-stepping the protection provided by cryptography, exfiltration attacks are becoming a considerable real-world threat. With the goal of mitigating the exfiltration of cryptographic keys, big-key cryptosystems have been developed over the past few years. These systems come with very large secret keys which are thus hard to exfiltrate. Typically, in such systems, the setup time must be large as it generates the large secret key. However, subsequently, the encryption and decryption...

2022/615 (PDF) Last updated: 2022-09-08
Smoothing Codes and Lattices: Systematic Study and New Bounds
Thomas Debris, Léo Ducas, Nicolas Resch, Jean-Pierre Tillich
Foundations

In this article we revisit smoothing bounds in parallel between lattices and codes. Initially introduced by Micciancio and Regev, these bounds were instantiated with Gaussian distributions and were crucial for arguing the security of many lattice-based cryptosystems. Unencumbered by direct application concerns, we provide a systematic study of how these bounds are obtained for both lattices and codes, transferring techniques between both areas. We also consider multiple choices of...

2022/226 (PDF) Last updated: 2022-06-23
To Label, or Not To Label (in Generic Groups)
Mark Zhandry
Foundations

Generic groups are an important tool for analyzing the feasibility and in-feasibility of group-based cryptosystems. There are two distinct wide-spread versions of generic groups, Shoup's and Maurer's, the main difference being whether or not group elements are given explicit labels. The two models are often treated as equivalent. In this work, however, we demonstrate that the models are in fact quite different, and care is needed when stating generic group results: - We show that numerous...

2022/095 (PDF) Last updated: 2022-08-05
Spatial Encryption Revisited: From Delegatable Multiple Inner Product Encryption and More
Huy Quoc Le, Dung Hoang Duong, Willy Susilo, Josef Pieprzyk
Cryptographic protocols

Spatial Encryption (SE), which involves encryption and decryption with affne/vector objects, was introduced by Boneh and Hamburg at Asiacrypt 2008. Since its introduction, SE has been shown as a versatile and elegant tool for implementing many other important primitives such as (Hierarchical) Identity-based Encryption ((H)IBE), Broadcast (H)IBE, Attribute-based Encryption, and Forward-secure cryptosystems. This paper revisits SE toward a more compact construction in the lattice ...

2021/359 (PDF) Last updated: 2021-03-18
Cryptanalysis on 'An efficient identity-based proxy signcryption using lattice'
Zi-Yuan Liu, Yi-Fan Tseng, Raylin Tso
Public-key cryptography

In this note, we conduct a cryptanalysis of the paper published by Zhu et al. on Future Generation Computer Systems in 2021. We demonstrate that their quantum-resistant identity-based proxy signcryption scheme cannot achieve the confidentiality as they claimed.

2021/160 (PDF) Last updated: 2021-02-17
Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance
Tibor Jager, Rafael Kurek, David Niehues
Public-key cryptography

We construct more efficient cryptosystems with provable security against adaptive attacks, based on simple and natural hardness assumptions in the standard model. Concretely, we describe: - An adaptively-secure variant of the efficient, selectively-secure LWE-based identity-based encryption (IBE) scheme of Agrawal, Boneh, and Boyen (EUROCRYPT 2010). In comparison to the previously most efficient such scheme by Yamada (CRYPTO 2017) we achieve smaller lattice parameters and shorter public...

2020/616 (PDF) Last updated: 2020-05-26
Master-Key KDM-Secure IBE from Pairings
Sanjam Garg, Romain Gay, Mohammad Hajiabadi
Public-key cryptography

Identity-based encryption (IBE) is a generalization of public-key encryption (PKE) by allowing encryptions to be made to user identities. In this work, we seek to obtain IBE schemes that achieve key-dependent-message (KDM) security with respect to messages that depend on the master secret key. Previous KDM-secure schemes only achieved KDM security in simpler settings, in which messages may only depend on user secret keys. An important motivation behind studying master-KDM security is the...

2019/1257 (PDF) Last updated: 2019-11-05
Expressive CP-ABE Scheme Satisfying Constant-Size Keys and Ciphertexts
Dhaval Khandla, Het Shahy, Manish Kumar Bz, Alwyn Roshan Pais, Nishant Raj
Public-key cryptography

Ciphertext-policy attribute-based encryption (CP-ABE) is a desirable scheme to use in cloud-based applications, especially on IoT devices. As most of these devices are battery-limited and memory-limited, leading to a constraint in designing a robust and straightforward mechanism involving less computation and less memory. But none of the systems are secure and based on conventional cryptosystems. Here we propose a constant-size secret key and constant-size ciphertext scheme based on RSA...

2019/1067 (PDF) Last updated: 2019-09-23
Lattice Trapdoors and IBE from Middle-Product LWE
Alex Lombardi, Vinod Vaikuntanathan, Thuy Duong Vuong
Public-key cryptography

Middle-product learning with errors (MP-LWE) was recently introduced by Rosca, Sakzad, Steinfeld and Stehlé (CRYPTO 2017) as a way to combine the efficiency of Ring-LWE with the more robust security guarantees of plain LWE. While Ring-LWE is at the heart of efficient lattice-based cryptosystems, it involves the choice of an underlying ring which is essentially arbitrary. In other words, the effect of this choice on the security of Ring-LWE is poorly understood. On the other hand, Rosca et...

2019/814 (PDF) Last updated: 2019-07-14
Faster Subgroup Checks for BLS12-381
Sean Bowe
Public-key cryptography

Pairing-friendly elliptic curve constructions provide two elliptic curve groups which are both of prime order $q$ and usually each have a nontrivial cofactor $h$. Due to the way these curves are typically constructed, endomorphisms can be applied to perform fast cofactor multiplication. However, cofactor multiplication is sometimes insufficient for dealing with cofactors, such as with malleability attacks. In this brief note, we describe efficient techniques for checking that points exist...

2019/784 (PDF) Last updated: 2019-07-14
Towards a Hybrid Public Key Infrastructure (PKI): A Review
Priyadarshi Singh, Abdul Basit, N Chaitanya Kumar, V. Ch. Venkaiah
Public-key cryptography

Traditional Certificate-based public key infrastructure (PKI) suffers from the problem of certificate overhead like its storage, verification, revocation etc. To overcome these problems, the idea of certificate less identity-based public key cryptography (ID-PKC) was proposed by Shamir. This is suitable for closed trusted group only. Also, this concept has some inherent problems like key escrow problem, secure key channel problem, identity management overhead etc. Later on, there had been...

2018/636 (PDF) Last updated: 2018-07-04
Lattice-Based Dual Receiver Encryption and More
Daode Zhang, Kai Zhang, Bao Li, Xianhui Lu, Haiyang Xue, Jie Li

Dual receiver encryption (DRE), proposed by Diament et al. at ACM CCS 2004, is a special extension notion of public-key encryption, which enables two independent receivers to decrypt a ciphertext into a same plaintext. This primitive is quite useful in designing combined public key cryptosystems and denial of service attack-resilient protocols. Up till now, a series of DRE schemes are constructed from bilinear pairing groups and lattices. In this work, we introduce a construction of...

2017/619 (PDF) Last updated: 2017-06-27
Black-Box Constructions of Signature Schemes in the Bounded Leakage Setting
Qiong Huang, Jianye Huang
Public-key cryptography

To simplify the certificate management procedures, Shamir introduced the concept of identity-based cryptography (IBC). However, the key escrow problem is inherent in IBC. To get rid of it, Al-Riyami and Paterson introduced in 2003 the notion of certificateless cryptography (CLC). However, if a cryptosystem is not perfectly implemented, adversaries would be able to obtain part of the system's secret state via side-channel attacks, and thus may break the system. This is not considered in the...

2017/152 (PDF) Last updated: 2017-02-22
Encryptor Combiners: A Unified Approach to Multiparty NIKE, (H)IBE, and Broadcast Encryption
Fermi Ma, Mark Zhandry
Cryptographic protocols

We define the concept of an encryptor combiner. Roughly, such a combiner takes as input n public keys for a public key encryption scheme, and produces a new combined public key. Anyone knowing a secret key for one of the input public keys can learn the secret key for the combined public key, but an outsider who just knows the input public keys (who can therefore compute the combined public key for himself) cannot decrypt ciphertexts from the combined public key. We actually think of...

2017/117 (PDF) Last updated: 2018-10-30
The SM9 Cryptographic Schemes
Zhaohui Cheng
Cryptographic protocols

SM9 is a Chinese official cryptography standard which defines a set of identity-based cryptographic schemes from pairings. This report describes the technical specification of SM9. The security of schemes is also analyzed.

2017/061 (PDF) Last updated: 2018-09-03
Short Digital Signatures and ID-KEMs via Truncation Collision Resistance
Tibor Jager, Rafael Kurek

Truncation collision resistance is a simple non-interactive complexity assumption that seems very plausible for standard cryptographic hash functions like SHA-3. We describe how this assumption can be leveraged to obtain standard-model constructions of public-key cryptosystems that previously seemed to require a programmable random oracle. This includes the first constructions of identity-based key encapsulation mechanisms (ID-KEMs) and digital signatures over bilinear groups with full...

2016/1182 (PDF) Last updated: 2016-12-30
Public Key Encryption with Equality Test in the Standard Model
Hyung Tae Lee, San Ling, Jae Hong Seo, Huaxiong Wang, Taek-Young Youn
Public-key cryptography

Public key encryption with equality test (PKEET) is a cryptosystem that allows a tester who has trapdoors issued by one or more users $U_i$ to perform equality tests on ciphertexts encrypted using public key(s) of $U_i$. Since this feature has a lot of practical applications including search on encrypted data, several PKEET schemes have been proposed so far. However, to the best of our knowledge, all the existing proposals are proven secure only under the hardness of number-theoretic...

2016/1094 (PDF) Last updated: 2017-09-12
New Revocable IBE in Prime-Order Groups: Adaptively Secure, Decryption Key Exposure Resistant, and with Short Public Parameters
Yohei Watanabe, Keita Emura, Jae Hong Seo
Public-key cryptography

Revoking corrupted users is a desirable functionality for cryptosystems. Since Boldyreva, Goyal, and Kumar (ACM CCS 2008) proposed a notable result for scalable revocation method in identity-based encryption (IBE), several works have improved either the security or the efficiency of revocable IBE (RIBE). Currently, all existing scalable RIBE schemes that achieve adaptively security against decryption key exposure resistance (DKER) can be categorized into two groups; either with long public...

2016/693 (PDF) Last updated: 2016-07-13
Identity-Based Key Aggregate Cryptosystem from Multilinear Maps
Sikhar Patranabis, Debdeep Mukhopadhyay
Public-key cryptography

The key-aggregate cryptosystem~(KAC) proposed by Chu et al. in 2014 offers a solution to the flexible access delegation problem in shared data environments such as the cloud. KAC allows a data owner, owning $N$ classes of encrypted data, to securely grant access to any subset $S$ of these data classes among a subset $\hat{S}$ of data users, via a single low overhead \emph{aggregate key} $K_{\mathcal{S}}$. Existing constructions for KAC are efficient in so far they achieve constant size...

2016/674 (PDF) Last updated: 2016-07-06
A PUF-based Secure Communication Protocol for IoT
URBI CHATTERJEE, RAJAT SUBHRA CHAKRABORTY, DEBDEEP MUKHOPADHYAY
Cryptographic protocols

Security features are of paramount importance for IoT, and implementations are challenging given the resource-constrained IoT set-up. We have developed a lightweight identity-based cryptosystem suitable for IoT, to enable secure authentication and message exchange among the devices. Our scheme employs Physically Unclonable Function (PUF), to generate the public identity of each device, which is used as the public key for each device for message encryption. We have provided formal proofs of...

2015/1156 Last updated: 2017-05-28
An Identity Based Encryption Scheme Resilient to RAM Scraper Like Malware Attacks
Dipanjan Das, Priyanka Bose, S. Sree Vivek, S. Sharmila Deva Selvi, C. Pandu Rangan
Cryptographic protocols

Modern software ecosystem is data-centric. Data exfiltration due to the attacks of Memory Scraper type malwares is an emerging threat. In this paper, we set up an appropriate mathematical model capturing the threat such attacks pose to Identity-Based Cryptosystems (IBE). Following the formalism, we demonstrate an attack on popular Boneh-Franklin CCA2 secure IBE construction that compels us to relook the fact of CCA2 being the de-facto standard of security. We offer two constructions, one...

2015/314 (PDF) Last updated: 2015-04-11
Certificate-Based Encryption Resilient to Key Leakage
Qihong Yu, Jiguo Li, Yichen Zhang, Wei Wu, Xinyi Huang, Yang Xiang
Public-key cryptography

Certificate-based encryption (CBE) is an important class of public key encryption but the existing schemes are secure only under the premise that the decryption key (or private key) and master private key are absolutely secret. In fact, a lot of side channel attacks and cold boot attacks can leak secret information of a cryptographic system. In this case, the security of the cryptographic system is destroyed, so a new model called leakage-resilient (LR) cryptography is introduced to solve...

2014/311 (PDF) Last updated: 2014-05-01
Exponent-inversion Signatures and IBE under Static Assumptions
Tsz Hon Yuen, Sherman S. M. Chow, Cong Zhang, Siu Ming Yiu
Public-key cryptography

Boneh-Boyen signatures are widely used in many advanced cryptosystems. It has a structure of ``inversion in the exponent", and its unforgeability against $q$ chosen-messages attack is proven under the non-static $q$-Strong Diffie-Hellman assumption. It has been an open problem whether the exponent-inversion signature, and its various applications, can be proved based on a weaker static assumption. We propose a dual-form Boneh-Boyen signature and demonstrate how to prove the security for the...

2014/276 (PDF) Last updated: 2014-04-26
Design of identity-based digital signature schemes using extended chaotic maps
SK Hafizul Islam

Inspired from the Identity-based cryptosystem proposed by Adi Shamir, and Boneh and Franklin, this paper designed a new Identity-based digital signature (ECM-IDS) scheme using extended chaotic maps. The ECM-IDS scheme is secure based on the difficulties of integer factorization problem.

2014/071 (PDF) Last updated: 2014-11-22
Implementing Pairing-Based Cryptosystems in USB Tokens
Zhaohui Cheng
Implementation

In the last decade, pairing-based cryptography has been one of the most intensively studied subjects in cryptography. Various optimization techniques have been developed to speed up the pairing computation. However, implementing a pairing-based cryptosystem in resource constrained devices has been less tried. Moreover, due to progress on solving the discrete logarithm problem (DLP), those implementations are no longer safe to use. In this paper, we report an implementation of a couple of...

2014/061 (PDF) Last updated: 2014-01-28
Bounded-Collusion Identity-Based Encryption from Semantically-Secure Public-Key Encryption: Generic Constructions with Short Ciphertexts
Stefano Tessaro, David A. Wilson
Public-key cryptography

Identity-based encryption (IBE) is a special case of public-key encryption where user identities replace public keys. Every user is given a corresponding secret key for decryp- tion, and encryptions for his or her identity must remain confidential even to attackers who learn the secret keys associated with other identities. Several IBE constructions are known to date, but their security relies on specific assumptions, such as quadratic residuosity, as well as different pairing-based and...

2014/010 (PDF) Last updated: 2014-01-05
A Certificate-Based Proxy Signature with Message Recovery without Bilinear Pairing
Ali Mahmoodi, Javad Mohajeri, Mahmoud Salmasizadeh

In this paper, we propose the first provable secure certificate-based proxy signature with message recovery without bilinear pairing. The notion of certificate-based cryptography was initially introduced by Gentry in 2003, in order to simplify certificate management in traditional public key cryptography(PKC)and to solve the key escrow problem in identity-based cryptosystems. To date, a number of certificate-based proxy signature(CBPS)schemes from bilinear pairing have been proposed....

2013/880 (PDF) Last updated: 2015-04-02
New Constructions of Revocable Identity-Based Encryption from Multilinear Maps
Seunghwan Park, Kwangsu Lee, Dong Hoon Lee
Public-key cryptography

A revocation mechanism in cryptosystems for a large number of users is absolutely necessary for maintaining the security of whole systems. A revocable identity-based encryption (RIBE) provides an efficient revocation method in IBE in which a trusted authority periodically broadcasts an update key for non-revoked users and a user can decrypt a ciphertext if his private key is not revoked in the update key. Boldyreva, Goyal, and Kumar (CCS 2008) defined RIBE and proposed an RIBE scheme that...

2013/018 (PDF) Last updated: 2013-01-20
Efficient Delegation of Key Generation and Revocation Functionalities in Identity-Based Encryption
Jae Hong Seo, Keita Emura
Public-key cryptography

In the public key cryptosystems, revocation functionality is required when a secret key is corrupted by hacking or the period of a contract expires. In the public key infrastructure setting, numerous solutions have been proposed, and in the Identity Based Encryption (IBE) setting, a recent series of papers proposed revocable IBE schemes. Delegation of key generation is also an important functionality in cryptography from a practical standpoint since it allows reduction of excessive workload...

2012/687 (PDF) Last updated: 2012-12-10
The k-BDH Assumption Family: Bilinear Map Cryptography from Progressively Weaker Assumptions
Karyn Benson, Hovav Shacham, Brent Waters
Public-key cryptography

Over the past decade bilinear maps have been used to build a large variety of cryptosystems. In addition to new functionality, we have concurrently seen the emergence of many strong assumptions. In this work, we explore how to build bilinear map cryptosystems under progressively weaker assumptions. We propose $k$-BDH, a new family of progressively weaker assumptions that generalizes the decisional bilinear Diffie-Hellman (DBDH) assumption. We give evidence in the generic group model that...

2012/653 (PDF) Last updated: 2012-11-21
How powerful are the DDH hard groups?
Periklis A. Papakonstantinou, Charles W. Rackoff, Yevgeniy Vahlis
Foundations

The question whether Identity-Based Encryption (IBE) can be based on the Decisional Diffie-Hellman (DDH) assumption is one of the most prominent questions in Cryptography related to DDH. We study limitations on the use of the DDH assumption in cryptographic constructions, and show that it is impossible to construct a secure Identity-Based Encryption system using, in a black box way, only the DDH (or similar) assumption about a group. Our impossibility result is set in the generic groups...

2012/393 (PDF) Last updated: 2012-07-20
A Certificateless Multiple-key Agreement Protocol Based on Bilinear Pairings
Mohammad Sabzinejad Farash, Mahmoud Ahmadian Attari, Majid Bayat
Cryptographic protocols

Certificateless cryptosystems were proposed by Al-Riyami and Paterson in 2003 [1] to solve problems of public key cryptosystems based on PKI and based on identity. Up to now, various types of certificateless cryptographic primitives as encryption functions, signature schemes, key agreement protocols and etc, have been designed. But to the best of our knowledge, multiple-key agreement protocols have not been proposed based on certificateless cryptosystem yet. So in this paper we propose a...

2012/076 (PDF) Last updated: 2012-06-01
Secure Identity-Based Encryption in the Quantum Random Oracle Model
Mark Zhandry

We give the first proof of security for an identity-based encryption scheme in the quantum random oracle model. This is the first proof of security for any scheme in this model that requires no additional assumptions. Our techniques are quite general and we use them to obtain security proofs for two random oracle hierarchical identity-based encryption schemes and a random oracle signature scheme, all of which have previously resisted quantum security proofs, even using additional...

2011/617 (PDF) Last updated: 2011-11-19
Charm: A framework for Rapidly Prototyping Cryptosystems
Joseph A. Akinyele, Matthew D. Green, Avi D. Rubin
Cryptographic protocols

We describe Charm, an extensible framework designed for rapid prototyping of cryptographic systems that utilize the latest advances in cryptography, such as identity and attribute-based encryption, as well as the traditional cryptographic functions. Charm is designed to minimize code complexity, promote code re-use, and to automate interoperability, while not compromising on efficiency. Charm was designed from the ground up to support the implementation of advanced cryptographic schemes. It...

2011/478 (PDF) Last updated: 2011-12-18
An efficient certificateless authenticated key agreement scheme
Debiao He, Sahadeo Padhye, Jianhua Chen

Due to avoiding the key escrow problem in the identity-based cryptosystem, certificateless public key cryptosystem (CLPKC) has received a significant attention. As an important part of the CLPKC, the certificateless authenticated key agreement (CLAKA) scheme also received considerable attention. Most CLAKA schemes are built from bilinear mappings on elliptic curves which need costly operations. To improve the performance, several pairing-free CLAKA schemes have been proposed. In this paper...

2011/414 (PDF) Last updated: 2011-08-05
Fuzzy Identity Based Encryption from Lattices
Shweta Agrawal, Xavier Boyen, Vinod Vaikuntanathan, Panagiotis Voulgaris, Hoeteck Wee
Public-key cryptography

Cryptosystems based on the hardness of lattice problems have recently acquired much importance due to their average-case to worst-case equivalence, their conjectured resistance to quantum cryptanalysis, their ease of implementation and increasing practicality, and, lately, their promising potential as a platform for constructing advanced functionalities. In this work, we construct “Fuzzy” Identity Based Encryption from the hardness of the standard Learning With Errors (LWE) problem. We give...

2011/389 (PDF) Last updated: 2011-07-18
Spatial Encryption
Mike Hamburg
Public-key cryptography

In this thesis, we build on Boneh and Hamburg's work on generalized identity-based encryption and spatial encryption. GIBE is a model that covers many of the generalizations of identity-based cryptography that have appeared in the past decade. It is simple and flexible, and can be tuned to different attack models such as selective security. Spatial encryption is an encryption system within the GIBE model. It is designed as a toolbox from which other encryption systems can be built, using...

2011/352 (PDF) Last updated: 2011-09-15
Bi-Deniable Public-Key Encryption
Adam O'Neill, Chris Peikert, Brent Waters
Public-key cryptography

In CRYPTO 1997, Canetti \etal put forward the intruiging notion of \emph{deniable encryption}, which (informally) allows a sender and/or receiver, having already performed some encrypted communication, to produce `fake' (but legitimate-looking) random coins that open the ciphertext to another message. Deniability is a powerful notion for both practice and theory: apart from its inherent utility for resisting coercion, a deniable scheme is also noncommitting (a useful property in...

2011/100 (PDF) Last updated: 2011-03-28
A Novel Group Signature Scheme Based on MPKC
Guangdong Yang, Shaohua Tang, Li Yang
Cryptographic protocols

Group signature allows a group member to sign messages anonymously on the behalf of a group. In the case of a dispute, the designated group manager can open the signature to reveal the identity of its originator. As far as we know, most of the group signatures are based on traditional cryptography, such as RSA and discrete logarithm. Unfortunately these schemes would be broken if quantum computers emerge. The $\mathcal{MQ}$-problem based Multivariate Public-Key Cryptosystem (MPKC) is an...

2010/459 (PDF) Last updated: 2010-08-31
CCA2 Secure Certificateless Encryption Schemes Based on RSA
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Rangan

Certificateless cryptography, introduced by Al-Riyami and Paterson eliminates the key escrow problem inherent in identity based cryptosystem. In this paper, we present two novel and completely different RSA based adaptive chosen ciphertext secure (CCA2) certificateless encryption schemes. The new schemes are efficient when compared to other existing certificatless encryption schemes that are based on the costly bilinear pairing operation and are quite comparable with the certificateless...

2010/393 (PDF) Last updated: 2010-07-13
A Privacy-Flexible Password Authentication Scheme for Multi-Server Environment
Jue-Sam Chou, Yalin Chen, Chun-Hui Huang
Cryptographic protocols

Since Kerberos suffers from KDC (Key Distribution Center) compromise and impersonation attack, a multi-server password authentication protocol which highlights no verification table in the server end could therefore be an alternative. Typically, there are three roles in a multi-server password authentication protocol: clients, servers, and a register center which plays the role like KDC in Kerberos. In this paper, we exploit the theoretical basis for implementing a multi-server password...

2010/209 (PDF) Last updated: 2010-04-19
Identity-Based Authenticated Asymmetric Group Key Agreement Protocol
Lei Zhang, Qianhong Wu, Bo Qin, Josep Domingo-Ferrer
Public-key cryptography

In identity-based public-key cryptography, an entity's public key can be easily derived from its identity. The direct derivation of public keys in identity-based public-key cryptography eliminates the need for certificates and solves certain public key management problems in traditional public-key cryptosystems. Recently, the notion of asymmetric group key agreement was introduced, in which the group members merely negotiate a common encryption key which is accessible to any entity, but they...

2010/182 (PDF) Last updated: 2010-04-09
A Simple BGN-type Cryptosystem from LWE
Craig Gentry, Shai Halevi, Vinod Vaikuntanathan
Public-key cryptography

We construct a simple public-key encryption scheme that supports polynomially many additions and one multiplication, similar to the cryptosystem of Boneh, Goh, and Nissim (BGN). Security is based on the hardness of the learning with errors (LWE) problem, which is known to be as hard as certain worst-case lattice problems. Some features of our cryptosystem include support for large message space, an easy way of achieving formula-privacy, a better message-to-ciphertext expansion ratio than...

2009/583 (PDF) Last updated: 2010-02-19
Differential-Algebraic Algorithms for the Isomorphism of Polynomials Problem
Charles Bouillaguet, Jean-Charles Faugère, Pierre-Alain Fouque, Ludovic Perret
Public-key cryptography

In this paper, we investigate the difficulty of the Isomorphism of Polynomials (IP) Problem as well as one of its variant IP1S. The Isomorphism of Polynomials is a well-known problem studied more particularly in multivariate cryptography as it is related to the hardness of the key recovery of such cryptosystems. The problem is the following: given two families of multivariate polynomials~$\A$ and~$\B$, find two invertible linear (or affine) mappings $S$ and $T$ such that $\B=T\circ \A...

2009/536 Last updated: 2010-07-04
Practical remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem
S. Wu
Cryptographic protocols

Most recently, Yang et al proposed an ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem in journal of Computer and Security. In this paper, we find some disadvantages in their scheme and thereafter propose such an improved scheme that overcomes all those disadvantages existing in their scheme while the merits are left unchanged. Our scheme provides more guarantees in security as follows: (1) our scheme combines two factors to...

2009/424 (PDF) Last updated: 2011-03-05
Double Voter Perceptible Blind Signature Based Electronic Voting Protocol
Yaser Baseri, Amir S. Mortazavi, Maryam Rajabzadeh Asaar, Mohsen Pourpouneh, Javad Mohajeri

Mu et al. have proposed an electronic voting protocol and claimed that it protects anonymity of voters, detects double voting and authenticates eligible voters. It has been shown that it does not protect voter's privacy and prevent double voting. After that, several schemes have been presented to fulfill these properties. However, many of them suffer from the same weaknesses. In this paper, getting Asadpour et al. scheme as one of the latest one and showing its weaknesses, we...

2009/298 (PDF) (PS) Last updated: 2010-06-15
Cryptanalysis of Certificateless Signcryption Schemes and an Efficient Construction Without Pairing
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Rangan

Certificateless cryptography introduced by Al-Riyami and Paterson eliminates the key escrow problem inherent in identity based cryptosystems. Even though building practical identity based signcryption schemes without bilinear pairing are considered to be almost impossible, it will be interesting to explore possibilities of constructing such systems in other settings like certificateless cryptography. Often for practical systems, bilinear pairings are considered to induce computational...

2009/143 (PDF) Last updated: 2009-03-31
Multiple and Unlinkable Public Key Encryption without Certificates
Soyoung Park, Sang-Ho Lee, Joohan Lee
Public-key cryptography

We newly propose a multiple and unlinkable identity-based public key encryption scheme. Unlike the traditional public key encryption and identity-based encryption schemes, our scheme allows the use of a various number of identity-based public keys in different groups or applications while keeping a single decryption key so that the decryption key can decrypt every ciphertexts encrypted with those public keys. Also our scheme removes the use of certificates as well as the key escrow problem...

2008/225 (PDF) (PS) Last updated: 2008-05-25
Provably Secure ID-Based Broadcast Signcryption (IBBSC) Scheme
S. Sharmila Deva Selvi, S. Sree Vivek, Ragavendran Gopalakrishnan, Naga Naresh Karuturi, C. Pandu Rangan
Public-key cryptography

With the advent of mobile and portable devices such as cell phones and PDAs, wireless content distribution has become a major means of communications and entertainment. In such applications, a central authority needs to deliver encrypted data to a large number of recipients in such a way that only a privileged subset of users can decrypt it. A broadcasting news channel may face this problem, for example, when a large number of people subscribe to a daily exclusive news feature. This is...

2008/041 (PDF) Last updated: 2008-01-28
A New Proxy Identity-Based Signcryption Scheme for Partial Delegation of Signing Rights
Hassan Elkamchouchi, Yasmine Abouelseoud
Public-key cryptography

In this paper, a new identity-based proxy signcryption scheme is presented. The proposed scheme allows partial delegation of signing rights. Consequently, a signature created by the proxy signer is distinguishable from that created by the principal signer. This level of security is a common requirement in many applications to prevent malicious proxy agents from impersonating the principal signer. Moreover, the scheme is based on bilinear pairings over elliptic curves and thus smaller key...

2008/038 (PDF) Last updated: 2008-01-28
A New Blind Identity-Based Signature Scheme with Message Recovery
Hassan Elkamchouchi, Yasmine Abouelseoud
Public-key cryptography

Anonymity of consumers is an essential functionality that should be supported in e-cash systems, locations based services, electronic voting systems as well as digital rights management system. Privacy protection is an important aspect for wider acceptance of consumers of DRM systems. The concept of a blind signature is one possible cryptographic solution, yet it has not received much attention in the identity-based setting. In the identity-based setting, the public key of a user is derived...

2007/482 (PDF) Last updated: 2008-01-07
TinyPBC: Pairings for Authenticated Identity-Based Non-Interactive Key Distribution in Sensor Networks
Leonardo B. Oliveira, Michael Scott, Julio López, Ricardo Dahab

Key distribution in Wireless Sensor Networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between resilience and storage. Further, even though conventional public key and elliptic curve cryptosystem are computationally feasible on sensor nodes, protocols based on them are not. They require exchange and storage of large keys and certificates, which is expensive. Using Pairing-based Cryptography (PBC) protocols,...

2007/368 (PDF) Last updated: 2007-12-07
Reducing Trust in the PKG in Identity Based Cryptosystems
Vipul Goyal
Public-key cryptography

One day, you suddenly find that a private key corresponding to your Identity is up for sale at e-Bay. Since you do not suspect a key compromise, perhaps it must be the PKG who is acting dishonestly and trying to make money by selling your key. How do you find out for sure and even prove it in a court of law? This paper introduces the concept of Accountable Authority Identity based Encryption (A-IBE). A-IBE is a new approach to mitigate the (inherent) key escrow problem in identity based...

2007/160 (PS) Last updated: 2007-05-07
Analysis of Collusion-Attack Free ID-Based Non-Interactive Key Sharing
Muxiang Zhang
Public-key cryptography

Recently, Tanaka proposed an identity based non-interactive key sharing scheme and its corresponding identity based encryption scheme based on the intractability of integer factorization and discrete logarithm. The proposed identity based non-interactive key sharing scheme is similar to the well-known Maurer-Yacobi public key distribution scheme but the computational complexity for private key generation can be significantly reduced. It is also claimed that the proposed identity based...

2006/309 (PDF) Last updated: 2006-10-07
Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data
Vipul Goyal, Omkant Pandey, Amit Sahai, Brent Waters
Public-key cryptography

As more sensitive data is shared and stored by third-party sites on the Internet, there will be a need to encrypt data stored at these sites. One drawback of encrypting data, is that it can be selectively shared only at a coarse-grained level (i.e., giving another party your private key). We develop a new cryptosystem for fine-grained sharing of encrypted data that we call Key-Policy Attribute-Based Encryption (KP-ABE). In our cryptosystem, ciphertexts are labeled with sets of attributes and...

2006/255 (PDF) Last updated: 2006-12-26
Malicious KGC Attacks in Certificateless Cryptography
Man Ho Au, Jing Chen, Joseph K. Liu, Yi Mu, Duncan S. Wong, Guomin Yang
Public-key cryptography

Identity-based cryptosystems have an inherent key escrow issue, that is, the Key Generation Center (KGC) always knows user secret key. If the KGC is malicious, it can always impersonate the user. Certificateless cryptography, introduced by Al-Riyami and Paterson in 2003, is intended to solve this problem. However, in all the previously proposed certificateless schemes, it is always assumed that the malicious KGC starts launching attacks (so-called Type II attacks) only after it has generated...

2006/245 (PDF) Last updated: 2006-07-19
Secure and Efficient Threshold Key Issuing Protocol for ID-based Cryptosystems
K. Phani Kumar, G. Shailaja, Ashutosh Saxena
Public-key cryptography

Key issuing protocols deal with overcoming the two inherent problems: key escrow and secure channel requirement of the identity based cryptosystems. An efficient key issuing protocol enables the identity based cryptosystems to be more acceptable and applicable in the real world. We present a secure and efficient threshold key issuing protocol. In our protocol, neither KGC nor KPA can impersonate the users to obtain the private keys and thus it achieves the trust level III \cite{girault}....

2006/243 (PDF) Last updated: 2006-07-14
Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields
Tae Hyun Kim, Tsuyoshi Takagi, Dong-Guk Han, Ho Won Kim, Jongin Lim
Public-key cryptography

Pairings on elliptic curves have been used as cryptographic primitives for the development of new applications such as identity based schemes. For the practical applications, it is crucial to provide efficient and secure implementations of the pairings. There have been several works on efficient implementations of the pairings. However, the research for secure implementations of the pairings has not been thoroughly investigated. In this paper, we investigate vulnerability of the pairing used...

2006/194 Last updated: 2006-10-27
Self-Generated-Certificate Public Key Cryptosystem
Joseph K. Liu, Man Ho Au
Public-key cryptography

Certificateless Public Key Cryptography (CL-PKC) enjoys a number of features of Identity-Based Cryptography (IBC) while without having the problem of key escrow. However, it \textit{does} suffer to an attack where the adversary, Carol, replaces Alice's public key by someone's public key so that Bob, who wants to send an encrypted message to Alice, uses Alice's identity and other's public key as the inputs to the encryption function. As a result, Alice cannot decrypt the message while Bob...

2006/144 (PDF) Last updated: 2006-05-04
Implementing Cryptographic Pairings on Smartcards
Michael Scott, Neil Costigan, Wesam Abdulwahab
Implementation

Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new security applications, particularly in the context of implementations of Identity-Based Encryption (IBE). In this paper we describe the implementation of various pairings on a contemporary 32-bit smart-card, the Philips Hi{P}er{S}mart\texttrademark , an instantiation of the MIPS-32 based Smart{MIPS}\texttrademark architecture. Three types of pairing are considered, first the standard Tate...

2006/134 (PDF) Last updated: 2006-04-20
Identity Based Strong Designated Verifier Signature Scheme
K. Phani Kumar, G. Shailaja, Ashutosh Saxena
Public-key cryptography

Identity based cryptosystem simplifies the key management and revocation problem. Here we propose an Identity Based Strong Designated Verifier Signature (IBSDVS) scheme using bilinear pairings. The Designated Verifier Signature scheme described in [10] is identity based but it suffers from the deligatability as pointed out in [4]. We analyse the security of the scheme and show that the problem of delegatability does not exist in our scheme.

2006/085 (PDF) (PS) Last updated: 2006-06-08
Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles)
Xavier Boyen, Brent Waters
Public-key cryptography

We present an identity-based cryptosystem that features fully anonymous ciphertexts and hierarchical key delegation. We give a proof of security in the standard model, based on the mild Decision Linear complexity assumption in bilinear groups. The system is efficient and practical, with small ciphertexts of size linear in the depth of the hierarchy. Applications include search on encrypted data, fully private communication, etc. Our results resolve two open problems pertaining to...

2005/426 (PDF) Last updated: 2005-11-23
On the Security of a Certificateless Public-Key Encryption
Zhenfeng Zhang, Dengguo Feng
Public-key cryptography

Certificateless public-key cryptosystem is a recently proposed attractive paradigm using public key cryptosystem, which avoids the key escrow inherent in identity-based public-key cryptosystems, and does not need certificates to generate trust in public keys. In 2005, Al-Riyami and Paterson proposed a new certificateless public-key encryption scheme and proved its security in the random oracle model. This paper shows that their scheme is vulnerable to adaptive chosen ciphertext attacks, and...

2005/423 Last updated: 2005-12-13
ID-based signature and Key-insulated threshold signature
Jin Li, Fangguo Zhang
Public-key cryptography

Identity-based (simply ID-based) cryptosystem was proposed in order to simplify key management procedures of certificate-based public key infrastructures. In 2003 Sakai and Kasahara proposed a new ID-based encryption scheme (SK-IBE). In our paper, it is intended to build a new ID-based signature (IBS) scheme which shares the same system parameters with SK-IBE. SK-IBE and our signature scheme yield a new complete ID-based public key cryptosystem. The proposed signature scheme is provably...

2005/367 (PDF) Last updated: 2006-01-22
Searchable Keyword-Based Encryption
Dong Jin Park, Juyoung Cha, Pil Joong Lee

To solve the problem of searching on encrypted data, many keyword search schemes have been proposed in recent years. The goal of such schemes is to enable a user to give an untrusted storage server the ability only to test whether an encrypted document contains a few keywords without learning anything else about the document. In this paper, we are concerned with decrypting the searched results as well as searching for desired documents. In the previously proposed schemes, except for the work...

2005/348 Last updated: 2006-07-17
On Proofs of Security for Certificateless Cryptosystems
Alexander W. Dent, Caroline Kudla
Public-key cryptography

Certificateless public-key encryption has recently been proposed as an attractive alternative to certificate-based and identity-based encryption schemes. The attraction of certificateless PKE is that it combines the implicit public key authentication of an identity-based scheme with the escrow-free property of a certificate-based scheme. However, all the certificateless schemes that have been thusfar presented have either had the security proved in a reduced security model, or have relied on...

2005/288 (PDF) (PS) Last updated: 2006-06-07
Direct Chosen Ciphertext Security from Identity-Based Techniques
Xavier Boyen, Qixiang Mei, Brent Waters
Public-key cryptography

We describe a new encryption technique that is secure in the standard model against adaptive chosen ciphertext (CCA2) attacks. We base our method on two very efficient Identity-Based Encryption (IBE) schemes without random oracles due to Boneh and Boyen, and Waters. Unlike previous CCA2-secure cryptosystems that use IBE as a black box, our approach is endogenous, very simple, and compact. It makes direct use of the underlying IBE structure, and requires no cryptographic primitive other than...

2005/252 (PDF) Last updated: 2005-08-02
Faster Pairings using an Elliptic Curve with an Efficient Endomorphism
Michael Scott
Applications

The most significant pairing-based cryptographic protocol to be proposed so far is undoubtedly the Identity-Based Encryption (IBE) protocol of Boneh and Franklin. In their paper \cite{boneh-franklin} they give details of how their scheme might be implemented in practise on certain supersingular elliptic curves of prime characteristic. They also point out that the scheme could as easily be implemented on certain special non-supersingular curves for the same level of security. An obvious...

2005/167 Last updated: 2005-06-10
Efficient Computation of the Tate Pairing on Hyperelliptic Curves for Cryptosystems
YoungJu Choie, Jaemyung Kim, Eunjeong Lee
Public-key cryptography

In this paper, we suggest to use the curve $\curve, b=0 \mbox{ or } 1$ over $\Ftn$ for a secure and efficient pairing-based cryptosystems. For this curve, we develop efficient algorithms to compute the Tate pairing and give an implementation result of Tate paring on the curve $H_0$.

2005/076 (PDF) Last updated: 2005-05-11
Pairing-Based Cryptography at High Security Levels
Neal Koblitz, Alfred Menezes
Public-key cryptography

In recent years cryptographic protocols based on the Weil and Tate pairings on elliptic curves have attracted much attention. A notable success in this area was the elegant solution by Boneh and Franklin of the problem of efficient identity-based encryption. At the same time, the security standards for public key cryptosystems are expected to increase, so that in the future they will be capable of providing security equivalent to 128-, 192-, or 256-bit AES keys. In this paper we examine...

2005/015 (PDF) (PS) Last updated: 2006-01-26
Hierarchical Identity Based Encryption with Constant Size Ciphertext
Dan Boneh, Xavier Boyen, Eu-Jin Goh
Public-key cryptography

We present a Hierarchical Identity Based Encryption (HIBE) system where the ciphertext consists of just three group elements and decryption requires only two bilinear map computations, independent of the hierarchy depth. Encryption is as efficient as in other HIBE systems. We prove that the scheme is selective-ID secure in the standard model and fully secure in the random oracle model. Our system has a number of applications: it gives very efficient forward secure public key and identity...

2005/013 (PDF) Last updated: 2005-01-20
Comments: Insider attack on Cheng et al.'s pairing-based tripartite key agreement protocols
Hung-Yu Chien
Cryptographic protocols

Recently, Cheng et al. proposed two tripartite key agreement protocols from pairings: one is certificate-based and the other is identity-based (ID-based). In this article, we show that the two schemes are vulnerable to the insider impersonation attack and the ID-based scheme even discloses the entities¡¦ private keys. Solutions to this problem are discussed.

2004/338 (PDF) (PS) Last updated: 2005-12-12
Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application
Yumiko Hanaoka, Goichiro Hanaoka, Junji Shikata, Hideki Imai
Public-key cryptography

In this paper, we discuss non-interactive updating of decryption keys in identity-based encryption (IBE). IBE is a public key cryptosystem where a public key is an arbitrary string. In practice, key revocation is a necessary and inevitable process and IBE is no exception when it comes to having to manage revocation of decryption keys without losing its merits in efficiency. Our main contribution of this paper is to propose novel constructions of IBE where the decryption key can be renewed...

2004/327 (PDF) (PS) Last updated: 2005-04-24
Efficient Identity Based Ring Signature
Sherman S. M. Chow, S. M. Yiu, Lucas C. K. Hui
Public-key cryptography

Identity-based (ID-based) cryptosystems eliminate the need for validity checking of the certificates and the need for registering for a certificate before getting the public key. These two features are desirable especially for the efficiency and the real spontaneity of ring signature, where a user can anonymously sign a message on behalf of a group of spontaneously conscripted users including the actual signer. In this paper, we propose a novel construction of ID-based ring signature which...

2004/322 (PDF) (PS) Last updated: 2005-07-18
Separable and Anonymous Identity-Based Key Issuing
Ai-fen Sui, Sherman S. M. Chow, Lucas C. K. Hui, S. M. Yiu, K. P. Chow, W. W. Tsang, C. F. Chong, K. H. Pun, H. W. Chan
Public-key cryptography

In identity-based (ID-based) cryptosystems, a local registration authority (LRA) is responsible for authentication of users while the key generation center (KGC) is responsible for computing and sending the private keys to users and therefore, a secure channel is required. For privacy-oriented applications, it is important to keep in secret whether the private key corresponding to a certain identity has been requested. All of the existing ID-based key issuing schemes have not addressed this...

2004/261 (PDF) (PS) Last updated: 2004-10-19
Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption
Dan Boneh, Jonathan Katz
Public-key cryptography

Recently, Canetti, Halevi, and Katz showed a general method for constructing CCA-secure encryption schemes from identity-based encryption schemes in the standard model. We improve the efficiency of their construction, and show two specific instantiations of our resulting scheme which offer the most efficient encryption (and, in one case, key generation) of any CCA-secure encryption scheme to date.

2004/250 (PDF) Last updated: 2004-09-27
Identity Based Threshold Proxy Signature
Jing Xu, Zhenfeng Zhang, Dengguo Feng
Public-key cryptography

Identity-based (ID-based) public key cryptosystem can be a good alternative for certificate-based public key setting, especially when efficient key management and moderate security are required. In a $(t,n)$ threshold proxy signature scheme, the original signer delegates the power of signing messages to a designated proxy group of $n$ members. Any $t$ or more proxy signers of the group can cooperatively issue a proxy signature on behalf of the original signer, but $t-1$ or less proxy signers...

2004/244 (PDF) (PS) Last updated: 2005-02-15
Signcryption in Hierarchical Identity Based Cryptosystem
Sherman S. M. Chow, Tsz Hon Yuen, Lucas C. K. Hui, S. M. Yiu
Public-key cryptography

In many situations we want to enjoy confidentiality, authenticity and non-repudiation of message simultaneously. One approach to achieve this objective is to "sign-then-encrypt" the message, or we can employ special cryptographic scheme like signcryption. Two open problems about identity-based (ID-based) signcryption were proposed in \cite{CryptoePrint:2003:023}. The first one is to devise an efficient forward-secure signcryption scheme with public verifiability and public ciphertext...

2004/231 (PDF) (PS) Last updated: 2006-07-13
Timed-Release and Key-Insulated Public Key Encryption
Jung Hee Cheon, Nicholas Hopper, Yongdae Kim, Ivan Osipkov

In this paper we consider two security notions related to Identity Based Encryption: Key-insulated public key encryption, introduced by Dodis, Katz, Xu and Yung; and Timed-Release Public Key cryptography, introduced independently by May and Rivest, Shamir and Wagner. We first formalize the notion of secure timed-release public key encryption, and show that, despite several differences in its formulation, it is equivalent to strongly key-insulated public key encryption (with optimal...

2004/206 (PDF) Last updated: 2004-08-23
ID-Based Proxy Signature Using Bilinear Pairings
Jing Xu, Zhenfeng Zhang, Dengguo Feng

Identity-based (ID-based) public key cryptosystem can be a good alternative for certificate-based public key setting, especially when efficient key management and moderate security are required. A proxy signature scheme permits an entity to delegate its signing rights to another entity. But to date, no ID-based proxy signature schemes with provable security have been proposed. In this paper, we formalize a notion of security for ID-based proxy signature schemes and propose a scheme based on...

2004/172 (PDF) (PS) Last updated: 2004-12-08
Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles
Dan Boneh, Xavier Boyen
Public-key cryptography

We construct two efficient Identity Based Encryption (IBE) systems that are selective identity secure {\em without the random oracle model} in groups equipped with a bilinear map. Selective identity secure IBE is a slightly weaker security model than the standard security model for IBE. In this model the adversary must commit ahead of time to the identity that it intends to attack, whereas in the standard model the adversary is allowed to choose this identity adaptively. The first system...

2004/117 (PDF) (PS) Last updated: 2004-11-19
Efficient and Forward-Secure Identity-Based Signcryption
Noel McCullagh, Paulo S. L. M. Barreto
Public-key cryptography

Several signcryption schemes proposed in the literature are known to lack semantic security, and semantically secure signcryption schemes tend to be more computationally expensive. In fact, devising an efficient signcryption scheme providing both public verifiability and forward security was until now an open problem. In this paper, we show how a particular kind of signcryption scheme may become completely insecure when implemented with certain efficient instantiations of the Tate or Weil...

2003/261 (PDF) (PS) Last updated: 2003-12-20
A provably secure ID-based ring signature scheme
Javier Herranz, Germán Sáez
Public-key cryptography

Identity-based (ID) cryptosystems avoid the necessity of certificates to authenticate public keys in a digital communications system. This is desirable, specially for these applications which involve a large number of public keys in each execution. For example, any computation and verification of a ring signature scheme, where a user anonymously signs a message on behalf of a set of users including himself, requires to authenticate the public keys of all the members of the set. We use...

2003/066 (PDF) (PS) Last updated: 2003-04-11
Signcryption scheme for Identity-based Cryptosystems
Divya Nalla, K. C. Reddy
Cryptographic protocols

An Identity-based cryptosystem is a Public Key cryptosystem in which the public keys of the entities are their identities, or strings derived from their identities. Signcryption combines digital signatures and encryption with a cost significantly smaller than that required for signature-then-encryption. This paper proposes an ID-based signcryption scheme based on bilinear pairings on elliptic curves. It is shown that the new scheme is an improved version of the existing signcryption scheme...

2003/044 Last updated: 2003-04-04
Signcryption scheme for Identity-based Cryptosystems
Divya Nalla, K. C. Reddy

An Identity-based cryptosystem is a Public Key cryptosystem in which the public keys of the entities are their identities, or strings derived from their identities. Signcryption combines digital signatures and encryption with a cost significantly smaller than that required for signature-then-encryption. This paper proposes an ID-based signcryption scheme based on bilinear pairings on elliptic curves. It is shown that the new scheme is an improved version of the existing signcryption scheme...

2003/023 (PDF) (PS) Last updated: 2003-02-24
New identity based signcryption schemes from pairings
Benoît Libert, Jean-Jacques Quisquater
Public-key cryptography

We present a new identity based scheme based on pairings over elliptic curves. It combines the functionalities of signature and encryption and is provably secure in the random oracle model. We compare it with Malone-Lee's one from security and efficiency points of view. We give a formal proof of semantical security under the Decisional Bilinear Diffie-Hellman assumption for this new scheme and we show how to devise other provably secure schemes that produce even shorter ciphertexts.

2002/098 (PDF) (PS) Last updated: 2002-07-20
Identity-Based Signcryption
John Malone-Lee

A signcryption scheme is a scheme that provides private and authenticated delivery of messages between two parties. It does this in a more efficient manner than a straightforward composition of an encryption scheme with a signature scheme. An identity-based cryptosystem is one in which the public key may be any string (or may be derived from any string). In this paper we propose an identity-based signcryption scheme. We give a security model for such a scheme and sketch the details of how...

2002/077 (PDF) (PS) Last updated: 2002-06-17
Key-Insulated Public-Key Cryptosystems
Yevgeniy Dodis, Jonathan Katz, Shouhuai Xu, Moti Yung
Public-key cryptography

Cryptographic computations (decryption, signature generation, etc.) are often performed on a relatively insecure device (e.g., a mobile device or an Internet-connected host) which cannot be trusted to maintain secrecy of the private key. We propose and investigate the notion of \emph{key-insulated security} whose goal is to minimize the damage caused by secret-key exposures. In our model, the secret key(s) stored on the insecure device are refreshed at discrete time periods via interaction...

2002/072 (PDF) (PS) Last updated: 2002-06-07
Authenticated Identity-Based Encryption
Ben Lynn
Public-key cryptography

Suppose Alice wishes to send a message to Bob using an identity-based encryption scheme (recall such a scheme is a public key cryptosystem where any string is a valid public key), but desires integrity as well as security. In other words, Alice wants Bob to know that only she could have sent the message. Furthermore, suppose she does not want the non-repudiation property that would necessarily be present if she simply used an identity-based signature scheme i.e. she does not want Bob to be...

2001/019 (PDF) (PS) Last updated: 2001-03-01
An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation
Jan Camenisch, Anna Lysyanskaya
Cryptographic protocols

A credential system is a system in which users can obtain credentials from organizations and demonstrate possession of these credentials. Such a system is anonymous when transactions carried out by the same user cannot be linked. An anonymous credential system is of significant practical relevance because it is the best means of providing privacy for users. In this paper we propose a practical anonymous credential system that is based on the strong RSA assumption and the decisional...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.