Optimized Identity-Based Encryption from Bilinear Pairing for Lightweight Devices

被引:18
|
作者
Guo, Fuchun [1 ]
Mu, Yi [1 ]
Susilo, Willy [1 ]
Hsing, Homer [2 ]
Wong, Duncan S. [3 ]
Varadharajan, Vijay [4 ]
机构
[1] Univ Wollongong, Sch Comp & Informat Technol, Wollongong, NSW 2500, Australia
[2] Facebook Inc, Cambridge, MA USA
[3] ASTRI, Secur & Data Sci, Hong Kong, Hong Kong, Peoples R China
[4] Macquarie Univ, Dept Comp, N Ryde, NSW 2109, Australia
关键词
Security; identity-based encryption; encryption algorithm;
D O I
10.1109/TDSC.2015.2445760
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Lightweight devices such as smart cards and RFID tags have a very limited hardware resource, which could be too weak to cope with asymmetric-key cryptography. It would be desirable if the cryptographic algorithm could be optimized in order to better use hardware resources. In this paper, we demonstrate how identity-based encryption algorithms from bilinear pairing can be optimized so that hardware resources can be saved. We notice that the identity-based encryption algorithms from bilinear pairing in the literature must perform both elliptic curve group operations and multiplicative group operations, which consume a lot of hardware resources. We manage to eliminate the need of multiplicative group operations for encryption. This is a significant discovery since the hardware structure can be simplified for implementing pairing-based cryptography. Our experimental results show that our encryption algorithm saves up to 47 percent memory (27,239 RAM bits) in FPGA implementation.
引用
收藏
页码:211 / 220
页数:10
相关论文
共 50 条
  • [1] Identity-based encryption from the Weil pairing
    Boneh, D
    Franklin, M
    [J]. SIAM JOURNAL ON COMPUTING, 2003, 32 (03) : 586 - 615
  • [2] Efficient identity-based multicast scheme from bilinear pairing
    Wang, L
    Wu, CK
    [J]. IEE PROCEEDINGS-COMMUNICATIONS, 2005, 152 (06): : 877 - 882
  • [3] Identity-based aggregate and verifiably encrypted signatures from bilinear pairing
    Cheng, XG
    Liu, JM
    Wang, XM
    [J]. COMPUTATIONAL SCIENCE AND ITS APPLICATIONS - ICCSA 2005, VOL 4, PROCEEDINGS, 2005, 3483 : 1046 - 1054
  • [4] Threshold Identity-Based Broadcast Encryption from Identity-Based Encryption
    Kim, Kitak
    Kim, Milyoung
    Kim, Hyoseung
    Park, Jon Hwan
    Lee, Dong Hoon
    [J]. COMPUTER APPLICATIONS FOR DATABASE, EDUCATION, AND UBIQUITOUS COMPUTING, 2012, 352 : 99 - 102
  • [5] An Improved Identity-Based Encryption Scheme without Bilinear Map
    Zheng, Minghui
    Zhou, Huihua
    Cui, Guohua
    [J]. MINES 2009: FIRST INTERNATIONAL CONFERENCE ON MULTIMEDIA INFORMATION NETWORKING AND SECURITY, VOL 1, PROCEEDINGS, 2009, : 374 - 377
  • [6] An identity-based authenticated key agreement protocol without bilinear pairing
    Cao, Xue-Fei
    Kou, Wei-Dong
    Fan, Kai
    Zhang, Jun
    [J]. Dianzi Yu Xinxi Xuebao/Journal of Electronics and Information Technology, 2009, 31 (05): : 1241 - 1244
  • [7] Constructing Forward-Secure Identity-Based Encryption from Identity-Based Binary Tree Encryption
    Lu, Yang
    Li, Jiguo
    [J]. 2012 INTERNATIONAL SYMPOSIUM ON INFORMATION SCIENCE AND ENGINEERING (ISISE), 2012, : 199 - 202
  • [8] Wildcarded identity-based encryption from lattices
    Minh Thuy Truc Pham
    Ngoc Ai Van Nguyen
    Jiang, Mei
    Dung Hoang Duong
    Susilo, Willy
    [J]. THEORETICAL COMPUTER SCIENCE, 2022, 902 : 41 - 53
  • [9] Efficient Identity-Based Encryption from LWR
    Cheon, Jung Hee
    Cho, Haejin
    Jung, Jaewook
    Lee, Joohee
    Lee, Keewoo
    [J]. INFORMATION SECURITY AND CRYPTOLOGY, ICISC 2019, 2020, 11975 : 225 - 241
  • [10] Puncturable Identity-Based Encryption from Lattices
    Dutta, Priyanka
    Susilo, Willy
    Duong, Dung Hoang
    Roy, Partha Sarathi
    [J]. INFORMATION SECURITY AND PRIVACY, ACISP 2021, 2021, 13083 : 571 - 589