scispace - formally typeset
Open AccessPosted Content

Fuzzy Identity Based Encryption.

Reads0
Chats0
TLDR
In this paper, a new type of identity-based encryption called Fuzzy Identity-Based Encryption (IBE) was introduced, where an identity is viewed as set of descriptive attributes, and a private key for an identity can decrypt a ciphertext encrypted with an identity if and only if the identities are close to each other as measured by the set overlap distance metric.
Abstract
We introduce a new type of Identity-Based Encryption (IBE) scheme that we call Fuzzy Identity-Based Encryption. In Fuzzy IBE we view an identity as set of descriptive attributes. A Fuzzy IBE scheme allows for a private key for an identity, ω, to decrypt a ciphertext encrypted with an identity, ω ′, if and only if the identities ω and ω ′ are close to each other as measured by the “set overlap” distance metric. A Fuzzy IBE scheme can be applied to enable encryption using biometric inputs as identities; the error-tolerance property of a Fuzzy IBE scheme is precisely what allows for the use of biometric identities, which inherently will have some noise each time they are sampled. Additionally, we show that Fuzzy-IBE can be used for a type of application that we term “attribute-based encryption”. In this paper we present two constructions of Fuzzy IBE schemes. Our constructions can be viewed as an Identity-Based Encryption of a message under several attributes that compose a (fuzzy) identity. Our IBE schemes are both error-tolerant and secure against collusion attacks. Additionally, our basic construction does not use random oracles. We prove the security of our schemes under the Selective-ID security model.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption

TL;DR: A privacy-preserving decentralized key-policy ABE scheme where each authority can issue secret keys to a user independently without knowing anything about his GID, which is the first decentralized ABE scheme with privacy- Preserving based on standard complexity assumptions.
Journal ArticleDOI

A secure and efficient Ciphertext-Policy Attribute-Based Proxy Re-Encryption for cloud data sharing

TL;DR: The scheme is proved adaptively chosen ciphertext secure by leveraging dual system encryption technology and selective proof technique and it is proven adaptively CCA secure in the standard model without jeopardizing the expressiveness of access policy.
Proceedings ArticleDOI

CL-PRE: a certificateless proxy re-encryption scheme for secure data sharing with public cloud

TL;DR: This work proposes CL-PRE, a certificateless proxy re-encryption scheme for secure data sharing with public cloud, which leverages maximal cloud resources to reduce the computing and communication cost for data owner and proposes multi-proxy and randomized CL- PRE, which enhance the security and robustness of CL- Pre.
Posted Content

Dual System Encryption via Doubly Selective Security: Framework, Fully-secure Functional Encryption for Regular Languages, and More.

TL;DR: In this paper, Waters et al. introduced a new primitive called pair encoding scheme for predicates and showed that it implies fully secure functional encryption (for the same predicates) via a generic construction.
Proceedings ArticleDOI

Hummingbird: Privacy at the Time of Twitter

TL;DR: In this paper, the authors assess privacy in today's Twitter-like OSNs and describe an architecture and a trial implementation of a privacy-preserving service called Hummingbird, which is essentially a variant of Twitter that protects tweet contents, hash tags and follower interests from the (potentially) prying eyes of the centralized server.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Book ChapterDOI

Identity-based cryptosystems and signature schemes

TL;DR: In this article, the authors introduce a novel type of cryptographic scheme, which enables any pair of users to communicate securely and to verify each other's signatures without exchanging private or public keys, without keeping key directories, and without using the services of a third party.
Journal ArticleDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption (IBE) scheme based on bilinear maps between groups and gives precise definitions for secure IBE schemes and gives several applications for such systems.
Book ChapterDOI

Efficient identity-based encryption without random oracles

TL;DR: This work first presents their IBE construction and reduces the security of the scheme to the decisional Bilinear Diffie-Hellman (BDH) problem, and shows that their techniques can be used to build a new signature scheme that is secure under the computational Diffie -Hellman assumption without random oracles.
Book ChapterDOI

Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles

TL;DR: The first secure IBE scheme without random oracles was presented in this article, where the adversary must commit ahead of time to the identity that it intends to attack, whereas in the standard model the adversary is allowed to choose this identity adaptively.
Related Papers (5)