A Scheme of IBE Key Issuing Protocol Based on Identity-password Pair

Full Text (PDF, 179KB), PP.29-34

Views: 0 Downloads: 0

Author(s)

Weimin Shi 1,*

1. College of Computer Science and Technology Beijing University of Technology Beijing, China

* Corresponding author.

DOI: https://doi.org/10.5815/ijem.2012.04.04

Received: 10 May 2012 / Revised: 13 Jun. 2012 / Accepted: 19 Jul. 2012 / Published: 29 Aug. 2012

Index Terms

Identity-based cryptograph, key issuing protocol, key-escrow problem

Abstract

To avoid the impersonation attack, an efficient and secure key issuing protocol based on identity-password pair is proposed, in which an additional identity-password pair issued by KGC and KPAs is used to authenticate a user’s identity. In this protocol we use a simple blinding technique to eliminate the of secure channel and multiple authorities approach to avoid the key escrow problem. Our protocol solves the key-escrow problem successfully and saves at least 4n pairing and 2n Hash operations in comparison to Lee B et al’s protocol.

Cite This Paper

Weimin Shi,"A Scheme of IBE Key Issuing Protocol Based on Identity-password Pair", IJEM, vol.2, no.4, pp.29-34, 2012. DOI: 10.5815/ijem.2012.04.04

Reference

[1]Jerry Krasner, Using Elliptic Curve Cryptography (ECC) for Enhanced Embedded Security, 2004.
[2]Shamir A. Identity-based Cryptosystem and Signature Schemes[A]. Blakley G R, chaum D CRYPTO84[C]. Berlin:Springer-Verlag, 1984, 47-53.
[3]Boneh D, Franklin M. Identity based Encryption from Weil Pairing [A] Kilian J CRYPTO 2001[C]. Berlin: Springer-Verlag, 2001, 213-229.
[4]Chen L, Harrison, K Smart, N.P & Soldera D. Applications of multiple trust authorities in pairing based cryptosystems, InfraSec 2002, LNCS 2437, Springer-Verlag, pp. 260-275.
[5]Al-Riyami S, Paterson K. Certificateless public key cryptography. Advances in Cryptology-Asiacrypt’2003, Springer-Verlag, pp.452-472.
[6]Gentry C., Certificate-based encryption and the certificate revocation problem, Advances in Cryptology-EUROCRYPT 2003, Springer-Verlag, pp.272-293.
[7]Lee B., Boyd E., Daeson E., Kim K. Yang J. and Yoo S., Secure key issuing in ID-based cryptography. In proceedings of the Second Australian Information Security Workshop-AISW 2004, pp.69-74.
[8]A. Sui, S. S. M. Chow, L.C.K. Hui, S. M. Yiu, K. P. Chow, W. W. Tsang, C. F. Chong, K. H. Pun and H. W. Chan, Seperable and Anonymous Identity-Based Key Issuing without Secure Channel, in proc. Of the 11th international Comference on Parallel and Distributed Systems (ICPADS 2005),Vol. 2, pp.275-279, 2005.
[9]D.Boneh, H.Shacham, and B.Lynn, Short signatures from the Weil pairing, Advance in Cryptology – ASIACRYPT 2001, LNCS 2248, 514-532(2001).
[10]P.S.L.M. Barreto et al. Efficient algorithms for pairing-based cryptosystems. In Proc. CRYPTO 2002, LNCS vol. 2442, pp. 354-368. Springer, 2002.
[11]S.D. Galbraith, K. Harrison, and D. Soldera. Implementing the Tate pairing. In Algorithmic Number Theory 5th International Symposium, ANTS-V, LNCS vol. 2369, pp. 324-337. Springer, 2002.