A Survey on Key Management of Identity-Based Schemes in Mobile Ad Hoc Networks

Total Page:16

File Type:pdf, Size:1020Kb

A Survey on Key Management of Identity-Based Schemes in Mobile Ad Hoc Networks Journal of Communications Vol. 8, No. 11, November 2013 A Survey on Key Management of Identity-based Schemes in Mobile Ad Hoc Networks Kuo Zhao, Longhe Huang, Hongtu Li, Fangming Wu, Jianfeng Chu, and Liang Hu Jilin University, Chang Chun 130012, China Email: [email protected], [email protected], [email protected], [email protected], [email protected], [email protected] Abstract—In mobile ad hoc networks (MANETs), the research scarce resources, and selfish nodes can drop data packets on key management of identity-based scheme is attracting more of other nodes. and more attention. In this paper, we study on four types of Cryptographic schemes with key management are identity-based schemes which resist key escrow problem at employed to provide a general design framework for different degrees, and introduce several schemes for each type. Then, we give an overview of the characteristics of their key secure MANETs. Traditional cryptographic systems can management, and made a summary of key generation and be divided into symmetric and asymmetric ones, distribution. Subsequently, to build a more secure identity-based depending on the way they use keys [4]. In symmetric scheme for MANET, we recommend some techniques to schemes, the secret keys must be shared either by a improve security and availability of its key management. secure pre-established channel or before network Finally, we point out some problems of identity-based schemes formation. If an attacker compromises the symmetric key in MANETs, which are not addressed and we will explore in the of a group of users, then all encrypted messages for that future. group will be exposed. Therefore, traditional symmetric Index Terms—MANETs, identity-based cryptography, key schemes are difficult to apply in MANETs. [5] The key management management schemes of traditional asymmetric schemes are usually based on Public Key Infrastructure (PKI). The success of certificate-based PKI depends on the I. INTRODUCTION availability and security of a Certificate Authority (CA), A mobile ad hoc network (MANET) is a cooperative a central control point that everyone trusts. In a MANET, wireless network of mobile hosts (which we call nodes or nodes have non-negligible probability to be compromised users) that can communicate with each other without any for the resource limitations of wireless devices and centralized administration or preexisting infrastructure [1], relatively poor physical protection. Once CA is [2]. The nodes of network operate both as communication compromised, the security of the network would be end points as well as routers, enabling multi-hop wireless subverted. Another obstacle of using PKI’s in MANETs communication. Because of the rapidity, self-organizing, is the heavy overhead of transmission and storage of self-configuring and low cost for forming network, Public Key Certificates (PKCs). [6] MANETs have attracted a lot of attention from both the As a powerful alternative to certificate-based PKI, research and industry communities, which are extensively identity-based cryptography (IBC) [7], [8] allows public employed in military, vehicle networks, disaster relief keys to be derived from entities’ known identity and emergency, where geographical or terrestrial information, thus there is no requirement of CA and constraints demand totally distributed networks. PKCs. Recent decade, IBC has attracted more and more However, due to the wireless, bandwidth-limited, attention from researcher, and a number of identity-based resource-constrained, and dynamic nature, MANETs are schemes [9]-[12] have been proposed. The advantages of more vulnerable to security attacks [3] than their wired identity-based key management: reducing the cost of counterparts. Wireless communication, for example, is storage, computation and communication, make IBC open to interference and interception, and malicious more suitable for bandwidth-limited and resource- nodes might create, alter, or replay routing information to constrained MANETs. interrupt network operation. Moreover, malicious nodes An identity-based scheme needs a Private Key may inject bogus data into the network to consume its Generator (PKG) to identify the user’s ID and compute private key, which results single point of failure. Furthermore, there exits key escrow problem (inherent in Manuscript received June 15, 2013; revised October 24, 2013. identity-based cryptosystems), since PKG knows the This work was supported in part by the National High Technology Research and Development Program of China (Grant No. private keys of all nodes. Similar to the CA in PKI, once 2011AA010101), and the National Natural Science Foundation of China PKG is not credible, system won’t be able to ensure (Grant No. 61103197). communication non-repudiation if the compromised PKG Corresponding author email: [email protected]. doi:10.12720/jcm.8.11.768-779 pretends to be user to send messages. In order to ©2013 Engineering and Technology Publishing 768 Journal of Communications Vol. 8, No. 11, November 2013 eliminate or reduce the risks of key escrow problem, master private key SK and public key PK. several revised types of identity-based schemes have been Extract: takes system parameters, master private key, made using multiple authority approaches. But and an identity as input, and returns a secret private meanwhile, they also cause some other new problems. key sk corresponding to the identity. For example, traditional threshold identity-based schemes Encrypt: takes the master public key, the public key [13] weaken the key escrow problem by distributing the of the receiver node (derived from its identity), and PKG’s service to multiple nodes, but they need to have a the message as input, and returns the corresponding trust authority (TA) and provide the secure distribution of ciphertext. secret shares. Decrypt: takes the master public key, a ciphertext In this survey, we study on four types of identity-based and the personal private key as input, and returns the key management schemes which resist key escrow decrypted message. problem at different degrees in MANETs: traditional PK threshold identity-based schemes, Secrete Shares as PKG Private Keys (SSPK) identity-based schemes, Upon receiving ID certificateless schemes, and hierarchical identity-based receiver schemes. Then, we discuss the approaches, strengths, and pkreceiver skreceiver weaknesses of key management of these schemes, and provide a comparison between their main features. The remainder of this paper is organized as follows: Ciphertext Message Encrypt Decrypt Message Section II presents an overview of some background knowledge. Next, we describe the multiple identity-based Sender Receiver key management schemes in section III, and then we present a comprehensive picture and discuss their Figure 1. Identity-based encryption strengths and weaknesses in following section. The final section draws our conclusion. In an IBS scheme, the singer first obtains a signing private key associated with its own identity from the II. PRELIMINARIES PKG. It then signs a message using the private key, and In this section, we start from reviewing the brief the verifier verifies the signature using the signer’s public history and basic concepts of IBC, and subsequently key. An IBS scheme can also be described using four introduce an identity-based encryption (IBE) scheme and randomized algorithms [14], [15]: Setup, Extract, Signing, an identity-based signature (IBS) scheme based on the and Verification. The former two steps are same to Setup bilinear pairing, a computational primitive widely used to and Extract of an IBE scheme. (Fig. 2 illustrates a build up various identity-based cryptographic schemes in schematic outline of an IBS scheme.) the current literature. Then we will present the basic idea Signing: uses own private key to create a signature of threshold cryptography, and describe one classical (t, n) on the message. threshold cryptography. Verification: takes the master public key, the signature, the message and the public key of sender A. Identity-Based Cryptography as input, checks whether the signature is a genuine As mentioned earlier, in the IBC, the public key/secret signature on the message. If it is, returns “Accept”. key pair is generated by a PKG service, and the public Otherwise, returns “Reject”. key based on the own identity is assumed to be known by PK everyone. The idea of IBC was first proposed by Shamir PKG [8] in 1984. Over years, a number of researchers tried to propose secure and efficient identity based encryption Upon receiving IDsigner algorithms, but with little success. Boneh and Franklin [7] presented first fully functional, efficient and provably sksigner pksigner secure IBE scheme in 2001. At the same year, Boneh, Lynn and Shacham [14] proposed a basic IBS scheme Message||Signature Accept using pairing. Message Signing Verification Or In an IBE scheme, the sender can use the receiver’s Reject identity of public key to encrypt message, and the Signer Verifier receiver can decrypt the ciphertext by his own private key Figure 2. Identity-based signature obtained from the PKG according to his identity. The functions that compose a generic IBE are specified by the Currently, most of IBC schemes for MANETs are following four randomized algorithms [13], [15]. (Fig. 1 based on the bilinear pairing technique and assumptions illustrates a schematic outline of an IBE scheme.) of hard problems in elliptic curves. Let G1 and G2 denote Setup: takes a security parameter and returns
Recommended publications
  • Draft NISTIR 8214, Threshold Schemes for Cryptographic Primitives
    1 Draft NISTIR 8214 2 Threshold Schemes for 3 Cryptographic Primitives 4 Challenges and Opportunities in Standardization and 5 Validation of Threshold Cryptography 6 Luís T. A. N. Brandão 7 Nicky Mouha 8 Apostol Vassilev 9 10 Draft NISTIR 8214 11 Threshold Schemes for 12 Cryptographic Primitives 13 Challenges and Opportunities in Standardization and 14 Validation of Threshold Cryptography 15 Luís T. A. N. Brandão 16 Nicky Mouha 17 Apostol Vassilev 18 Computer Security Division 19 Information Technology Laboratory 20 July 2018 21 22 U.S. Department of Commerce 23 Wilbur L. Ross, Jr., Secretary 24 National Institute of Standards and Technology 25 Walter Copan, NIST Director and Under Secretary of Commerce for Standards and Technology 26 National Institute of Standards and Technology Internal Report 8214 27 55 pages (July 2018) Certain commercial entities, equipment, or materials may be identified in this document in order to describe an experimental procedure or concept adequately. Such identification is not intended to imply recommendation or endorsement by NIST, nor is it intended to imply that the entities, materials, or equipment are necessarily the best available for the purpose. There may be references in this publication to other publications currently under development by NIST in accordance with its assigned statutory responsibilities. The information in this publication, including concepts and methodologies, may be used by federal agencies even before the completion of such companion publications. Thus, until each publication is completed, current requirements, guidelines, and procedures, where they exist, remain operative. For planning and transition purposes, federal agencies may wish to closely follow the development of these new publications by NIST.
    [Show full text]
  • Securing Threshold Cryptosystems Against Chosen Ciphertext Attack∗
    Securing Threshold Cryptosystems against Chosen Ciphertext Attack∗ Victor Shoupy Rosario Gennaroz September 18, 2001 Abstract For the most compelling applications of threshold cryptosystems, security against chosen ciphertext attack is a requirement. However, prior to the results presented here, there appeared to be no practical threshold cryptosystems in the literature that were provably chosen-ciphertext secure, even in the idealized random oracle model. The contribution of this paper is to present two very practical threshold cryptosystems, and to prove that they are secure against chosen ciphertext attack in the random oracle model. Not only are these protocols computationally very efficient, but they are also non-interactive, which means they can be easily run over an asynchronous communication network. 1 Introduction In a threshold cryptosystem, the secret key of a public key cryptosystem is shared among a set of decryption servers, so that a quorum of servers can act together to decrypt a given ciphertext. Just as for ordinary, non-threshold cryptosystems, a natural and very useful notion of security is that of security against chosen ciphertext attack. In this paper, we consider the problem of designing threshold cryptosystems that are secure against chosen ciphertext attack. Our goal is to design a practical scheme, and provide strong evidence that it cannot be broken. Even though the most compelling applications of threshold cryptosystems seem to require chosen-ciphertext security, prior to the results presented here, there appeared to be no practi- cal threshold cryptosystems in the literature that were provably secure | even in the random oracle model, where one models a cryptographic hash function as a random oracle.
    [Show full text]
  • A Length-Flexible Threshold Cryptosystem with Applications Basic Research in Computer Science
    BRICS Basic Research in Computer Science BRICS RS-03-16 Damg ard & Jurik: A Length-Flexible Threshold Cryptosystem with Applications ˚ A Length-Flexible Threshold Cryptosystem with Applications Ivan B. Damgard˚ Mads J. Jurik BRICS Report Series RS-03-16 ISSN 0909-0878 March 2003 Copyright c 2003, Ivan B. Damgard˚ & Mads J. Jurik. BRICS, Department of Computer Science University of Aarhus. All rights reserved. Reproduction of all or part of this work is permitted for educational or research use on condition that this copyright notice is included in any copy. See back inner page for a list of recent BRICS Report Series publications. Copies may be obtained by contacting: BRICS Department of Computer Science University of Aarhus Ny Munkegade, building 540 DK–8000 Aarhus C Denmark Telephone: +45 8942 3360 Telefax: +45 8942 3255 Internet: [email protected] BRICS publications are in general accessible through the World Wide Web and anonymous FTP through these URLs: http://www.brics.dk ftp://ftp.brics.dk This document in subdirectory RS/03/16/ A Length-Flexible Threshold Cryptosystem with Applications Ivan Damg˚ard and Mads Jurik Aarhus University, Dept. of Computer Science, BRICS? Abstract. We propose a public-key cryptosystem which is derived from the Paillier cryptosystem. The scheme inherits the attractive homomor- phic properties of Paillier encryption. In addition, we achieve two new properties: First, all users can use the same modulus when generating key pairs, this allows more efficient proofs of relations between different encryptions. Second, we can construct a threshold decryption protocol for our scheme that is length flexible, i.e., it can handle efficiently mes- sages of arbitrary length, even though the public key and the secret key shares held by decryption servers are of fixed size.
    [Show full text]
  • Implementation of a Threshold Cryptosystem
    Civitas: Implementation of a Threshold Cryptosystem Adam M. Davis Dmitri Chmelev Michael R. Clarkson famd16,dc566,[email protected] Department of Computer Science Cornell University Computing and Information Science Technical Report http://hdl.handle.net/1813/11661 December 22, 2008 Civitas: Implementation of a Threshold Cryptosystem∗ Adam M. Davis Dmitri Chmelev Michael R. Clarkson famd16,dc566,[email protected] Department of Computer Science Cornell University December 22, 2008 Abstract This paper describes the implementation of a threshold cryptosystem for Civitas, a secure electronic voting system. The cryptosystem improves the availability of Civitas by enabling tabulation to complete despite the failure of some agents. The implementation includes a sophisticated distributed key generation protocol, which was designed by Gennaro, Jarecki, Krawczyk, and Rabin. The cryptosystem is implemented in Jif, a security-typed lan- guage. 1 Introduction Voting systems are hard to make trustworthy because they have strong, conflict- ing security requirements: voters must be convinced that their votes are tallied correctly, while the secrecy of those votes must also be maintained—even when someone tries to buy votes or physically coerce voters. Civitas [1] is an electronic remote voting system that satisfies these requirements and offers assurance through both cryptographic security proofs and information-flow analysis. The original implementation of Civitas used a distributed El Gamal cryptosys- tem. A cryptosystem is a set of three protocols—key generation, encryption, and decryption—and a distributed cryptosystem is a cryptosystem in which a set of agents must cooperate to perform decryption. A distributed cryptosystem improves ∗Supported in part by National Science Foundation grant 0430161.
    [Show full text]
  • An Approach to Identity Management in Clouds Without Trusted Third Parties Akram Y
    Western Michigan University From the SelectedWorks of Akram YM Sarhan Fall November 7, 2014 An Approach to Identity Management in Clouds without Trusted Third Parties Akram Y. Sarhan, Western Michigan University leszek T. Lilien, Western Michigan University Available at: https://works.bepress.com/akram_sarhan/1/ An Approach to Identity Management in Clouds without Trusted Third Parties Akram Sarhan and Leszek Lilien Department of Computer Science Western Michigan University Kalamazoo, MI 49008 {akramym.sarhan, leszek.lilien} @wmich.edu ABSTRACT: The management of sensitive data, including identity management (IDM), is an important problem in cloud computing, fundamental for authentication and fine-grained service access control. Our goal is creating an efficient and robust IDM solution that addresses critical issues in cloud computing. The proposed IDM scheme does not rely on trusted third parties (TTPs) or trusted dealers. The scheme is a multiparty interactive solution that combines RSA distributed key generation and attribute-based encryption. We believe that it will be a robust IDM privacy-preserving solution in cloud computing, because it has the following features: (i) protects sensitive data on untrusted hosts using active bundle; (ii) supports the minimum disclosure property; (iii) minimizes authentication overhead by providing single sign-on; (iv) supports authentication with encrypted credentials; (v) avoids using trusted third parties (TTPs_, incl. using TTPs for key management; (vi) supports revocation and delegation of access right; and (vii) supports revocation of user credentials. The scheme should also be efficient because it exploits parallelism. 1. INTRODUCTION 1.1. Privacy in Cloud Computing A cloud is made of interconnected computers and virtualized servers that are controlled and offered as a pool of computing resources.
    [Show full text]
  • Eurocrypt'2000 Conference Report
    Eurocrypt'2000 Conference Report May 15–18, 2000 Bruges Richard Graveman Telcordia Technologies Morristown, NJ USA [email protected] Welcome This was the nineteenth annual Eurocrypt conference. Thirty-nine out of 150 papers were accepted, and there were two invited talks along with the traditional rump session. About 480 participants from 39 countries were present. Bart Preneel was Program Chair. The Proceedings were published by Springer Verlag as Advances in Cryptology— Eurocrypt'98, Lecture Notes in Computer Science, Volume 1807, Bart Preneel, editor. Session 1: Factoring and Discrete Logarithm, Chair: Bart Preneel Factorization of a 512-bit RSA Modulus, Stefania Cavallar (CWI, The Netherlands), Bruce Dodson (Lehigh University, USA), Arjen K. Lenstra (Citibank, USA), Walter Lioen (CWI, The Netherlands), Peter L. Montgomery (Microsoft Research, USA and CWI, The Netherlands), Brian Murphy (The Australian National University, Australia), Herman te Riele (CWI, The Netherlands), Karen Aardal (Utrecht University, The Netherlands), Jeff Gilchrist (Entrust Technologies Ltd., Canada), Gérard Guillerm (École Polytechnique, France), Paul Leyland (Microsoft Research Ltd., UK), Joël Marchand (École Polytechnique/CNRS, France), François Morain (École Polytechnique, France), Alec Muffett (Sun Microsystems, UK), Chris and Craig Putnam (USA), Paul Zimmermann (Inria Lorraine and Loria, France) The authors factored the RSA challenge number RSA-512 with the general number field sieve (NFS). The algorithm has four steps: polynomial selection, sieving, linear algebra, and square root extraction. For N known to be composite, two irreducible polynomials with a common root mod N are needed. f1 (of degree 5 in this case) should have many roots modulo small primes as well as being as small as possible.
    [Show full text]
  • An Improvement of Verisign's Key Roaming Service Protocol
    An Improvement of VeriSign’s Key Roaming Service Protocol Jeeyeon Kim1, Hyunjo Kwon1, Haeryong Park1, Seungjoo Kim1, and Dongho Won2 1 KISA (Korea Information Security Agency), 78, Garak-Dong, Songpa-Gu, Seoul 138-803, Korea {jykim, hckwon, hrpark, skim}@kisa.or.kr 2 Sungkyunkwan University, 300 Chunchun-Dong, Suwon, Kyunggi-Do, 440-746, Korea [email protected] http://dosan.skku.ac.kr Abstract. In the past two or three years, most major Public Key In- frastructure(PKI) vendors have released products which allow users to roam from one machine to another without having to manually manage the export and import of their credentials such as private keys and corre- sponding certificates onto temporary media like diskettes. In this paper, we survey three popular key roaming products of Baltimore’s, Entrust’s and VeriSign’s. We also propose key roaming system which improves VeriSign’s roaming service and analyze its security. 1 Introduction In PKI systems, user’s credentials are often stored in the client system’s hard disk. Credentials may consist of public/private key pairs, X.509 public key cer- tificates and/or other private user data. These PKI systems are vulnerable to various attacks where the private key may be stolen or substituted, usually without user’s even being aware of it. Furthermore the use of hard disk does not satisfy the needs of the roaming user, who accesses the Internet from different client terminals. So far, there are two basic approaches to provide a secure roaming service. – portable hardware key storage such as smartcards – password-only mechanisms While smartcards are commonly understood to be the best medium in which to store, carry and utilize the credentials, it is not currently practical because of the low level of penetration of smartcard readers into the general PC envi- ronment.
    [Show full text]
  • A Threshold Cryptosystem Without a Trusted Party (Extended Abstract)
    A Threshold Cryptosystem without a Trusted Party (Extended abstract) Torben Pryds Pedersen Aarhus University, Computer Science Department Abstract In a threshold cryptosystem n members share the necret key of an organization such that k members (1 5 k 5 n) must cooperate in order to decipher a given uphertext. In this note it is shown how to implement such a scheme without having a trusted party, which selects the secret key and distributes it to the members. In stead, the members choose the secret key and distribute it verifiably among themselves. Subsequently, this key can be used for authentication as well as secret communication. 1 Introduction The concept of group oriented cryptography was introduced in [DesS8] as a means of sending messages to a group of people, such that only certain subsets of the members are able to read the message (decipher the ciphertext). The members of a group are said to be knotunif the sender has to know them (a public key for each member), and a group is called anonymous if there is a single public key for the group independently of the members. In general, an anonymous group has a much shorter public key than groups with known members, but it is difEcult to handle the situation where a member leaves the group, as this usually requires a new secret key to be selected. Desmedt presents crypto-systems for both types of groups in the case where deciphering requires the cooperation of all members. Group-oriented cryptography has been further studied in [FkaSO], [DFSO] and [HwaSl]. Frankel used in [F'raSO] the organization of ind;vicluals in groups to re- duce the problem of distributing and managing public keys.
    [Show full text]
  • Weaknesses in Some Threshold Cryptosystems
    Weaknesses in Some Threshold Cryptosystems Susan K. Langford Atalla Corporation, 2304 Zanker Road, San Jose, CA 95131 E-mail: [email protected] Abstract. Threshold cryptosystems allow n members of a group to share a private key such that any k of them can use the key without revealing its value. These systems can be divided into two categories, systems which use a trusted center to generate the shares and systems which create the shares in a distributed manner. This paper describes a number of security weaknesses which arise in systems which do not use a trusted center. We show that the n.-out,-of-n threshold undeniable sig- nature scheme [8] has an actual security of only 2-out-of-n. The discrete log based threshold signature schemes [7, 11, 121 have a weakness in the key generation protocol. Finally, the generalized threshold cryptosystem [9] is not secure for some access structures. Keywords: Threshold Cryptosystems, threshold signatures, secret shar- ing, cryptanalysis, digital signatures, undeniable signatures. 1 Introduction The concepts of group oriented cryptography and threshold cryptosystems were developed by Frankel and Desmedt [a, 4, 61. In a threshold cryptosystem, the private key is not held by a individual. Instead, the key is shared among a group such that a certain minimum number of them can work together to use the key without compromising its value. Any subset of the group with fewer than the threshold number of members will have no information about the key. This distribution of the key provides protection against dishonest group members and accidental disclosure of the key.
    [Show full text]
  • Distributed Key Generation in the Wild
    Distributed Key Generation in the Wild Aniket Kate1 Yizhou Huang2 Ian Goldberg2 1Max Planck Institute for Software Systems (MPI-SWS), Germany 2Cheriton School of Computer Science, University of Waterloo, Canada [email protected], fy226huan, [email protected] Abstract Distributed key generation (DKG) has been studied extensively in the cryptographic litera- ture. However, it has never been examined outside of the synchronous setting, and the known DKG protocols cannot guarantee safety or liveness over the Internet. In this work, we present the first realistic DKG protocol for use over the Internet. We propose a practical system model for the Internet and define an efficient verifiable secret sharing (VSS) scheme in it. We observe the necessity of Byzantine agreement for asynchronous DKG and analyze the difficulty of using a randomized protocol for it. Using our VSS scheme and a leader-based agreement protocol, we then design a provably secure DKG protocol. We also consider and achieve cryptographic properties such as uniform randomness of the shared secret and compare static versus adaptive adversary models. Finally, we implement our DKG protocol, and establish its efficiency and reliability by extensively testing it on the PlanetLab platform. Counter to a general non-scalability perception about asynchronous systems, our experiments demonstrate that our asynchronous DKG protocol scales well with the system size and it is suitable for realizing multiparty computation and threshold cryptography over the Internet. Keywords: asynchronous communication model. computational setting. distributed key generation. uniform randomness. implementation 1 Introduction Numerous online cryptographic applications require a trusted authority to hold a secret. How- ever, this requirement always leads to the problem of single point of failure and sometimes to the more undesirable problem of key escrow.
    [Show full text]
  • Distributed Threshold Certificate Based Encryption Scheme with No Trusted Dealer
    Distributed Threshold Certificate based Encryption Scheme with No Trusted Dealer∗ Apostolos P. Fournaris Electrical and Computer Engineering Department,University of Patras, Rion Campus, Patras, Greece Keywords: Threshold Cryptography, Certificate based Encryption, Elliptic Curve Cryptography, Pairing based Cryptography, Distributed System, Certificate Authority. Abstract: Generating certified keys and managing certification information in a fully distributed manner can find a wide range of applications in the increasingly distributed IT environment. However, the prohibition of trusted enti- ties within the distributed system and the high complexity certificate management and revocation mechanism, hinder the adoption of this approach in a large scale. Threshold cryptography offers an elegant solution to these issues through Shamir’s secret sharing scheme, where a secret (the Certificate Authority’s (CA) mas- ter key) is split and shared among all participants. Combining this approach with the reasonable certificate service requirements of Certificate based encryption (CBE) schemes could result in a functional and efficient distributed security scheme. However, centralized entities, denoted as trusted dealers, are needed in most threshold cryptography schemes even those few that support CBE, while the static way in which the system’s functionality is viewed, considerably limits possible applications (i.e. dynamic environments like p2p, Ad- Hoc networks, MANETS). In this paper, we explore the potentials of combining the latest developments in distributed key generation threshold cryptography schemes with efficient yet highly secure certificate based encryption schemes in order to provide a solution that matches the above concerns. We draft a fully distributed Threshold Certificate Based Encryption Scheme that has no need for any centralized entity at any point dur- ing its operating cycle, has few requirements concerning certificate management due to CBE and does not need any trusted dealer to create, and split secrets or distribute certificates.
    [Show full text]
  • Lecture Notes in Computer Science 3329 Commenced Publication in 1973 Founding and Former Series Editors: Gerhard Goos, Juris Hartmanis, and Jan Van Leeuwen
    Lecture Notes in Computer Science 3329 Commenced Publication in 1973 Founding and Former Series Editors: Gerhard Goos, Juris Hartmanis, and Jan van Leeuwen Editorial Board David Hutchison Lancaster University, UK Takeo Kanade Carnegie Mellon University, Pittsburgh, PA, USA Josef Kittler University of Surrey, Guildford, UK Jon M. Kleinberg Cornell University, Ithaca, NY, USA Friedemann Mattern ETH Zurich, Switzerland John C. Mitchell Stanford University, CA, USA Moni Naor Weizmann Institute of Science, Rehovot, Israel Oscar Nierstrasz University of Bern, Switzerland C. Pandu Rangan Indian Institute of Technology, Madras, India Bernhard Steffen University of Dortmund, Germany Madhu Sudan Massachusetts Institute of Technology, MA, USA Demetri Terzopoulos New York University, NY, USA Doug Tygar University of California, Berkeley, CA, USA Moshe Y. Vardi Rice University, Houston, TX, USA Gerhard Weikum Max-Planck Institute of Computer Science, Saarbruecken, Germany Pil Joong Lee (Ed.) Advances in Cryptology – ASIACRYPT 2004 10th International Conference on the Theory and Application of Cryptology and Information Security Jeju Island, Korea, December 5-9, 2004 Proceedings 13 Volume Editor Pil Joong Lee Pohang University of Science and Technology San 31, Hyoja-dong, Nam-gu, Pohang, Kyungbuk 790-784, Korea On leave at KT Research Center, Seoul 137-792, Korea E-mail: [email protected] Library of Congress Control Number: 2004115992 CR Subject Classification (1998): E.3, D.4.6, F.2.1-2, K.6.5, C.2, J.1, G.2.2 ISSN 0302-9743 ISBN 3-540-23975-8 Springer Berlin Heidelberg New York This work is subject to copyright. All rights are reserved, whether the whole or part of the material is concerned, specifically the rights of translation, reprinting, re-use of illustrations, recitation, broadcasting, reproduction on microfilms or in any other way, and storage in data banks.
    [Show full text]