Optimized Identity-Based Encryption from Bilinear Pairing for Lightweight Devices

被引:18
|
作者
Guo, Fuchun [1 ]
Mu, Yi [1 ]
Susilo, Willy [1 ]
Hsing, Homer [2 ]
Wong, Duncan S. [3 ]
Varadharajan, Vijay [4 ]
机构
[1] Univ Wollongong, Sch Comp & Informat Technol, Wollongong, NSW 2500, Australia
[2] Facebook Inc, Cambridge, MA USA
[3] ASTRI, Secur & Data Sci, Hong Kong, Hong Kong, Peoples R China
[4] Macquarie Univ, Dept Comp, N Ryde, NSW 2109, Australia
关键词
Security; identity-based encryption; encryption algorithm;
D O I
10.1109/TDSC.2015.2445760
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Lightweight devices such as smart cards and RFID tags have a very limited hardware resource, which could be too weak to cope with asymmetric-key cryptography. It would be desirable if the cryptographic algorithm could be optimized in order to better use hardware resources. In this paper, we demonstrate how identity-based encryption algorithms from bilinear pairing can be optimized so that hardware resources can be saved. We notice that the identity-based encryption algorithms from bilinear pairing in the literature must perform both elliptic curve group operations and multiplicative group operations, which consume a lot of hardware resources. We manage to eliminate the need of multiplicative group operations for encryption. This is a significant discovery since the hardware structure can be simplified for implementing pairing-based cryptography. Our experimental results show that our encryption algorithm saves up to 47 percent memory (27,239 RAM bits) in FPGA implementation.
引用
收藏
页码:211 / 220
页数:10
相关论文
共 50 条
  • [21] Identity Based Group Signatures from Hierarchical Identity-Based Encryption
    Smart, Nigel P.
    Warinschi, Bogdan
    [J]. PAIRING-BASED CRYPTOGRAPHY - PAIRING 2009, 2009, 5671 : 150 - 170
  • [22] Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption
    Shao, Jun
    Cao, Zhenfu
    [J]. INFORMATION SCIENCES, 2012, 206 : 83 - 95
  • [23] Lightweight identity-based broadcast encryption over wireless ad hoc Networks
    Yuan, Chun
    Gao, Hongyang
    Zhou, Wenshuo
    [J]. 2011 7TH INTERNATIONAL CONFERENCE ON WIRELESS COMMUNICATIONS, NETWORKING AND MOBILE COMPUTING (WICOM), 2011,
  • [24] On the Relation between Identity-Based Proxy Re-Encryption and Mediated Identity-Based Encryption
    Wan, Zhong-Mei
    Weng, Jian
    Lai, Xue-Jia
    Liu, Sheng-Li
    Li, Ji-Guo
    [J]. JOURNAL OF INFORMATION SCIENCE AND ENGINEERING, 2011, 27 (01) : 243 - 259
  • [25] A Lightweight Authenticated Searchable Encryption without Bilinear Pairing for Cloud Computing
    Du, Haorui
    Chen, Jianhua
    Chen, Ming
    Peng, Cong
    He, Debiao
    [J]. WIRELESS COMMUNICATIONS & MOBILE COMPUTING, 2022, 2022
  • [26] Identity-based threshold ring signcryption from pairing
    Deng, Lunzhi
    Li, Siwei
    Yu, Yafeng
    [J]. INTERNATIONAL JOURNAL OF ELECTRONIC SECURITY AND DIGITAL FORENSICS, 2014, 6 (02) : 90 - 103
  • [27] An identity-based signature scheme from the Weil pairing
    Yi, X
    [J]. IEEE COMMUNICATIONS LETTERS, 2003, 7 (02) : 76 - 78
  • [28] Identity-Based Authenticated Encryption with Identity Confidentiality
    Zhao, Yunlei
    [J]. COMPUTER SECURITY - ESORICS 2020, PT II, 2020, 12309 : 633 - 653
  • [29] Dynamic Collusion Bounded Functional Encryption from Identity-Based Encryption
    Garg, Rachit
    Goyal, Rishab
    Lu, George
    Waters, Brent
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2022, PT II, 2022, 13276 : 736 - 763
  • [30] Anonymous Identity-Based Encryption with Identity Recovery
    Ma, Xuecheng
    Wang, Xin
    Lin, Dongdai
    [J]. INFORMATION SECURITY AND PRIVACY, 2018, 10946 : 360 - 375