Secure And Efficient Encryption Scheme Based on Bilinear Mapping

Vandani Verma, Pragya Mishra

Abstract


With the increasing uses of internet technologies in daily life, vulnerability of personal data/information is also increasing. Performing secure communication over the channel which is insecure has always been a problem because of speedy development of various technologies. Encryption scheme provides secrecy to data by enabling only authorized user to access it. In the proposed paper, we present an encryption algorithm designed for data security based on bilinear mapping and prove it secure by providing its security theoretical proof against adaptive chosen cipher-text attack. With the help of a lemma, we have shown that no polynomially bounded adversary has non-negligible advantage in the challenging game. We also give the comparative analysis of the proposed scheme in terms of security and performance with Deng et al., 2020 and Jiang et al., 2021 schemes and prove that proposed algorithm is more efficient and secure than others existing in literature against adaptive chosen cipher-text attack

Full Text:

PDF

References


C. Gentry, “Practical identity-based encryption without random oracles,” in Advances in Cryptology-EUROCRYPT, ed: Springer 445-464, 2006.

https://doi.org/10.1007/11761679_27

M. Green, and S. H. Berger, “Blind Identity based encryption and simulatable oblivious transfer,” Cryptography eprint Archive, Report 2007/235, 2007, available at https://eprint.iacr.org/2007/235

S. K. H. Islam, “Identity-based encryption and digital signature scheme using extended chaotic maps”, IACR Cryptology ePrint Archive, Volume 2014/ 275, 2014

D. Boneh, and M. Franklin, “Identity based encryption from the Weil pairing”, In Advances in Cryptology, Crypto 01, 2139:213-229, 2001.

https://doi.org/10.1007/3-540-44647-8_13

C. Cocks, “An identity-based encryption scheme based on quadratic residues,” Proceedings of the 8th IMA International Conference on Cryptography and Coding, Lecture Notes in Computer Science, 2260, 2001. https://doi.org/10.1007/3-540-45325-3_32

R. L. Rivest, A. Shamir, and L. M. Adleman, “A Method for Obtaining Digital Signatures and Public Key Cryptosystems”, ACM, vol. 21 no. 2, pp. 120-126, 1978.

A. Menezes, T. Okamoto, and S. Vanstone,. “Reducing elliptic curve logarithms to logarithms in a finite field,” IEEE Transactions on Information Theory 39(5): 1639-1646, 1993.

https://doi.org/10.1109/18.259647

A. Shamir, “Identity based cryptosystems and signature schemes,” in Proceedings of Crypto’1984, LNCS 196, Springer Verlag, p. 47-53, 1984. https://doi.org/10.1007/3-540-39568-7_5

J. S. Coron, “On the exact security of full domain hash,” In Bellare M. (eds), Advances in Cryptology-Crypto 2000. LNCS, Vol 1880, Springer Verlag, Berlin, 2000. https://doi.org/10.1007/3-540-44598-6_14

V. Verma, and D. Gupta, “An efficient signcryption algorithm using bilinear mapping,” in Proceedings of 3rd International Conference on Computing for Sustainable Global Development (INDIACom) 2016, 16-18 March 2016, IEEE Xplore Digital Library, pp. 988-990, 2016.

H. Deng, Z. Qin, Q. Wu, Z. Guan, R. H. Deng, Y. Wang, & Y. Zhou, “Identity-Based Encryption Transformation for Flexible Sharing of Encrypted Data in Public Cloud,” IEEE Transactions on Information Forensics and Security, 15(April), 3168–3180, 2000.

https://doi.org/10.1109/TIFS.2020.2985532

P. Jiang, J Ning, K. Liang, C. Dong, J. Chen, & Z. Cao, “Encryption Switching Service: Securely Switch Your Encrypted Data to Another Format,” IEEE Transactions on Services Computing, 14(5), 1357–1369, 2021. https://doi.org/10.1109/TSC.2018.2876849

M. Gagne, “Applications of Bilinear Maps,” in Cryptography, Waterloo, Ontario, Canada, 2002.

D. Galindo, and I. Hasuo,.”Security notions for identity-based encryption,” Cryptology eprint Archive, Report 2005/253, 2005 http://eprint.iacr.org/


Refbacks



International Journal of Electronics and Telecommunications
is a periodical of Electronics and Telecommunications Committee
of Polish Academy of Sciences

eISSN: 2300-1933