6 CONCLUSION
As often when new technology occurs, the focus is
on the functionality of the technology and not on its
security. In this paper we study some of the
currently available technologies that provide spam
and virus filtering on emails. We also study the
effect of applying IBE on emails and the associated
ease for a spammer to increase the amount of spam
sent on the Internet.
Essentially, we have two main concerns about
the use of IBE applied on emails. First, a spammer
more easily manages to get hold of valid public keys
to destination nodes. Second, denial of service
attacks may be launched more successfully at a
victim node due to the processing required to
decrypt incoming emails. Filtering of spam and
viruses also has to be done locally by the email-
receiving node.
REFERENCES
Shamir, A., 1985. “Identity-based cryptography and
signature schemes”, Advances in Cryptology,
CRYPTO’84, Lecture Notes in Computer Science, vol.
196, pp. 47-53.
Feige, U., Fiat, A., Shamir, A., 1988. “Zero-knowledge
proofs of identity”, J. Cryptology, vol. 1, pp. 77-94.
Fiat, A., Shamir, A., 1986 “How to prove yourself:
practical solutions to identification and signature
problems”, In Proceedings of CRYPTO’86, pp. 186-
194.
Boneh, D., Franklin, M., 2001. “Identity-based encryption
from the Weil pairing”, in Advances in Cryptology,
CRYPTO 2001, Lecture Notes in Computer Science,
vol. 2139, pp. 213-229.
Boyen, X., 2003. “Multipurpose Identity-based
signcryption, a Swiss army knife for identity-based
cryptography”, in Proceedings of the 23
rd
Interna.
Conf. On Advances in Cryptology, Lecture Notes in
Computer Science, vol. 2729, pp. 383-399.
Chen, L., Kudla, C., 2002. “Identity-based authenticated
key agreement protocols from pairings”, Cryptology
ePrint Archive, Report 2002/184,
http://eprint.iacr.org/2002/184.
Lynn, B., 2002. “Authenticated identity-based
encryption”, Cryptology ePrint Archive, Report
2002/072, http://eprint.iacr.org/2002/072.
Waters, B., 2004. “Efficient Identity-Based Encryption
Without Random Oracles”, Cryptology ePrint Archive,
Report 2004/180, http://eprint.iacr.org/2004/180.
Voltage security, 2004. E-mail Security – The IBE
Advantage.
Veigner, C., Rong, C., 2006. ”Identity-Based Key
Agreement and Encryption for Wireless Sensor
Networks”, in preprint.
Veigner, C., Rong, C., 2006. “Simulating Identity-Based
Key Agreement For Wireless Sensor Networks”, in
preprint.
DES (Data Encryption Standard), FIPS 46-2,
http://www.itl.nist.gov/fipspubs/fip46-2.htm
AES (Advanced Encryption Standard), FIPS 197,
http://csrc.nist.gov/CryptoToolkit/aes/
Securence, www.securence.com
Frontbridge, www.forntbridge.com
MX Logic, www.mxlogic.com
Norman, www.norman.com
Clam Antivirus, www.clamav.net, www.clamwin.com
Schlegel, R., Vaudenay, S., Dec. 2005. “Enforcing Email
Addresses Privacy Using Tokens”, In Information
Security and Cryptology LNCS 3822, First SKLOIS
Conference (CISC 2005), pp. 91-100, Springer-Verlag.
SpamArrest, www.spamarrest.com
Roman, R., Zhou, J., Lopez, J., May 2005. ”Protection
against Spam using Pre-Challenges”, In Security and
Privacy in the Age of Ubiquitous Computing IFIP
TC11, 20
th
International Information Security
Conference (Sec’05), pp. 281-294, Springer-Verlag.
Harris, E., 2003. The Next Step in the Spam Control War:
Graylisting.
www.graylisting.org/articles/whitepaper.shtml
Delany, M., 2005. Domain-based Email Authentication
Using Public-Keys Advertised in the DNS
(DomainKeys). IETF Draft.
Ioannidis, J., Febr. 2003. Fighting Spam by Encapsulating
Policy in Email Addresses, Symposium on Network
and Distributed Systems Security (NDSS 2003).
Cranor, L., LaMacchia, B., Aug. 1998. “SPAM!”,
Communications of the ACM, 41(8) pp. 74-83.
Abadi, M., Birrell, A., Burrows, M., Dabek, F., Wobber,
T., Dec. 2003 “Bankable Postage for Network
Services”, 8
th
Asian Computing Science Conference.
SECRYPT 2006 - INTERNATIONAL CONFERENCE ON SECURITY AND CRYPTOGRAPHY
296