[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
article

Identity-based universal re-encryption for mixnets

Published: 25 November 2015 Publication History

Abstract

In order to provide anonymity, universal cryptosystems have been used in various applications, including mixnets with multiple receivers. Unlike ordinary re-encryption cryptosystems, universal cryptosystems for re-encryption of ciphertexts do not require knowledge of the public key of the receiver. Golle et al. introduced universal cryptosystems for public key cryptography. Contrary to public key cryptography, in ID-based cryptography, a public key infrastructure is not needed, which makes it suitable for situations where it is not cost-effective to distribute certificates or establish a public key infrastructure. In this paper, we first generalize the definition of universal cryptosystems and the notion of universal semantic security to ID-based cryptography, then we propose two ID-based universal cryptosystem schemes, and lastly we prove the security of these two schemes. The first scheme has higher efficiency in terms of computation and communication while the second scheme has proof of security in the standard model and has a tighter security band. Copyright © 2015 John Wiley & Sons, Ltd.

References

[1]
Chaum DL. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 1981; Volume 24: pp.84-90.
[2]
Ren J, Wu J. Survey on anonymous communications in computer networks. Computer Communications 2010; Volume 33: pp.420-431.
[3]
Chen H, Xiao Y, Hong X, Hu F, Xie JL. A survey of anonymity in wireless communication systems. Security and Communication Networks 2009; Volume 2: pp.427-444.
[4]
Mohammadpourfard M, Doostari MA, Ghaznavi Ghoushchi MB, Shakiba N. A new secure Internet voting protocol using Java Card 3 technology and Java information flow concept. Security and Communication Networks 2014; Volume 8 Issue 2: pp.261-283.
[5]
Taha S, Shen XS. ALPP: anonymous and location privacy preserving scheme for mobile IPv6 heterogeneous networks. Security and Communication Networks 2013; Volume 6: pp.401-419.
[6]
Kesdogan D, Palmer C. Technical challenges of network anonymity. Computer Communications 2006; Volume 29: pp.306-324.
[7]
Park C, Itoh K, Kurosawa K. Efficient anonymous channel and all/nothing election scheme, in Advances in Cryptology-EUROCRYPT'93, 1994, 248-259.
[8]
Ogata W, Kurosawa K, Sako K, Takatani K. Fault tolerant anonymous channel. Proceedings of the First International Conference on Information and communications security, 1997; pp.440-444.
[9]
Sampigethaya K, Poovendran R. A survey on mix networks and their secure applications. Proceedings of the IEEE 2006; Volume 94: pp.2142-2181.
[10]
Golle P, Jakobsson M, Juels A, Syverson P. Universal re-encryption for mixnets. In Topics in Cryptology-CT-RSA 2004, ed. Springer: Berlin, Heidelberg. 2004; pp.163-178.
[11]
Jung CD, Sur C, Park Y, Rhee KH. A robust conditional privacy-preserving authentication protocol in Vanet. In Security and Privacy in Mobile Information and Communication Systems, ed. Springer: Berlin, Heidelberg. 2009; pp.35-45.
[12]
Cencioni P, Di Pietro R. A mechanism to enforce privacy in vehicle-to-infrastructure communication. Computer Communications 2008; Volume 31: pp.2790-2802.
[13]
Juels A. RFID security and privacy: a research survey, selected areas in communications. IEEE Journal on 2006; Volume 24: pp.381-394.
[14]
Yi X, Okamoto E. Practical Internet voting system. Journal of Network and Computer Applications 2013; Volume 36: pp.378-387.
[15]
Shamir A. Identity-based cryptosystems and signature schemes, In Advances in Cryptology .Vol. Volume 196, Blakley G, Chaum D, eds. ed: Springer: Berlin Heidelberg, 1985; pp.47-53.
[16]
Boneh D, Franklin M, Identity-based encryption from the Weil pairing, In Advances in Cryptology - CRYPTO, Vol. Volume 2001.2139, Kilian J, ed. ed: Springer: Berlin Heidelberg, 2001; pp.213-229.
[17]
Gentry C. Practical identity-based encryption without random oracles, In Advances in Cryptology-EUROCRYPT 2006, ed: Springer: Berlin, Heidelberg. 2006; pp.445-464.
[18]
Zhong S. Identity-based mix: anonymous communications without public key certificates. Computers & Electrical Engineering 2009; Volume 35: pp.705-711.
[19]
Oliveira LB, Aranha DF, Gouvêa CP, Scott M, Câmara DF, López J. TinyPBC: pairings for authenticated identity-based non-interactive key distribution in sensor networks. Computer Communications 2011; Volume 34: pp.485-493.
[20]
2Baek J, Byon YJ, Hableel E, Al-Qutayri M. Making air traffic surveillance more reliable: a new authentication framework for automatic dependent surveillance-broadcast ADS-B based on online/offline identity-based signature, Security and Communication Networks, n/a-n/a, 2014.
[21]
Lu R, Lin X, Shen X. SPRING: a social-based privacy-preserving packet forwarding protocol for vehicular delay tolerant networks, 2010.
[22]
Bellovin SM, Cheswick WR, Privacy-enhanced searches using encrypted bloom filters, 2007.
[23]
Fairbrother P. An improved construction for universal re-encryption. In Privacy Enhancing Technologies. 2005; pp.79-87.
[24]
Ateniese G, Camenisch J, <familyNamePrefix>de</familyNamePrefix>Medeiros B. Untraceable RFID tags via insubvertible encryption, in Proceedings of the 12th ACM conference on Computer and communications security, Springer-Verlag: Berlin, Heidelberg. 2005; 92-101.
[25]
Danezis G. Breaking four mix-related schemes based on universal re-encryption. In Information Security, ed: Springer-Verlag: Berlin, Heidelberg. 2006; pp.46-59.
[26]
Waters B, Efficient identity-based encryption without random oracles. In Advances in Cryptology-EUROCRYPT 2005, ed. Springer: Berlin, Heidelberg. 2005; pp.114-127.
[27]
Waters B, Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In Advances in Cryptology-CRYPTO 2009, ed: Springer: Berlin, Heidelberg. 2009, pp.619-636.
[28]
CertiVox. November 18, 2014. MIRACL 7.0.0 ed. Available: "http://www.certivox.com/miracl"

Cited By

View all
  • (2021)Identity-Based Encryption for Fair Anonymity Applications: Defining, Implementing, and Applying Rerandomizable RCCA-Secure IBEAdvances in Cryptology – ASIACRYPT 202110.1007/978-3-030-92075-3_15(427-455)Online publication date: 6-Dec-2021

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Security and Communication Networks
Security and Communication Networks  Volume 8, Issue 17
November 2015
344 pages
ISSN:1939-0114
EISSN:1939-0122
Issue’s Table of Contents

Publisher

John Wiley & Sons, Inc.

United States

Publication History

Published: 25 November 2015

Author Tags

  1. anonymity
  2. encryption
  3. identity-based
  4. mixnet

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 30 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2021)Identity-Based Encryption for Fair Anonymity Applications: Defining, Implementing, and Applying Rerandomizable RCCA-Secure IBEAdvances in Cryptology – ASIACRYPT 202110.1007/978-3-030-92075-3_15(427-455)Online publication date: 6-Dec-2021

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media