scispace - formally typeset
Open AccessPosted Content

Fuzzy Identity Based Encryption.

Reads0
Chats0
TLDR
In this paper, a new type of identity-based encryption called Fuzzy Identity-Based Encryption (IBE) was introduced, where an identity is viewed as set of descriptive attributes, and a private key for an identity can decrypt a ciphertext encrypted with an identity if and only if the identities are close to each other as measured by the set overlap distance metric.
Abstract
We introduce a new type of Identity-Based Encryption (IBE) scheme that we call Fuzzy Identity-Based Encryption. In Fuzzy IBE we view an identity as set of descriptive attributes. A Fuzzy IBE scheme allows for a private key for an identity, ω, to decrypt a ciphertext encrypted with an identity, ω ′, if and only if the identities ω and ω ′ are close to each other as measured by the “set overlap” distance metric. A Fuzzy IBE scheme can be applied to enable encryption using biometric inputs as identities; the error-tolerance property of a Fuzzy IBE scheme is precisely what allows for the use of biometric identities, which inherently will have some noise each time they are sampled. Additionally, we show that Fuzzy-IBE can be used for a type of application that we term “attribute-based encryption”. In this paper we present two constructions of Fuzzy IBE schemes. Our constructions can be viewed as an Identity-Based Encryption of a message under several attributes that compose a (fuzzy) identity. Our IBE schemes are both error-tolerant and secure against collusion attacks. Additionally, our basic construction does not use random oracles. We prove the security of our schemes under the Selective-ID security model.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

Self-updatable encryption

TL;DR: A modular cryptosystems design methodology is suggested based on three sub-components: a primary encryption scheme, a key-revocation mechanism, and a time-evolution mechanism which controls the ciphertext self-updating via an SUE method, coordinated with the revocation (when needed).
Journal ArticleDOI

A biometric identity-based signcryption scheme

TL;DR: It is shown that both the computational costs and the communication overheads of the scheme are lower than those of the signature-then-encryption approach.
Journal ArticleDOI

Identity-Based Encryption with Cloud Revocation Authority and Its Applications

TL;DR: This article proposes a new revocable IBE scheme with a cloud revocation authority (CRA) to solve the two shortcomings, namely, the performance is significantly improved and the CRA holds only a system secret for all the users.
Journal ArticleDOI

EPPS: Efficient and Privacy-Preserving Personal Health Information Sharing in Mobile Healthcare Social Networks

TL;DR: This work proposes a fine-grained and scalable data access control scheme based on attribute-based encryption (ABE), which outsource ABE decryption to the cloud while preventing the cloud from learning anything about the content and access policy.
Journal ArticleDOI

PrivICN: Privacy-preserving content retrieval in information-centric networking

TL;DR: This paper presents PrivICN: a system that enhances users privacy in ICN by protecting the confidentiality of content names and content data, which relies on a proxy encryption scheme and has several features that distinguish it from existing solutions.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Book ChapterDOI

Identity-based cryptosystems and signature schemes

TL;DR: In this article, the authors introduce a novel type of cryptographic scheme, which enables any pair of users to communicate securely and to verify each other's signatures without exchanging private or public keys, without keeping key directories, and without using the services of a third party.
Journal ArticleDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption (IBE) scheme based on bilinear maps between groups and gives precise definitions for secure IBE schemes and gives several applications for such systems.
Book ChapterDOI

Efficient identity-based encryption without random oracles

TL;DR: This work first presents their IBE construction and reduces the security of the scheme to the decisional Bilinear Diffie-Hellman (BDH) problem, and shows that their techniques can be used to build a new signature scheme that is secure under the computational Diffie -Hellman assumption without random oracles.
Book ChapterDOI

Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles

TL;DR: The first secure IBE scheme without random oracles was presented in this article, where the adversary must commit ahead of time to the identity that it intends to attack, whereas in the standard model the adversary is allowed to choose this identity adaptively.
Related Papers (5)