Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Efficient ID-KEM based on the Sakai–Kasahara key construction

Efficient ID-KEM based on the Sakai–Kasahara key construction

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IEE Proceedings - Information Security — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

The authors describe an identity based key encapsulation mechanism (ID-KEM). It is possible to use this ID-KEM to build a secure identity based encryption scheme using the techniques of Bentahar et al. The resulting encryption scheme has a number of performance advantages over existing methods.

References

    1. 1)
      • Joux, A.: `A one round protocol for tripartite Diffie–Hellman', Proc. Algorithmic Number Theory Symp—ANTS IV, 2000, 1838, Springer-Verlag, Leiden, Netherlands, p. 385–394, LNCS.
    2. 2)
      • Boneh, D., Lynn, B., Shacham, H.: `Short signatures from the Weil pairing', Proc. Advances in Cryptology—Asiacrypt 2001, 2001, 2248, Springer-Verlag, Gold Coast, Queensland, Australia, p. 514–532, LNCS.
    3. 3)
      • Bentahar, K., Farshim, P., Malone-Lee, J., Smart, N.P.: `Generic constructions of identity-based and certificateless KEMs', 2005/058, 2005, Cryptology ePrint Archive.
    4. 4)
      • R. Cramer , V. Shoup . Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. J.: Comput. , 167 - 226
    5. 5)
      • Lynn, B.: `Authenticated identity-based encryption', 2002/072, 2002, Cryptology ePrint Archive.
    6. 6)
      • Smart, N.P., Vercauteren, F.: `On computable isomorphisms in efficient pairing based systems', 2005/116, 2005, Cryptology ePrint Archive.
    7. 7)
      • Sakai, R., Ohgishi, K., Kasahara, M.: `Cryptosystems based on pairing', Proc. 2000 Symp. Cryptography and Information Security, 2000, Okinawa, Japan, p. 26–28.
    8. 8)
      • Page, D., Smart, N.P, Vercauteren, F.: `A comparison of MNT curves and supersingular curves', 2004/165, 2004, Cryptology ePrint Archive.
    9. 9)
      • Sakai, R., Kasahara, M.: `ID based cryptosystems with pairing on elliptic curve', 2003/054, 2003, Cryptology ePrint Archive.
    10. 10)
      • Shamir, A.: `Identity-based cryptosystems and signature schemes', Proc. Advances in Cryptology—CRYPTO ‘84, 2005, 196, Springer-Verlag, Santa Barbara, CA, USA, p. 47–53, LNCS.
    11. 11)
      • Boneh, D., Boyen, X.: `Efficient selective-ID secure identity-based encryption without random oracles', Proc. Advances in Cryptology—Eurocrypt 2004, 2004, 3027, Springer-Verlag, Interlaken, Switzerland, p. 223–238, LNCS.
    12. 12)
      • Fujisaki, E., Okamoto, T.: `Secure integration of asymmetric and symmetric encryption schemes', Proc. Advances in Cryptology - CRYPTO ‘99, 1999, 1666, Springer-Verlag, Santa Barbara, CA, USA, p. 535–554, LNCS.
    13. 13)
      • Chen, L., Cheng, Z.: `Security proof of Sakai-Kasahar's identity-based encryption scheme', Proc. of Cryptography and Coding 2005, 2005, 3796, Springer-Verlag, Cirencester, UK, p. 442–459, LNCS.
    14. 14)
      • Boneh, D., Franklin, M.: `Identity based encryption from the Weil pairing', Proc. Advances in Cryptology—Crypto 2001, 2001, 2139, Springer-Verlag, Santa Barbara, CA, USA, p. 213–229, LNCS.
    15. 15)
      • Cocks, C.: `An identity-based encryption scheme based on quadratic residues', Proc. Cryptology and Coding 2001, 2001, 2260, Springer-Verlag, Cirencester, UK, p. 360–363, LNCS.
    16. 16)
      • Sakai, R., Ohgishi, K., Kasahara, M.: `Cryptosystems based on pairing over elliptic curve (in Japanese)', Proc. 2001 Symp. Cryptography and Information Security, 2001, Oiso, Japan.
    17. 17)
      • ISO/IEC FDIS 18033-2. ‘Information technology—security techniques—encryption algorithms—part 2: asymmetric ciphers. 2005.
    18. 18)
      • A. Miyaja , M. Nakabayashi , S. Takano . New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans Fundam. Electron., Commun. Comput. Sci. , 5 , 1234 - 1243
    19. 19)
      • Shoup, V.: ‘A proposal for an ISO standard for sublic key encryption’. 2001. Available from www.shoup.net accessed June 2005.
http://iet.metastore.ingenta.com/content/journals/10.1049/ip-ifs_20055070
Loading

Related content

content/journals/10.1049/ip-ifs_20055070
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address