Identity Based Encryption through Elliptical Curve Cryptography
نویسنده
چکیده
Although the Boneh and Franklin identity-based encryption scheme is not overly complex theoretically, the implementation of the system proves to be somewhat difficult. 1 Identity Based Encryption: The difficulty with public key encryption involves distribution of the keys and the assumption that they will always be available (Ding 194). It is not always practical to be connected to a key certificate authority to verify a user’s public key. Identity based encryption uses a unique, public piece of information about the user (email address, IP address, even a street adress) and the public key is generated by the sender. Several schemes have already been proposed, including one using mediated RSA (Ding 193). Boneh and Franklin (Proceedings of Crypto ’01) have proposed the idea that bilinear pairings on elliptic curves could be used to make identity-based encryption possible and practical. Boyen (Proceedings of Crypto ’03) has conjectured an identity-based combination signature and encryption scheme that he claims is ”secure, compact, fast, and practical”. Identity based encryption has other advantages than ease of remembering a user’s public key, also outlined in Boneh and Franklin’s paper. Key escrow is trivial depending on the implementation of Boneh and Franklin’s system, described below. Timed-expiration keys are also quite easy to implement if the form of a public key is ”[email protected] 11-03-03”: this key is usable only on November 11, 2003. After that date, Bob would receive a new private key generated from the string ”[email protected] 11-04-03”, rendering a snooped or cracked private key from the previous day useless. Moreover, if Bob were to go on a business trip to Europe, he would still wish to send secure electronic mail back to his company in New York. He could request an ’advance’ on his keys and receive the private keys from 11-04-03 to 11-11-03. Should disaster strike and Bob’s laptop is stolen or compromised, the attacker only has keys for one week, rather than the private key for Bob’s entire mail history and future. In a traditional scheme, this spells doom, as not only does Bob have all past communications compromised, he must revoke his public key and generate a new key pair, then publicize this to co-workers, friends, and family.
منابع مشابه
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Elliptical curve cryptography (ECC) is a public key encryption technique based on elliptic curve theory that can be used to create faster, smaller, and more efficient cryptographic keys. ECC generates keys through the properties of the elliptic curve equation instead of the traditional method of generation as the product of very large prime numbers. Because ECC helps to establish equivalent sec...
متن کاملCryptography By Karatsuba Multiplier with ASCII Codes
In this paper we describe Cryptography by using Karatsuba multipliers and ASCII codes implementing through coordinate geometry for data encryption and decryption with its code in matlab. Elliptic curve cryptography is an asymmetric key cryptography. It includes (i) public key generation on the elliptic curve and its declaration for data encryption and (ii) private key generation and its use in ...
متن کاملThe new protocol blind digital signature based on the discrete logarithm problem on elliptic curve
In recent years it has been trying that with regard to the question of computational complexity of discrete logarithm more strength and less in the elliptic curve than other hard issues, applications such as elliptic curve cryptography, a blind digital signature method, other methods such as encryption replacement DLP. In this paper, a new blind digital signature scheme based on elliptic curve...
متن کاملApplication of Elliptic Curves Cryptography In Wireless Communications Security
This paper provides an overview of elliptic curves and their use in cryptography. The focus of the paper is on the performance advantages obtained in the wireless environments by using elliptic curve cryptography instead of traditional cryptosystems such as RSA. Specific applications to secure messaging and identity-based encryption are also discussed. keywords: elliptic curves, wireless, Digit...
متن کاملData Security in Cloud Architecture Based on Diffie Hellman and Elliptical Curve Cryptography
Technological advancements in cloud computing due to increased connectivity and exponentially proliferating data has resulted in migration towards cloud architecture. Cloud computing is technology where the users’ can use high end services in form of software that reside on different servers and access data from all over the world. Cloud storage enables users to access and store their data anyw...
متن کامل