To see the other types of publications on this topic, follow the link: Identity based encryption.

Journal articles on the topic 'Identity based encryption'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Identity based encryption.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Huang, Meijuan, Bo Yang, Yi Zhao, Kaitai Liang, Liang Xue, and Xiaoyi Yang. "CCA-Secure Deterministic Identity-Based Encryption Scheme." JUCS - Journal of Universal Computer Science 25, no. (3) (2019): 245–69. https://doi.org/10.3217/jucs-025-03-0245.

Full text
Abstract:
Deterministic public-key encryption, encrypting a plaintext into a unique ciphertext without involving any randomness, was introduced by Bellare, Boldyreva, and O'Neill (CRYPTO 2007) as a realistic alternative to some inherent drawbacks in randomized public-key encryption. Bellare, Kiltz, Peikert and Waters (EUROCRYPT 2012) bring deterministic public-key encryption to the identity-based setting, and propose deterministic identity-based encryption scheme (DIBE). Although the construc- tions of chosen plaintext attack (CPA) secure DIBE scheme have been studied intensively, the construction of chosen ciphertext attack (CCA) secure DIBE scheme is still challenging problems. In this paper, we introduce the notion of identity-based all-but-one trapdoor functions (IB-ABO-TDF), which is an extension version of all-but-one lossy trapdoor function in the public-key setting. We give a instantiation of IB-ABO-TDF under decisional linear assumption. Based on an identity-based lossy trapdoor function and our IB-ABO-TDF, we present a generic construction of CCA-secure DIBE scheme.
APA, Harvard, Vancouver, ISO, and other styles
2

Wu, Jian. "Identity-Based Proxy Signcryption Schemes." Applied Mechanics and Materials 380-384 (August 2013): 2605–8. http://dx.doi.org/10.4028/www.scientific.net/amm.380-384.2605.

Full text
Abstract:
Identity-based encryption and signature schemes that allow any pair of users to communicate securely and to verify each other's signatures without verifying certificate. A signcryption is a primitive that provides the properties of both digital signatures and encryption schemes in a way that is more efficient than signing and encrypting separately. Proxy signature schemes are a variation of ordinary digital signature scheme that allow a proxy signer to sign messages on behalf of the original singer which proxy signcryption simultaneously fulfill both the functions of signature and encryption in a single step with a lower computational cost than that required by the traditional signature-then-encryption. In this paper, we present identity-based proxy signcryption schemes with lower efficient..
APA, Harvard, Vancouver, ISO, and other styles
3

Herranz, Javier. "Attribute-based encryption implies identity-based encryption." IET Information Security 11, no. 6 (2017): 332–37. http://dx.doi.org/10.1049/iet-ifs.2016.0490.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

REN, YANLI, DAWU GU, SHUOZHONG WANG, and XINPENGU ZHANG. "HIERARCHICAL IDENTITY-BASED PROXY RE-ENCRYPTION WITHOUT RANDOM ORACLES." International Journal of Foundations of Computer Science 21, no. 06 (2010): 1049–63. http://dx.doi.org/10.1142/s0129054110007726.

Full text
Abstract:
In a proxy re-encryption scheme, a semi-trusted proxy converts a ciphertext for Alice into a ciphertext for Bob without seeing the underlying plaintext. A number of solutions have been proposed in public key settings. Hierarchical identity-based cryptography is a generalization of identity-based encryption that mirrors an organizational hierarchy, which allows a root private key generator to distribute the workload by delegating private key generation and identity authentication to lower-level private key generators. In this paper, we propose a hierarchical identity-based proxy re-encryption (HIBPRE) scheme which achieves IND-PrID-CCA2 security without random oracles. This is the first HIBPRE scheme up to now, and our scheme satisfies unidirectionality, non-interactivity and permits multiple re-encryptions.
APA, Harvard, Vancouver, ISO, and other styles
5

Scott, M. "Faster identity based encryption." Electronics Letters 40, no. 14 (2004): 861. http://dx.doi.org/10.1049/el:20045081.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Abdalla, Michel, James Birkett, Dario Catalano, et al. "Wildcarded Identity-Based Encryption." Journal of Cryptology 24, no. 1 (2010): 42–82. http://dx.doi.org/10.1007/s00145-010-9060-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Le, Xuan Lam, Le Nhat Bui, and Viet Cuong Trinh. "An Efficient Wildcarded Identity-Based Encryption Scheme." Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications 16, no. 1 (2025): 543–59. https://doi.org/10.58346/jowua.2025.i1.032.

Full text
Abstract:
In the Identity-based encryption (IBE) scheme user’s public key is exactly the user’s identity, it thus doesn’t need to use expensive certificates in certified public key cryptography. Hierarchical identity-based encryption (HIBE) is the extension of IBE to overcome the bottleneck problem of the Private Key Generator and to increase the security of the IBE scheme. However, similar to IBE scheme, HIBE scheme still doesn’t support flexible one-to-many encrypting. To deal with this problem, Identity-based encryption with wildcards (WIBE) was introduced by Abdalla et al at ICALP conference in 2006. Since then, many WIBE schemes have been introduced in the literature. In this work, we continue in this line of work to introduce a novel WIBE scheme. Our proposed scheme is an improvement of all existing WIBE schemes in term of efficiency.
APA, Harvard, Vancouver, ISO, and other styles
8

Tseng, Yi-Fan, Chun-I. Fan, and Chih-Wen Lin. "Provably Secure Ciphertext-Policy Attribute-Based Encryption from Identity-Based Encryption." JUCS - Journal of Universal Computer Science 25, no. (3) (2019): 182–202. https://doi.org/10.3217/jucs-025-03-0182.

Full text
Abstract:
Ciphertext-policy attribute-based encryption (CP-ABE) is an access control mechanism where a data provider encrypts a secret message and then sends the ciphertext to the receivers according to the access policy which she/he decides. If the attributes of the receivers match the access policy, then they can decrypt the ciphertext. This paper shows a relation between CP-ABE and identity-based encryption (IBE), and presents a bi-directional conversion between an access structure and identities. By the proposed conversion, the CP-ABE scheme constructed from an IBE scheme will inherit the features, such as constant-size ciphertexts and anonymity, from the IBE scheme, and vice versa. It turns out that the proposed conversion also gives the first CP-ABE achieving access structures with wildcard and constant-size ciphertexts/private keys. Finally, we prove the CCA security for confidentiality and anonymity.
APA, Harvard, Vancouver, ISO, and other styles
9

Shao, Jun, and Zhenfu Cao. "Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption." Information Sciences 206 (November 2012): 83–95. http://dx.doi.org/10.1016/j.ins.2012.04.013.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Shiraly, Danial, Nasrollah Pakniat, and Ziba Eslami. "Designated-Server Hierarchical Searchable Encryption in Identity-Based Setting." ISC International Journal of Information Security 15, no. 3 (2023): 1–16. https://doi.org/10.22042/isecure.2023.416676.1014.

Full text
Abstract:
Public key encryption with keyword search (PEKS) is a cryptographic primitive designed for performing secure search operations over encrypted data stored on untrusted cloud servers.‎ However, in some applications of cloud computing, there is a hierarchical access-privilege setup among users so that upper-level users should be able to monitor data used by lower-level ones in the hierarchy.‎ To support such situations, Wang et al.‎ introduced the notion of hierarchical ID-based searchable encryption.‎ However, Wang et al.‎'s construction suffers from a serious security problem.‎ To provide a PEKS scheme that securely supports hierarchical structures, Li et al.‎ introduced the notion of hierarchical public key encryption with keyword search (HPEKS).‎ However, Li et al.‎'s HPEKS scheme is established on traditional public key infrastructure (PKI) which suffers from costly certificate management problem.‎ To address these issues, in this paper, we consider designated-server HPEKS in identity-based setting.‎ We introduce the notion of designated-server hierarchical identity-based searchable encryption (dHIBSE) and provide a formal definition of its security model.‎ We then propose a dHIBSE scheme and prove its security under our model.‎ Finally, we provide performance analysis as well as comparisons with related schemes to show the overall superiority of our dHIBSE scheme.‎
APA, Harvard, Vancouver, ISO, and other styles
11

Shen, Shiyu, Hongbing Wang, and Yunlei Zhao. "Identity-based authenticated encryption with identity confidentiality." Theoretical Computer Science 901 (January 2022): 1–18. http://dx.doi.org/10.1016/j.tcs.2021.11.014.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Chun-I Fan, Ling-Ying Huang, and Pei-Hsiu Ho. "Anonymous Multireceiver Identity-Based Encryption." IEEE Transactions on Computers 59, no. 9 (2010): 1239–49. http://dx.doi.org/10.1109/tc.2010.23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Seo, Jae Hong, and Keita Emura. "Revocable hierarchical identity-based encryption." Theoretical Computer Science 542 (July 2014): 44–62. http://dx.doi.org/10.1016/j.tcs.2014.04.031.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Martin, Luther. "Identity-Based Encryption and Beyond." IEEE Security & Privacy Magazine 6, no. 5 (2008): 62–64. http://dx.doi.org/10.1109/msp.2008.120.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

NISHIMAKI, R., Y. MANABE, and T. OKAMOTO. "Universally Composable Identity-Based Encryption." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E91-A, no. 1 (2008): 262–71. http://dx.doi.org/10.1093/ietfec/e91-a.1.262.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Sarier, Neyire Deniz. "Multimodal biometric Identity Based Encryption." Future Generation Computer Systems 80 (March 2018): 112–25. http://dx.doi.org/10.1016/j.future.2017.09.078.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Li, Xiaoguo, Tao Xiang, Fei Chen, and Shangwei Guo. "Efficient biometric identity-based encryption." Information Sciences 465 (October 2018): 248–64. http://dx.doi.org/10.1016/j.ins.2018.07.028.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Kim, Jongkil. "Backward Compatible Identity-Based Encryption." Sensors 23, no. 9 (2023): 4181. http://dx.doi.org/10.3390/s23094181.

Full text
Abstract:
In this paper, we present a new identity-based encryption (IBE) system that is named Backward Compatible Identity-based Encryption (BC-IBE). Our BC-IBE is proposed to solve the problem caused by the out-of-synchronization between users’ private keys and ciphertexts. Encryption systems such as revocable IBE or revocable Attribute-based Encryption (ABE) often require updating private keys to revoke users after a certain time period. However, in those schemes, an updated key can be used to decrypt the ciphertexts created only during the current time period. Once the key is updated and the previous keys are removed, the user, the owner of the updated key, will lose access to the past ciphertexts. In our paper, we propose BC-IBE that supports backward compatibility, to solve this problem. In our proposed system, user’s private keys and ciphertexts can be updated periodically with time tags, and these processes can be used to revoke users who do not receive an updated key as the other revocable encryption does. However, in our proposed system, a private key newly issued to a user is backward compatible. This means that it decrypts not only the ciphertexts at the present time period but also all past ciphertexts. This implies that our proposed scheme guarantees the decryption of all encrypted data even if they are not synchronized. Compared to the existing revocable identity-based encryption system, our proposed BC-IBE has the advantage of simplifying key management and securely delegating ciphertext updates. Our proposed scheme only requires a single backward-compatible private key to decrypt all past ciphertexts created. Moreover, the ciphertext update process in our proposed scheme does not require any special privileges and does not require decryption. This means that this process can be securely delegated to a third-party server, such as a cloud server, and it prevents the potential leakage of secrets. For those reasons, BC-IBE is suitable for a system where users are more dynamic, such as the Internet-of-Things (IoT) network, or a system that regularly updates the data, like cloud data storage. In this paper, we provide the construction of BC-IBE and prove its formal security.
APA, Harvard, Vancouver, ISO, and other styles
19

Qihong Yu, Qihong Yu, Jian Shen Qihong Yu, Jin-Feng Lai Jian Shen, and Sai Ji Jin-Feng Lai. "Continuous Leakage-resilient and Hierarchical Identity-based Online/Offline Encryption." 網際網路技術學刊 23, no. 6 (2022): 1287–96. http://dx.doi.org/10.53106/160792642022112306011.

Full text
Abstract:
<p>By dividing encryption as online and offline stages, the online/offline encryption schemes are very suitable to lightweight equipment. For the offline stage, high-performance equipment is used for complex preprocessing calculation, and the online stage the lightweight devices only make some simple calculations. In addition, side channel attacks can disclose some secret information of the cryptosystem, which leads to the destruction of the security of the cryptography schemes. Most of the online/offline identity-based encryption schemes cannot resist side channel attacks. The paper proposes a concrete hierarchical identity-based and online/offline encryption scheme that can resist continuous leakage of secret key. By the dual system encryption technology, we prove that the given scheme is fully secure. Through key updation technology, our proposed scheme resists continual leakage of private key. The relative leakage rate of the private key can reach 1/3. In addition, the presented scheme has the hierarchical function which effectively solves the problem of heavy load in a single key generation center. The given scheme is suitable for applications in distributed environment.</p> <p> </p>
APA, Harvard, Vancouver, ISO, and other styles
20

Zhou, Hao, and Haochang Bi. "Wireless Sensor Network Security Based on Improved Identity Encryption." Scientific Programming 2022 (April 1, 2022): 1–10. http://dx.doi.org/10.1155/2022/2308825.

Full text
Abstract:
In order to protect network information security and improve the security of wireless sensor networks, based on chaotic systems, we propose a wireless sensor algorithm based on improved identity encryption. First, the basic principle of chaotic system mapping is specifically analyzed; the two chaotic mapping systems are rectified to obtain the hybrid chaotic mapping system according to the demand of wireless sensing network. After that, an encryption framework and key are designed and the hybrid mapping system is applied to the encryption framework to encrypt the data. In this way, the length of the encryption algorithm is lengthened and the defensibility of the encrypted content is improved. Finally, the performance of the proposed encryption algorithm is tested in terms of information entropy, statistical methods, and ciphertext randomness. The test results show that compared with other encryption algorithms, the running speed of the encryption algorithm proposed in this paper is only 18.51 ms, which is faster than that of other encryption algorithms, and the memory consumption is only 27%, which is much lower than that of other algorithms. It can be seen that the proposed encryption algorithm has strong encryption effect and superior algorithm performance for data encryption in wireless sensor networks.
APA, Harvard, Vancouver, ISO, and other styles
21

Kalyani, D., and R. Sridevi. "Survey on Identity based and Hierarchical Identity based Encryption Schemes." International Journal of Computer Applications 134, no. 14 (2016): 32–37. http://dx.doi.org/10.5120/ijca2016908158.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Zuo, Binger, Jiguo Li, Yichen Zhang, and Jian Shen. "Identity-Based Online/Offline Encryption Scheme from LWE." Information 15, no. 9 (2024): 539. http://dx.doi.org/10.3390/info15090539.

Full text
Abstract:
With quantum computers, the quantum resistance of cryptographic systems has gradually attracted attention. To overcome the shortcoming of existing identity-based encryption (IBE) schemes in resisting quantum attacks, we introduce an IBE scheme based on learning with errors (LWE). In addition, devices with limited computing power are becoming increasingly common in practice, making it increasingly important to improve the efficiency of online computation of encryption algorithms. The classic solution is to directly improve the efficiency of the Gaussian sampling algorithm, thereby increasing the overall efficiency of the scheme. However, our scheme combines the efficient Gaussian sampling algorithm, G-trapdoor, with online/offline method to further improve the online encryption efficiency of the encryption algorithm. Our scheme completes partial computation before knowing the message and receiver’s identity, and once the message and receiver’s identity are obtained, the online part encryption can be efficiently completed. We construct an identity-based online/offline encryption (IBOOE) scheme from LWE with G-trapdoor, improve the efficiency of online encryption while achieving quantum resistant security. We prove the scheme’s security under the standard model for chosen-plaintext attack (CPA). By comparing with relevant schemes in terms of experiments and analysis, our scheme has improved efficiency by 65% to 80% compared to the classical LWE IBE scheme (increasing with LWE security parameters), and by 60% to 70% compared to the recent IBE scheme from LWE. This greatly improves the efficiency of online computing for low-power encryption devices while ensuring security.
APA, Harvard, Vancouver, ISO, and other styles
23

Pham, Minh Thuy Truc, Ngoc Ai Van Nguyen, Mei Jiang, Dung Hoang Duong, and Willy Susilo. "Wildcarded identity-based encryption from lattices." Theoretical Computer Science 902 (January 2022): 41–53. http://dx.doi.org/10.1016/j.tcs.2021.12.007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

ZHANG, Xin-fang. "Identity based broadcast encryption without pairings." Journal of Computer Applications 28, no. 2 (2008): 432–33. http://dx.doi.org/10.3724/sp.j.1087.2008.00432.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

YANG, Bin, Xuan-dong XIONG, and Ke-jun SU. "Research of mediated identity-based encryption." Journal of Computer Applications 28, no. 11 (2009): 2835–36. http://dx.doi.org/10.3724/sp.j.1087.2008.02835.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Naccache, D. "Secure and practical identity-based encryption." IET Information Security 1, no. 2 (2007): 59. http://dx.doi.org/10.1049/iet-ifs:20055097.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Martin, Luther. "Identity-Based Encryption Comes of Age." Computer 41, no. 8 (2008): 93–95. http://dx.doi.org/10.1109/mc.2008.299.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Yu, Jia, Rong Hao, Huawei Zhao, Minglei Shu, and Jianxi Fan. "IRIBE: Intrusion-resilient identity-based encryption." Information Sciences 329 (February 2016): 90–104. http://dx.doi.org/10.1016/j.ins.2015.09.020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Srinivasan, Sriramkrishnan. "Identity based encryption: Progress and challenges." Information Security Technical Report 15, no. 1 (2010): 33–40. http://dx.doi.org/10.1016/j.istr.2010.10.001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Li, Dawei, Jianwei Liu, Zongyang Zhang, Qianhong Wu, and Weiran Liu. "Revocable hierarchical identity-based broadcast encryption." Tsinghua Science and Technology 23, no. 5 (2018): 539–49. http://dx.doi.org/10.26599/tst.2018.9010023.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Batamuliza, Jennifer, and Damien Hanyurwimfura. "Identity based encryption with equality test." Information Security Journal: A Global Perspective 30, no. 2 (2020): 111–24. http://dx.doi.org/10.1080/19393555.2020.1811924.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Li, Sujuan, and Futai Zhang. "Leakage-resilient identity-based encryption scheme." International Journal of Grid and Utility Computing 4, no. 2/3 (2013): 187. http://dx.doi.org/10.1504/ijguc.2013.056255.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Langrehr, Roman, and Jiaxin Pan. "Tightly Secure Hierarchical Identity-Based Encryption." Journal of Cryptology 33, no. 4 (2020): 1787–821. http://dx.doi.org/10.1007/s00145-020-09356-x.

Full text
Abstract:
Abstract We construct the first tightly secure hierarchical identity-based encryption (HIBE) scheme based on standard assumptions, which solves an open problem from Blazy, Kiltz, and Pan (CRYPTO 2014). At the core of our constructions is a novel randomization technique that enables us to randomize user secret keys for identities with flexible length. The security reductions of previous HIBEs lose at least a factor of Q, which is the number of user secret key queries. Different to that, the security loss of our schemes is only dependent on the security parameter. Our schemes are adaptively secure based on the Matrix Diffie-Hellman assumption, which is a generalization of standard Diffie-Hellman assumptions such as k-Linear. We have two tightly secure constructions, one with constant ciphertext size, and the other with tighter security at the cost of linear ciphertext size. Among other things, our schemes imply the first tightly secure identity-based signature scheme by a variant of the Naor transformation.
APA, Harvard, Vancouver, ISO, and other styles
34

Hur, Junbeom, Chanil Park, and Seong Oun Hwang. "Privacy-preserving identity-based broadcast encryption." Information Fusion 13, no. 4 (2012): 296–303. http://dx.doi.org/10.1016/j.inffus.2011.03.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Döttling, Nico, and Sanjam Garg. "Identity-based Encryption from the Diffie-Hellman Assumption." Journal of the ACM 68, no. 3 (2021): 1–46. http://dx.doi.org/10.1145/3422370.

Full text
Abstract:
We provide the first constructions of identity-based encryption and hierarchical identity-based encryption based on the hardness of the (Computational) Diffie-Hellman Problem (without use of groups with pairings) or Factoring. Our construction achieves the standard notion of identity-based encryption as considered by Boneh and Franklin [CRYPTO 2001]. We bypass known impossibility results using garbled circuits that make a non-black-box use of the underlying cryptographic primitives.
APA, Harvard, Vancouver, ISO, and other styles
36

Cao, ChunHua, YaNa Tang, DeYan Huang, WeiMin Gan, and Chunjiong Zhang. "IIBE: An Improved Identity-Based Encryption Algorithm for WSN Security." Security and Communication Networks 2021 (September 18, 2021): 1–8. http://dx.doi.org/10.1155/2021/8527068.

Full text
Abstract:
Wireless sensor networks (WSN) have problems such as limited power, weak computing power, poor communication ability, and vulnerability to attack. However, the existing encryption methods cannot effectively solve the above problems when applied to WSN. To this end, according to WSN’s characteristics and based on the identity-based encryption idea, an improved identity-based encryption algorithm (IIBE) is proposed, which can effectively simplify the key generation process, reduce the network traffic, and improve the network security. The design idea of this algorithm lies between the traditional public key encryption and identity-based public tweezers’ encryption. Compared with the traditional public key encryption, the algorithm does not need a public key certificate and avoids the management of the certificate. Compared with identity-based public key encryption, the algorithm addresses the key escrow and key revocation problems. The results of the actual network distribution experiments demonstrate that IIBE has low energy consumption and high security, which are suitable for application in WSN with high requirements on security.
APA, Harvard, Vancouver, ISO, and other styles
37

Zhuang, Er-Shuo, and Chun-I. Fan. "Multi-Keyword Searchable Identity-Based Proxy Re-Encryption from Lattices." Mathematics 11, no. 18 (2023): 3830. http://dx.doi.org/10.3390/math11183830.

Full text
Abstract:
To protect the privacy of cloud data, encryption before uploading provides a solution. However, searching for target data in ciphertext takes effort. Therefore, searchable encryption has become an important research topic. On the other hand, since the advancement of quantum computers will lead to the crisis of cracking traditional encryption algorithms, it is necessary to design encryption schemes that can resist quantum attacks. Therefore, we propose a multi-keyword searchable identity-based proxy re-encryption scheme from lattices. In addition to resisting quantum attacks, the proposed scheme uses several cryptographic techniques to improve encryption efficiency. First, identity-based encryption is used to reduce the computation and transmission costs caused by certificates. Second, the proposed scheme uses proxy re-encryption to achieve the purpose of outsourced computing, allowing the proxy server to reduce the computation and transmission costs of the users. Third, the proposed multi-keyword searchable encryption can provide AND and OR operators to increase the flexibility of searchability. Moreover, the access structure of the proposed scheme is not based on a linear secret sharing scheme (LSSS), avoiding the errors caused by an LSSS-based structure in decryption or search results. Finally, we also give formal security proof of the proposed scheme under the decisional learning with errors assumption.
APA, Harvard, Vancouver, ISO, and other styles
38

Lin, Lin, Runzong Shangguan, Hongjuan Ge, Yinchuan Liu, Yuefei Zhou, and Yanbo Zhou. "Mutual Identity Authentication Based on Dynamic Identity and Hybrid Encryption for UAV–GCS Communications." Drones 9, no. 6 (2025): 422. https://doi.org/10.3390/drones9060422.

Full text
Abstract:
In order to solve the problems of identity solidification, key duration, and lack of anonymity in communications between unmanned aerial vehicles (UAVs) and ground control stations (GCSs), a mutual secure communication scheme named Dynamic Identity and Hybrid Encryption is proposed in this paper. By constructing an identity update mechanism and a lightweight hybrid encryption system, the anonymity and untraceability of the communicating parties can be realized within a resource-limited environment, and threats such as man-in-the-middle (MITM) attacks, identity forgery, and message tampering can be effectively resisted. Dynamic Identity and Hybrid Encryption (DIHE) uses a flexible encryption strategy to balance security and computing cost and satisfies security attributes such as mutual authentication and forward security through formal verification. Our experimental comparison shows that, compared with the traditional scheme, the calculation and communication costs of DIHE are lower, making it especially suitable for the communication environment between UAVs and GCSs with limited computing power, thus providing a feasible solution for secure low-altitude Internet of Things (IoT) communication.
APA, Harvard, Vancouver, ISO, and other styles
39

Liu, Peng Tao. "Secure Symmetric Key Fuzzy Identity-Based Encryption." Applied Mechanics and Materials 321-324 (June 2013): 2665–68. http://dx.doi.org/10.4028/www.scientific.net/amm.321-324.2665.

Full text
Abstract:
Symmetric key fuzzy Identity-Based Encryption (IBE) is a special type of IBE in secret key model. In this paper we extend the notion to the case of fuzzy Identity-Based Encryption, and give a formal definition of symmetric key fuzzy IBE and its security requirements. Moreover, we propose a construction of symmetric key fuzzy IBE based on the public key fuzzy IBE of Sahai and Waters, and prove its security.
APA, Harvard, Vancouver, ISO, and other styles
40

Lee, Jiwon, Seunghwa Lee, Jihye Kim, and Hyunok Oh. "Scalable Wildcarded Identity-Based Encryption with Full Security." Electronics 9, no. 9 (2020): 1453. http://dx.doi.org/10.3390/electronics9091453.

Full text
Abstract:
Wildcarded identity-based encryption (WIBE) is an encryption system where one can encrypt messages to multiple users by specifying a pattern, which is a set of identity strings or wildcards. It is a useful primitive for practical applications where users are defined with multiple attributes (or affiliations), such as organization networks or IoT firmware updates. However, the ciphertext size in traditional WIBE schemes are linear to the number of wildcards in the pattern; since the ciphertext size determines the payload in network systems, it degrades the practicality when deployed in transmission-sensitive systems. In this paper, we represent scalable wildcarded identity-based encryption (SWIBE), which achieves a constant-size ciphertext regardless of the number of wildcards (or depth of patterns). the SWIBE scheme also allows the wildcard usage key derivation as well as encryption: a user with wildcarded pattern can delegate keys for the fixed pattern. Compared to the existing WIBE schemes, the SWIBE scheme is the first approach to yield constant-size ciphertext. Moreover, SWIBE also improves encryption time and decryption time while maintaining a key size of 2L, comparable to the key size of L in WIBE schemes (where L is a depth of the pattern). The experimental results show that the decryption time is 3 to 10 times faster than the existing WIBE schemes, and 650 times faster than the attribute-based encryption with constant-size ciphertext. For the security, we first propose the selective-CPA-secure SWIBE scheme in a prime order bilinear group and extend it to be selective-CCA-secure. Then we also propose a fully-secure SWIBE scheme which can overcome the selective security.
APA, Harvard, Vancouver, ISO, and other styles
41

Wang, Qihua, Fagen Li, and Huaqun Wang. "An Anonymous Multireceiver with Online/Offline Identity-Based Encryption." Wireless Communications and Mobile Computing 2018 (August 12, 2018): 1–10. http://dx.doi.org/10.1155/2018/5702068.

Full text
Abstract:
Anonymous multireceiver encryption scheme can not only protect the privacy of the receiver but also ensure the security of message. However, the computational cost of this scheme is very large. It is not suitable for the sender which has limited resources, such as mobile devices and sensor nodes. In this work, an anonymous multireceiver online/offline identity-based encryption is proposed based on offline/online and identity-based encryption (IBE). In identity-based encryption scheme, the sender can encrypt the message using the unique information of the user (such as identity number or e-mail address) as its public key. The receiver obtains the private key from a central authority. For mobile device with limited resource, the online/offline encryption scheme can reduce the computational cost. Compared to the previous anonymous multireceiver schemes, the proposed scheme can efficiently encrypt message with offline/online method and ensure the anonymity of receivers. The analysis results also show that our scheme is efficient in terms of computational cost by comparing to the previous works.
APA, Harvard, Vancouver, ISO, and other styles
42

Kihara, Maki, and Satoshi Iriyama. "New Authentication Algorithm Based on Verifiable Encryption with Digital Identity." Cryptography 3, no. 3 (2019): 19. http://dx.doi.org/10.3390/cryptography3030019.

Full text
Abstract:
We propose a new authentication algorithm for small internet of things (IoT) devices without key distribution and secure servers. Encrypted private data are stored on the cloud server in the registration step and compared with incoming encrypted data without decryption in the verification step. We call a set of encryptions that can verify two encrypted data items without decryption a verifiable encryption (VE). In this paper, we define VE, and claim that several cryptosystems belong to the VE class. Moreover, we introduce an authentication algorithm based on VE, and show an example of the algorithm and discuss its performance and security. As the algorithm neither shares any secret keys nor decrypts, its computation time becomes very small.
APA, Harvard, Vancouver, ISO, and other styles
43

Lu, Rongxing, Zhenfu Cao, and Xiaolei Dong. "A New Practical Limited Identity-Based Encryption Scheme." Fundamenta Informaticae 80, no. 4 (2007): 461–74. https://doi.org/10.3233/fun-2007-80407.

Full text
Abstract:
Identity based cryptography was introduced by Shamir in 1984, which avoids the trust problems encountered in the traditional Public Key Infrastructures. After Boneh and Franklin proposed the first full functional identity based encryption scheme from the bilinear pairings in 2001, many other identity based schemes using pairings have been proposed. However, how to design a practical identity based encryption scheme that avoids using the pairings is still an open problem today. In this paper, after studying and combining the advantages of the traditional public key system and identity based system, we formally define a new Limited identity based system and present a concrete Limited identity based encryption scheme on a different complexity assumption. The resulting scheme is not only provably secure against the chosen plaintext attack in the random oracle, but also especially suitable for some practical system, such as an email system.
APA, Harvard, Vancouver, ISO, and other styles
44

Liu, Liang, and Jun Ye. "Identity-based re-encryption scheme with lightweight re-encryption key generation." Journal of Discrete Mathematical Sciences and Cryptography 21, no. 1 (2018): 41–57. http://dx.doi.org/10.1080/09720529.2016.1160513.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Cai, Mei. "An Efficient Identity-Based Homomorphic Broadcast Encryption." Journal of Computer and Communications 07, no. 02 (2019): 23–30. http://dx.doi.org/10.4236/jcc.2019.72002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

S Afre, Ashwini. "DeyPoS: Using Revocable Storage Identity-Based Encryption." International Journal for Research in Applied Science and Engineering Technology V, no. III (2017): 384–87. http://dx.doi.org/10.22214/ijraset.2017.3070.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Paruchuri, Vijaya Lakshmi, Ha-neul Kim, and Yang Shanshan. "Advanced Identity-Based Encryption in Cloud Computing." International Journal of Reliable Information and Assurance 2, no. 1 (2016): 33–40. http://dx.doi.org/10.21742/ijria.2014.2.1.04.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Song, Ge, Yuqiao Deng, Qiong Huang, Changgen Peng, Chunming Tang, and Xiaohua Wang. "Hierarchical identity-based inner product functional encryption." Information Sciences 573 (September 2021): 332–44. http://dx.doi.org/10.1016/j.ins.2021.05.062.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

SEO, Jae Hong, and Keita EMURA. "Revocable Identity-Based Encryption with Rejoin Functionality." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E97.A, no. 8 (2014): 1806–9. http://dx.doi.org/10.1587/transfun.e97.a.1806.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Zhou, Zhibin, and Dijiang Huang. "Gradual identity exposure using attribute-based encryption." International Journal of Information Privacy, Security and Integrity 1, no. 2/3 (2012): 278. http://dx.doi.org/10.1504/ijipsi.2012.046136.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography