scispace - formally typeset
Search or ask a question
Journal ArticleDOI

Efficient revocable ID-based encryption with cloud revocation server

TL;DR: The CRS holds only one secret time update key for all users, which provides the capability to scale the proposed revocable IBE scheme, and the scheme is secure against adaptive‐ID and chosen ciphertext attacks under the k‐CAA assumption and outperforms both schemes, in terms of having lower computation and communication overheads.
About: This article is published in International Journal of Communication Systems.The article was published on 2018-01-10. It has received 2 citations till now. The article focuses on the topics: ID-based encryption & Cloud computing.
Citations
More filters
Journal ArticleDOI
TL;DR: In this article , a privacy-preserving certificateless broadcast encryption with authorization for the personal health records (PHR) system is presented, which is the best approach to effectively solve the above problems and avoid key escrow.
Abstract: Cloud medical treatment provides real-time data sharing in a cost-effective method, making it more practical to create, collect and manage vast amounts of personal health records (PHR) of patients. However, health information is considered highly sensitive. How to securely store and dynamically process massive patients’ PHR data in a public cloud environment has become one of the most important challenges. Therefore, we introduce a novel solution to the problems of privacy exposure, data security and flexible access of storage modules in medical systems. In this paper, we present a privacy-preserving certificateless broadcast encryption with authorization for the PHR system, which is the best approach to effectively solve the above problems and avoid key escrow. In our work, users (patients) outsource their encrypted data to the cloud server and reallocate data accessing rights of recipients through an authorization set, sharing with a group of authorized receivers (doctors) in a secure and efficient manner. In addition, it is shown to be capable of achieving both plaintext confidentiality and receiver anonymity under the random oracle model. Moreover, the experimental evaluation shows that the proposed scheme enjoys low computational and communication overhead, indicating the feasibility and practicality of the scheme.
Journal ArticleDOI
TL;DR: Li et al. as discussed by the authors presented an efficient revocable IBE with ciphertext evolution in the cloud-assisted system and the ciphertext remains constant size, where the cloud server keeps only one secret master time update key sent by the private key generator in a private channel, and thus their scheme offers scalability.
Abstract: Identity-based encryption (IBE) is a public key cryptosystem on purpose to remove the traditional certificate management. How to realize efficient user revocation in the IBE is of great importance when considering its application. The drawback of most existing works is that the revoked user can still access the ciphertext prior to revocation. One possible solution proposed by Sun et al. is to evolve the ciphertext in the cloud. However, it is unfortunate that the master time key in their scheme is kept by the private key generator (PKG), which means it is sustained extra burden. In this article, we present an efficient revocable IBE with ciphertext evolution in the cloud-assisted system and the ciphertext remains constant size. The cloud server keeps only one secret master time update key sent by the PKG in a private channel, and thus our scheme offers scalability. In the meantime, our detailed analysis demonstrates that our proposed scheme is semantically secure against ciphertext chosen attacks based on the k-CAA problem and enjoys better efficiency in computation and communication costs compared with previous works.
References
More filters
Book ChapterDOI
23 Aug 1985
TL;DR: In this article, the authors introduce a novel type of cryptographic scheme, which enables any pair of users to communicate securely and to verify each other's signatures without exchanging private or public keys, without keeping key directories, and without using the services of a third party.
Abstract: In this paper we introduce a novel type of cryptographic scheme, which enables any pair of users to communicate securely and to verify each other’s signatures without exchanging private or public keys, without keeping key directories, and without using the services of a third party. The scheme assumes the existence of trusted key generation centers, whose sole purpose is to give each user a personalized smart card when he first joins the network. The information embedded in this card enables the user to sign and encrypt the messages he sends and to decrypt and verify the messages he receives in a totally independent way, regardless of the identity of the other party. Previously issued cards do not have to be updated when new users join the network, and the various centers do not have to coordinate their activities or even to keep a user list. The centers can be closed after all the cards are issued, and the network can continue to function in a completely decentralized way for an indefinite period.

6,902 citations

Journal ArticleDOI
TL;DR: This work proposes a fully functional identity-based encryption (IBE) scheme based on bilinear maps between groups and gives precise definitions for secure IBE schemes and gives several applications for such systems.
Abstract: We propose a fully functional identity-based encryption (IBE) scheme. The scheme has chosen ciphertext security in the random oracle model assuming a variant of the computational Diffie--Hellman problem. Our system is based on bilinear maps between groups. The Weil pairing on elliptic curves is an example of such a map. We give precise definitions for secure IBE schemes and give several applications for such systems.

5,110 citations

Book ChapterDOI
22 May 2005
TL;DR: In this article, a new type of identity-based encryption called Fuzzy Identity-Based Encryption (IBE) was introduced, where an identity is viewed as set of descriptive attributes, and a private key for an identity can decrypt a ciphertext encrypted with an identity if and only if the identities are close to each other as measured by the set overlap distance metric.
Abstract: We introduce a new type of Identity-Based Encryption (IBE) scheme that we call Fuzzy Identity-Based Encryption. In Fuzzy IBE we view an identity as set of descriptive attributes. A Fuzzy IBE scheme allows for a private key for an identity, ω, to decrypt a ciphertext encrypted with an identity, ω ′, if and only if the identities ω and ω ′ are close to each other as measured by the “set overlap” distance metric. A Fuzzy IBE scheme can be applied to enable encryption using biometric inputs as identities; the error-tolerance property of a Fuzzy IBE scheme is precisely what allows for the use of biometric identities, which inherently will have some noise each time they are sampled. Additionally, we show that Fuzzy-IBE can be used for a type of application that we term “attribute-based encryption”. In this paper we present two constructions of Fuzzy IBE schemes. Our constructions can be viewed as an Identity-Based Encryption of a message under several attributes that compose a (fuzzy) identity. Our IBE schemes are both error-tolerant and secure against collusion attacks. Additionally, our basic construction does not use random oracles. We prove the security of our schemes under the Selective-ID security model.

3,610 citations

Posted Content
TL;DR: In this paper, a new type of identity-based encryption called Fuzzy Identity-Based Encryption (IBE) was introduced, where an identity is viewed as set of descriptive attributes, and a private key for an identity can decrypt a ciphertext encrypted with an identity if and only if the identities are close to each other as measured by the set overlap distance metric.
Abstract: We introduce a new type of Identity-Based Encryption (IBE) scheme that we call Fuzzy Identity-Based Encryption. In Fuzzy IBE we view an identity as set of descriptive attributes. A Fuzzy IBE scheme allows for a private key for an identity, ω, to decrypt a ciphertext encrypted with an identity, ω ′, if and only if the identities ω and ω ′ are close to each other as measured by the “set overlap” distance metric. A Fuzzy IBE scheme can be applied to enable encryption using biometric inputs as identities; the error-tolerance property of a Fuzzy IBE scheme is precisely what allows for the use of biometric identities, which inherently will have some noise each time they are sampled. Additionally, we show that Fuzzy-IBE can be used for a type of application that we term “attribute-based encryption”. In this paper we present two constructions of Fuzzy IBE schemes. Our constructions can be viewed as an Identity-Based Encryption of a message under several attributes that compose a (fuzzy) identity. Our IBE schemes are both error-tolerant and secure against collusion attacks. Additionally, our basic construction does not use random oracles. We prove the security of our schemes under the Selective-ID security model.

3,128 citations

Book ChapterDOI
02 May 2004
TL;DR: The first secure IBE scheme without random oracles was presented in this article, where the adversary must commit ahead of time to the identity that it intends to attack, whereas in the standard model the adversary is allowed to choose this identity adaptively.
Abstract: We construct two efficient Identity Based Encryption (IBE) systems that are selective identity secure without the random oracle model. Selective identity secure IBE is a slightly weaker security model than the standard security model for IBE. In this model the adversary must commit ahead of time to the identity that it intends to attack, whereas in the standard model the adversary is allowed to choose this identity adaptively. Our first secure IBE system extends to give a selective identity Hierarchical IBE secure without random oracles.

1,917 citations