loading
Papers Papers/2022 Papers Papers/2022

Research.Publish.Connect.

Paper

Paper Unlock

Authors: Christian Veigner and Chunming Rong

Affiliation: University of Stavanger, Norway

Keyword(s): Identity-based encryption (IBE), public-key infrastructure (PKI), spam, viruses, denial of service attacks.

Related Ontology Subjects/Areas/Topics: Cryptographic Techniques and Key Management ; Information and Systems Security ; Public Key Crypto Applications

Abstract: In 1984 Adi Shamir requested a solution for a novel public-key encryption scheme, called identity-based encryption. The original motivation for identity-based encryption was to help the deployment of a public-key infrastructure. The idea of an identity-based encryption scheme is that the public key can be any arbitrary string, for example, an email address, a name or a role. Several solutions were proposed in the following years. In 2001 the first practical and efficient scheme was proposed by Boneh and Franklin. Their encryption scheme was based on the Weil pairing on elliptic curves and proved secure in the random oracle model. In 2005, a new promising suggestion due to Waters was proposed, this time as an efficient solution without random oracles. An identity-based encryption (IBE) scheme does not need to download certificates to authenticate public keys as in a public-key infrastructure (PKI). A public key in an identity-based cryptosystem is simply the receiver’s identity, e.g. an email address. As often, when new technology occurs, the focus is on the functionality of the technology and not on its security. In this paper we briefly review about identity-based encryption and decryption, particularly, the Boneh-Franklin algorithms. Later on we show that IBE schemes used for secure emailing render spamming far easier for spammers compared to if a PKI certificate approach is used. With the IBE approach, viruses may also be spread out more efficiently. (More)

CC BY-NC-ND 4.0

Sign In Guest: Register as new SciTePress user now for free.

Sign In SciTePress user: please login.

PDF ImageMy Papers

You are not signed in, therefore limits apply to your IP address 3.145.163.58

In the current month:
Recent papers: 100 available of 100 total
2+ years older papers: 200 available of 200 total

Paper citation in several formats:
Veigner, C. and Rong, C. (2006). ON USE OF IDENTITY-BASED ENCRYPTION FOR SECURE EMAILING. In Proceedings of the International Conference on Security and Cryptography (ICETE 2006) - SECRYPT; ISBN 978-972-8865-63-4; ISSN 2184-3236, SciTePress, pages 289-296. DOI: 10.5220/0002099502890296

@conference{secrypt06,
author={Christian Veigner. and Chunming Rong.},
title={ON USE OF IDENTITY-BASED ENCRYPTION FOR SECURE EMAILING},
booktitle={Proceedings of the International Conference on Security and Cryptography (ICETE 2006) - SECRYPT},
year={2006},
pages={289-296},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002099502890296},
isbn={978-972-8865-63-4},
issn={2184-3236},
}

TY - CONF

JO - Proceedings of the International Conference on Security and Cryptography (ICETE 2006) - SECRYPT
TI - ON USE OF IDENTITY-BASED ENCRYPTION FOR SECURE EMAILING
SN - 978-972-8865-63-4
IS - 2184-3236
AU - Veigner, C.
AU - Rong, C.
PY - 2006
SP - 289
EP - 296
DO - 10.5220/0002099502890296
PB - SciTePress