A New Revocable IBE Scheme in the Server Aided Setting

Narra.Geetha Naga Sai, SM Roychoudri

Abstract


This work going for handling the basic issue of character repudiation, we bring outsourcing calculation into IBE surprisingly and propose a revocable IBE plot in the server-supported setting. Our plan offloads the vast majority of the key era related operations amid key-issuing and key-refresh procedures to a Key Update Cloud Service Provider, leaving just a steady number of straightforward operations for PKG and clients to perform locally. This objective is accomplished by using a novel conspiracy safe system: we utilize a cross breed private key for every client, in which an AND entryway is included to interface and bound the personality segment and the time part. Besides, we propose another development which is provable secure under the as of late formulized Refereed Delegation of Computation model.


References


W. Aiello, S. Lodha, and R. Ostrovsky, “Fast digital identity revocation,” in Advances in Cryptology (CRYPTO’98). New York, NY, USA: Springer, 1998, pp. 137–152.

V. Goyal, “Certificate revocation using fine grained certificate space partitioning,” in Financial Cryptography and Data Security, S. Dietrich and R. Dhamija, Eds. Berlin, Germany: Springer, 2007, vol. 4886, pp. 247–259.

F. Elwailly, C. Gentry, and Z. Ramzan, “Quasimodo: Efficient certificate validation and revocation,” in Public Key Cryptography (PKC’04), F. Bao, R. Deng, and J. Zhou, Eds. Berlin, Germany: Springer, 2004, vol. 2947, pp. 375–388.

D. Boneh and M. Franklin, “Identity-based encryption from the Weil pairing,” in Advances in Cryptology (CRYPTO ‘01), J. Kilian, Ed. Berlin, Germany: Springer, 2001, vol. 2139, pp. 213–229.

A. Boldyreva, V. Goyal, and V. Kumar, “Identity-based encryption with efficient revocation,” in Proc. 15thACMConf.Comput.Commun. Security (CCS’08), 2008, pp. 417–426.

A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Advances in Cryptology (EUROCRYPT’05), R. Cramer, Ed. Berlin, Germany: Springer, 2005, vol. 3494, pp. 557–557.

R. Canetti, B. Riva, and G. N. Rothblum, “Two 1-round protocols for delegation of computation,” Cryptology ePrint Archive, Rep. 2011/ 518, 2011 [online]. Available: http://eprint.iacr.org/2011/518.

U. Feige and J. Kilian, “Making games short (extended abstract),” in Proc. 29th Annu. ACM Symp.Theory Comput. (STOC’97), 1997, pp. 506–516.

S. Hohenberger and A. Lysyanskaya, “How to securely outsource cryptographic computations,” in Proc. 2nd Int. Conf. Theory Cryptography TCC’05), 2005, pp. 264–282.

R. Canetti, B. Riva, and G. Rothblum, “Two protocols for delegation of computation,” in Information Theoretic Security, A. Smith, Ed. Berlin, Germany: Springer, 2012, vol. 7412, pp. 37–61.

X. Chen, J. Li, J. Ma, Q. Tang, and W. Lou, “New and secure outsourcing algorithms of modular exponentiations,” in Proc. 17th Eur. Symp. Res. Comput. Security (ESORICS), 2012, pp. 541–556.

M. J. Atallah and K. B. Frikken, “Securely outsourcing linear algebra computations,” in Proc. 5th ACM Symp. Inf. Comput. Commun. Security (ASIACCS’10), 2010, pp. 48–59.

A. Shamir, “Identity-based cryptosystems and signature schemes,” in Advances in Cryptology (CRYPTO), G. Blakley and D. Chaum, Eds. Berlin, Germany: Springer, 1985, vol. 196, pp. 47–53.

C. Cocks, “An identity based encryption scheme based on quadratic residues,” in Cryptography and Coding, B. Honary, Ed. Berlin/ Heidelberg: Springer, 2001, vol. 2260, pp. 360–363.

R. Canetti, S. Halevi, and J. Katz, “A forward-secure public-key encryption scheme,” in Advances in Cryptology (EUROCRYPT’03), E. Biham, Ed. Berlin, Germany: Springer, 2003, vol. 2656, pp. 646–646.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.