Skip to main content
Top
Published in: Wireless Personal Communications 2/2021

29-04-2021

Identity Based Cryptography Using Matrices

Authors: B. S. Sahana Raj, Venugopalachar Sridhar

Published in: Wireless Personal Communications | Issue 2/2021

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

A new method of identity (ID) based Elgamal type encryption/decryption is described. The technique uses rectangular integer matrices in finite field Zp, as the private keys. Adoption of modular arithmetic limits the size of the elements of the key matrices while maintaining reasonably high security levels. The principle of the method is extended to design a new ID based Proxy Re-Encryption (PRE) scheme that converts the cipher text (CT) intended for one user into a different CT which can be decrypted by another user. In present work, all mathematical operations like addition, subtraction, multiplication, and inversion of matrices are carried out using modular algebra. Further, ID based encryption/decryption as well as PRE has protection against chosen plain text and chosen CT attacks. Computational expensive techniques like, bilinear maps and modular exponentials are not used in the proposed scheme. Therefore, present technique is computationally less expensive compared to similar existing methods as confirmed by experimental results. Proposed PRE scheme is implemented within a cloud service system is well suited for secure data sharing among multiple end users.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Shamir, A. (1985). Identity-based cryptosystems and signature schemes. Lecture Notes in Computer ScienceIn G. R. Blakley & D. Chaum (Eds.), Advances in Cryptology-CRYPTO 1984. (pp. 47–53). Heidelberg: Springer. Shamir, A. (1985). Identity-based cryptosystems and signature schemes. Lecture Notes in Computer ScienceIn G. R. Blakley & D. Chaum (Eds.), Advances in Cryptology-CRYPTO 1984. (pp. 47–53). Heidelberg: Springer.
2.
go back to reference Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. Lecture Notes in Computer ScienceIn J. Kilian (Ed.), Advances in Cryptology-CRYPTO 2001. (pp. 213–229). Heidelberg: Springer.CrossRef Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. Lecture Notes in Computer ScienceIn J. Kilian (Ed.), Advances in Cryptology-CRYPTO 2001. (pp. 213–229). Heidelberg: Springer.CrossRef
3.
go back to reference Cocks, C. (2001). An identity based encryption scheme based on quadratic residues. In: Honary B. (Ed), Cryptography and Coding. Cryptography and Coding 2001. Lecture Notes in Computer Science (pp. 360–363), Heidelberg: Springer Cocks, C. (2001). An identity based encryption scheme based on quadratic residues. In: Honary B. (Ed), Cryptography and Coding. Cryptography and Coding 2001. Lecture Notes in Computer Science (pp. 360–363), Heidelberg: Springer
4.
go back to reference Dugardin, M., Facon, A., Guilley, S., Ngo, X. T., & Lorvellec, K. (2019, March). A New Fair Identity Based Encryption Scheme. In 2019 3rd International Conference on Recent Advances in Signal Processing, Telecommunications & Computing (SigTelCom) (pp. 85–89). IEEE. Dugardin, M., Facon, A., Guilley, S., Ngo, X. T., & Lorvellec, K. (2019, March). A New Fair Identity Based Encryption Scheme. In 2019 3rd International Conference on Recent Advances in Signal Processing, Telecommunications & Computing (SigTelCom) (pp. 85–89). IEEE.
5.
go back to reference Elgamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4), 469–472MathSciNetCrossRef Elgamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4), 469–472MathSciNetCrossRef
6.
go back to reference Mikhail, M. Abouelseoud, Y. & Elkobrosy, G. (2014). Extension and application of Elgamal encryption scheme, World Congress on Computer Applications and Information Systems (WCCAIS) (pp. 1–6). IEEE. Mikhail, M. Abouelseoud, Y. & Elkobrosy, G. (2014). Extension and application of Elgamal encryption scheme, World Congress on Computer Applications and Information Systems (WCCAIS) (pp. 1–6). IEEE.
7.
go back to reference Goh, E. J. (2007). Encryption schemes from bilinear maps, Ph.D. Thesis, Stanford University. Goh, E. J. (2007). Encryption schemes from bilinear maps, Ph.D. Thesis, Stanford University.
8.
go back to reference Bharathi, C. R. (2018). Improved Elgamal encryption for elliptic curve cryptography. International Journal of Pure and Applied Mathematics, 118(17), 341–353 Bharathi, C. R. (2018). Improved Elgamal encryption for elliptic curve cryptography. International Journal of Pure and Applied Mathematics, 118(17), 341–353
9.
go back to reference Mohan, M., & Kavithadevi, M. K. (2020, October). Improved ElGamal Cryptosystem for Secure Data Transfer in IoT Networks. In 2020 fourth international conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud)(I-SMAC) (pp. 295–302). IEEE. Mohan, M., & Kavithadevi, M. K. (2020, October). Improved ElGamal Cryptosystem for Secure Data Transfer in IoT Networks. In 2020 fourth international conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud)(I-SMAC) (pp. 295–302). IEEE.
10.
go back to reference Peikert, C. (2016). A decade of lattice cryptography. Foundations and Trends in Theoretical Computer Science, 10(4), 283–424MathSciNetCrossRef Peikert, C. (2016). A decade of lattice cryptography. Foundations and Trends in Theoretical Computer Science, 10(4), 283–424MathSciNetCrossRef
11.
go back to reference Gupta, D. S., & Biswas, G. P. (2018). Design of lattice-based Elgamal encryption and signature schemes using SIS problem. Transactions on Emerging Telecommunications Technologies, 29(6), e3255CrossRef Gupta, D. S., & Biswas, G. P. (2018). Design of lattice-based Elgamal encryption and signature schemes using SIS problem. Transactions on Emerging Telecommunications Technologies, 29(6), e3255CrossRef
12.
go back to reference Ateniese, G., Fu, K., Green, M., & Hohenberger, S. (2006). Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Transactions on Information and System Security, 9(1), 1–30CrossRef Ateniese, G., Fu, K., Green, M., & Hohenberger, S. (2006). Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Transactions on Information and System Security, 9(1), 1–30CrossRef
13.
go back to reference Anggorojati, B., & Prasad, R. (2018). Securing communication in inter domains Internet of Things using identity-based cryptography. In Proceedings–WBIS 2017: 2017 international workshop on big data and information security (pp. 137–142). IEEE. Anggorojati, B., & Prasad, R. (2018). Securing communication in inter domains Internet of Things using identity-based cryptography. In Proceedings–WBIS 2017: 2017 international workshop on big data and information security (pp. 137–142). IEEE.
15.
go back to reference Nuñez, D., Agudo, I., & Lopez, J. (2017). Proxy re-encryption: Analysis of constructions and its application to secure access delegation. Journal of Network and Computer Applications, 87, 193–209CrossRef Nuñez, D., Agudo, I., & Lopez, J. (2017). Proxy re-encryption: Analysis of constructions and its application to secure access delegation. Journal of Network and Computer Applications, 87, 193–209CrossRef
16.
go back to reference Aono, Y., Boyen, X., & Wang, L. (2013). Key-private proxy re-encryption under LWE. Lecture Notes in Computer ScienceIn G. Paul & S. Vaudenay (Eds.), International conference on cryptology in India—INDOCRYPT 2013. (pp. 1–18). Cham: Springer. Aono, Y., Boyen, X., & Wang, L. (2013). Key-private proxy re-encryption under LWE. Lecture Notes in Computer ScienceIn G. Paul & S. Vaudenay (Eds.), International conference on cryptology in India—INDOCRYPT 2013. (pp. 1–18). Cham: Springer.
17.
go back to reference Nuñez, D., Agudo, I., & Lopez, J. (2015). NTRURe Encrypt: An efficient proxy re-encryption scheme based on NTRU. In Proceedings of the 10th ACM symposium on information, computer and communications security (pp. 179–189) Singapore: Springer. Nuñez, D., Agudo, I., & Lopez, J. (2015). NTRURe Encrypt: An efficient proxy re-encryption scheme based on NTRU. In Proceedings of the 10th ACM symposium on information, computer and communications security (pp. 179–189) Singapore: Springer.
18.
go back to reference Ullah, Z., Zeb, A., Ullah, I., Awan, K. M., Saeed, Y., Uddin, M. I., ... & Zareei, M. (2020). Certificateless proxy reencryption scheme (CPRES) based on hyperelliptic curve for access control in content-centric network (CCN). Mobile Information Systems, 2020. Ullah, Z., Zeb, A., Ullah, I., Awan, K. M., Saeed, Y., Uddin, M. I., ... & Zareei, M. (2020). Certificateless proxy reencryption scheme (CPRES) based on hyperelliptic curve for access control in content-centric network (CCN). Mobile Information Systems2020.
19.
go back to reference Rosulek, M. (2017). The joy of cryptography. Ph.D. Thesis, Oregon State University. Rosulek, M. (2017). The joy of cryptography. Ph.D. Thesis, Oregon State University.
22.
go back to reference Rosen, K. H. (2006). Discrete mathematics and its applications. 6th Edition. Tata McGraw-Hill Education. Rosen, K. H. (2006). Discrete mathematics and its applications. 6th Edition. Tata McGraw-Hill Education.
23.
go back to reference Huang, Q., Yue, W., He, Y., & Yang, Y. (2018). Secure identity-based data sharing and profile matching for mobile healthcare social networks in cloud computing. IEEE Access Special Section on Cyber-Threats and Countermeasures in the Healthcare Sector, 6, 36584–36594 Huang, Q., Yue, W., He, Y., & Yang, Y. (2018). Secure identity-based data sharing and profile matching for mobile healthcare social networks in cloud computing. IEEE Access Special Section on Cyber-Threats and Countermeasures in the Healthcare Sector, 6, 36584–36594
24.
go back to reference Pariselvam, S., & Swarnamukhi, M. (2019). Encrypted cloud based personal health record management using DES scheme. In 2019 IEEE International conference on system, computation, automation and networking (ICSCAN) (pp. 1–6). IEEE. Pariselvam, S., & Swarnamukhi, M. (2019). Encrypted cloud based personal health record management using DES scheme. In 2019 IEEE International conference on system, computation, automation and networking (ICSCAN) (pp. 1–6). IEEE.
25.
go back to reference Maganti, P. K., & Chouragade, P. M. (2019). Secure application for sharing health records using identity and attribute based cryptosystems in cloud environment. In 2019 3rd international conference on trends in electronics and informatics (ICOEI) (pp. 220–223). IEEE. Maganti, P. K., & Chouragade, P. M. (2019). Secure application for sharing health records using identity and attribute based cryptosystems in cloud environment. In 2019 3rd international conference on trends in electronics and informatics (ICOEI) (pp. 220–223). IEEE.
26.
go back to reference Deng, H., Qin, Z., Wu, Q., Guan, Z., Deng, R. H., Wang, Y., & Zhou, Y. (2020). Identity-based encryption transformation for flexible sharing of encrypted data in public cloud. IEEE Transactions on Information Forensics and Security, 15, 3168–3180. CrossRef Deng, H., Qin, Z., Wu, Q., Guan, Z., Deng, R. H., Wang, Y., & Zhou, Y. (2020). Identity-based encryption transformation for flexible sharing of encrypted data in public cloud. IEEE Transactions on Information Forensics and Security, 15, 3168–3180. CrossRef
Metadata
Title
Identity Based Cryptography Using Matrices
Authors
B. S. Sahana Raj
Venugopalachar Sridhar
Publication date
29-04-2021
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 2/2021
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-021-08526-9

Other articles of this Issue 2/2021

Wireless Personal Communications 2/2021 Go to the issue