4 research outputs found

    Practical IBC Using Hybrid-Mode Problems: Factoring and Discrete Logarithm

    Full text link
    Shamir proposed the concept of the ID-based cryptosystem (IBC) in 1984. Instead of generating and publishing a public key for each user, the ID-based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large public key file is not required. Since new cryptographic schemes always face security challenges and many integer factorization problem and discrete logarithm based cryptographic systems have been deployed, therefore, the purpose of this paper is to design practical IBC using hybrid mode problems factoring and discrete logarithm. We consider the security against a conspiracy of some entities in the proposed system and show the possibility of establishing a more secure system

    Practical IBC using Hybrid-Mode Problems: Factoring and Discrete Logarithm

    Get PDF
    Shamir proposed the concept of the ID-based cryptosystem (IBC) in 1984. Instead of generating and publishing a public key for each user, the ID-based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large public key file is not required. Since new cryptographic schemes always face security challenges and many integer factorization problem and discrete logarithm based cryptographic systems have been deployed, therefore, the purpose of this paper is to design practical IBC using hybrid mode problems factoring and discrete logarithm. We consider the security against a conspiracy of some entities in the proposed system and show the possibility of establishing a more secure system

    Asynchronous distributed private-key generators for identity-based cryptography

    Get PDF
    An identity-based encryption (IBE) scheme can greatly reduce the complexity of sending encrypted messages over the Internet. However, an IBE scheme necessarily requires a private-key generator (PKG), which can create private keys for clients, and so can passively eavesdrop on all encrypted communications. Although a distributed PKG has been suggested as a way to mitigate this problem for Boneh and Franklin’s IBE scheme, the security of this distributed protocol has not been proven and the proposed solution does not work over the asynchronous Internet. Further, a distributed PKG has not been considered for any other IBE scheme. In this paper, we design distributed PKG setup and private key extraction protocols in an asynchronous communication model for three important IBE schemes; namely, Boneh and Franklin’s IBE, Sakai and Kasahara’s IBE, and Boneh and Boyen’s BB1-IBE. We give special attention to the applicability of our protocols to all possible types of bilinear pairings and prove their IND-ID-CCA security in the random oracle model. Finally, we also perform a comparative analysis of these protocols and present recommendations for their use.

    On the Conjunction of Network Security Requirements and Clustering: a New Framework for Reliable and Energy-efficient Communication

    Get PDF
    Several perspectives of network security and energy efficiency were investigated and a scheme is proposed for each. A new approach is introduced to enhance communication security among nodes based on the threshold secret sharing technique and traditional symmetric key management. In the proposed scheme, key distribution is online, which means key management is conducted whenever a message needs to be communicated.The cost and security analyses of the proposed scheme showed that its use enhances communication security among the nodes in networks that operate in hostile environments compared to related work. Another aspect of security is the storage and retrieval of data in energy-sensitive networks. The proposed scheme aims to provide an energy-efficient and secure in-network storage and retrieval protocol that could be applied to Wireless Sensor Networks. A predictive method is also proposed to adaptively instantiate the appropriate parameters for the threshold secret sharing technique. Simulations were utilized to illustrate the effect of several network parameters on energy consumption and to come up with optimal value recommendations for the parameters of the proposed secret sharing scheme. Analysis and experimentation showed that, by using the proposed technique, the confidentiality, dependability, and integrity of the sensed data are enhanced with fairly low communicational and computational overhead.Collaborating for in-network processing is another issue (along with security) that is a concern for energy-sensitive networks. This part of the proposed framework concerns introducing a new clustering algorithm to enhance the efficiency of resource assignment for the purpose of assigning just enough components to each service-requesting application while minimizing the overall distances among the cooperating components. The proposed algorithm groups the components of a network into different-size clusters and results in a clustered network in which most of the components in a cluster, which provides service to an application, are busy.Computer Scienc
    corecore