نتایج جستجو برای: identity based cryptography
تعداد نتایج: 3047490 فیلتر نتایج به سال:
To simplify the certificate management procedures, Shamir introduced the concept of identity-based cryptography (IBC). However, the key escrow problem is inherent in IBC. To get rid of it, Al-Riyami and Paterson introduced in 2003 the notion of certificateless cryptography (CLC). However, if a cryptosystem is not perfectly implemented, adversaries would be able to obtain part of the system's se...
Biometric data is attractive in the eld of cryptography because it uniquely identi es and authenticates an individual. The biometric data itself can also be used as a key for encryption which can later be uniquely decrypted by the same person. We discuss some of the uses of biometric data in cryptography and, in particular, its use in the Fuzzy Identity-Based Encryption scheme, a scheme which i...
A new certificateless blind ring signature scheme was proposed in this paper. The scheme could not only avoid the problem of certificate management of public key certificate cryptography, but also overcome the inherent key-escrow problem of identity-based public key cryptography. In the last, by using bilinear pairing technique, it was proved that this scheme satisfied the security of existenti...
This thesis describes two proposed schemes that could be used to secure mobile messaging (SMS/MMS) as well as one scheme that could be used to secure mobile content. The security services we considered in securing the mobile messages are confidentiality, authentication, non-repudiation and integrity. We used Identity Based Cryptography in order to secure the mobile messaging and Blowfish algori...
Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user's secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from ...
Certificateless Public Key Cryptography (CL-PKC) has very appealing features, namely it does not require any public key certification (cf. traditional Public Key Cryptography) nor having key escrow problem (cf. Identity-Based Cryptography). However, it does suffer to the Denialof-Decryption (DoD) Attack called by Liu and Au [1], as its nature is similar to the well known Denial-of-Service (DoS)...
Biometrics deal with automated methods of identifying a person or verifying the identity of a person based on physiological or behavioral characteristics. Preserving the biometric privacy such as digital biometric data (eg. face, iris, retina and fingerprint) is very important nowadays. The retinal biometrics is considered one of the most accurate and robust methods of the identity verification...
Mostly, current security architectures for Digital rights management (DRM) systems use either Public Key Cryptography (PKC) or Identity-based Public Key Cryptography (ID-PKC). However, PKC has a complex certificate management and ID-PKC has a key escrow problem. Certificateless Public Key Cryptography (CL-PKC) has some attractive properties which seem compatible with the requirements of DRM sys...
In this paper we explore the “interface” between Identity-based Public Key Cryptography (ID-PKC) and Mobile Ad-hoc Networks (MANETs). In particular we examine the problem of naming and namespace design in an Identity-based Key Infrastructure (IKI). We examine the potential impact that different types of identifiers may have on the utility of ad hoc networks where an IKI provides the underlying ...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید