Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/11426639_27guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Fuzzy identity-based encryption

Published: 22 May 2005 Publication History

Abstract

We introduce a new type of Identity-Based Encryption (IBE) scheme that we call Fuzzy Identity-Based Encryption. In Fuzzy IBE we view an identity as set of descriptive attributes. A Fuzzy IBE scheme allows for a private key for an identity, ω, to decrypt a ciphertext encrypted with an identity, ω ′, if and only if the identities ω and ω ′ are close to each other as measured by the “set overlap” distance metric. A Fuzzy IBE scheme can be applied to enable encryption using biometric inputs as identities; the error-tolerance property of a Fuzzy IBE scheme is precisely what allows for the use of biometric identities, which inherently will have some noise each time they are sampled. Additionally, we show that Fuzzy-IBE can be used for a type of application that we term “attribute-based encryption”.
In this paper we present two constructions of Fuzzy IBE schemes. Our constructions can be viewed as an Identity-Based Encryption of a message under several attributes that compose a (fuzzy) identity. Our IBE schemes are both error-tolerant and secure against collusion attacks. Additionally, our basic construction does not use random oracles. We prove the security of our schemes under the Selective-ID security model.

References

[1]
Mihir Bellare, Alexandra Boldyreva, Anand Desai, and D. Pointcheval. Keyprivacy in public-key encryption. Lecture Notes in Computer Science, 2248, 2001.
[2]
Dan Boneh and Xavier Boyen. Efficient selective-id secure identity based encryption without random oracles. In Proceedings of the International Conference on Advances in Cryptology (EUROCRYPT '04), Lecture Notes in Computer Science. Springer Verlag, 2004.
[3]
Dan Boneh and Matthew K. Franklin. Identity-based encryption from the Weil pairing. In Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, pages 213-229. Springer-Verlag, 2001.
[4]
Xavier Boyen. Reusable cryptographic fuzzy extractors. In ACM Conference on Computer and Communications Security--CCS 2004, 2004.
[5]
Ran Canetti, Shai Halevi, and Jonathan Katz. A forward-secure public-key encryption scheme. In Proceedings of Eurocrypt 2003. Springer-Verlag, 2003.
[6]
G. I. Davida, Y. Frankel, and B. J. Matt. On enabling secure applications through off-line biometric identification. In IEEE Symposium on Privacy and Security, 1998.
[7]
Yevgeniy Dodis, Leonid Reyzin, and Adam Smith. Fuzzy extractors: How to generate string keys from biometrics and other noisy data. In Proceedings of the International Conference on Advances in Cryptology (EUROCRYPT '04), Lecture Notes in Computer Science. Springer Verlag, 2004.
[8]
Eiichiro Fujisaki and Tatsuaki Okamoto. Secure integration of asymmetric and symmetric encryption schemes. In Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology, pages 537-554. Springer-Verlag, 1999.
[9]
Ari Juels and Martin Wattenberg. A fuzzy commitment scheme. In Proceedings of the 6th ACM conference on Computer and communications security, pages 28-36. ACM Press, 1999.
[10]
Fabian Monrose, Michael K. Reiter, Q. (Peter) Li, Daniel Lopresti, and Chilin Shih. Towards voice generated cryptographic keys on resource constrained devices. In Proceedings of the 11th USENIX Security Symposium, 2002.
[11]
Fabian Monrose, Michael K. Reiter, Q. (Peter) Li, and Susanne Wetzel. Cryptographic key generation from voice. In Proceedings of the IEEE Conference on Security and Privacy, 2001.
[12]
Fabian Monrose, Michael K. Reiter, and Susanne Wetzel. Password hardening based on keystroke dynamics. In Proceedings of the 6th ACM conference on Computer and communications security, pages 73-82. ACM Press, 1999.
[13]
Amit Sahai. Non-malleable non-interactive zero knowledge and adaptive chosenciphertext security. In In Proceedings of 40 IEEE Symp. on Foundations of Computer Science, 1999.
[14]
Adi Shamir. How to share a secret. Communications. ACM, 22(11):612-613, 1979.
[15]
Adi Shamir. Identity-based cryptosystems and signature schemes. In Proceedings of CRYPTO 84 on Advances in cryptology, pages 47-53. Springer-Verlag New York, Inc., 1985.
[16]
Brent Waters. Efficient identity based encryption without random oracles. In To Appear in Proceedings Eurocrypt 2005, 2005.
[17]
Danfeng Yao, Nelly Fazio, Yevgeniy Dodis, and Anna Lysyanskaya. Id-based encryption for complex hierarchies with applications to forward security and broadcast encryption. In ACM Conference on Computer and Communications Security--CCS 2004, 2004.

Cited By

View all
  • (2024)This Is Going on Your Permanent Record: A Legal Analysis of Educational Data in the CloudACM Journal on Responsible Computing10.1145/36752301:3(1-27)Online publication date: 4-Jul-2024
  • (2024)A Revocable and Key Secure Ciphertext-Policy Attribute-based Encryption Scheme Based on BlockchainProceedings of the 2024 3rd International Conference on Cyber Security, Artificial Intelligence and Digital Economy10.1145/3672919.3672921(7-10)Online publication date: 1-Mar-2024
  • (2024)An Authentication Scheme with Attribute-Based Encryption for Power Internet of ThingsProceedings of the 2024 3rd International Conference on Networks, Communications and Information Technology10.1145/3672121.3672152(161-165)Online publication date: 7-Jun-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
EUROCRYPT'05: Proceedings of the 24th annual international conference on Theory and Applications of Cryptographic Techniques
May 2005
574 pages
ISBN:3540259104

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 22 May 2005

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 09 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2024)This Is Going on Your Permanent Record: A Legal Analysis of Educational Data in the CloudACM Journal on Responsible Computing10.1145/36752301:3(1-27)Online publication date: 4-Jul-2024
  • (2024)A Revocable and Key Secure Ciphertext-Policy Attribute-based Encryption Scheme Based on BlockchainProceedings of the 2024 3rd International Conference on Cyber Security, Artificial Intelligence and Digital Economy10.1145/3672919.3672921(7-10)Online publication date: 1-Mar-2024
  • (2024)An Authentication Scheme with Attribute-Based Encryption for Power Internet of ThingsProceedings of the 2024 3rd International Conference on Networks, Communications and Information Technology10.1145/3672121.3672152(161-165)Online publication date: 7-Jun-2024
  • (2024)Fog-Assisted Dynamic IoT Device Access Management Using Attribute-Based EncryptionProceedings of the 25th International Conference on Distributed Computing and Networking10.1145/3631461.3631466(346-352)Online publication date: 4-Jan-2024
  • (2024)An ICN-Based Secure Task Cooperation in Challenging Wireless Edge NetworksIEEE Transactions on Network and Service Management10.1109/TNSM.2023.334920721:2(2140-2154)Online publication date: 2-Jan-2024
  • (2024)Efficient Key-Aggregate Cryptosystem With User Revocation for Selective Group Data Sharing in Cloud StorageIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2024.339772136:11(6042-6055)Online publication date: 1-Nov-2024
  • (2024)Gringotts: An Encrypted Version Control System With Less Trust on ServersIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.325136521:2(668-684)Online publication date: 1-Mar-2024
  • (2024)Attribute-based linear homomorphic signature scheme based on key policy for mobile crowdsensingJournal of King Saud University - Computer and Information Sciences10.1016/j.jksuci.2024.10211436:6Online publication date: 1-Jul-2024
  • (2024)Ciphertext policy attribute-based encryption scheme supporting Boolean circuits over ideal latticesJournal of Information Security and Applications10.1016/j.jisa.2024.10382284:COnline publication date: 1-Aug-2024
  • (2024)Designing an Attribute-Based Encryption Scheme with an Enhanced Anonymity Model for Privacy Protection in E-HealthSN Computer Science10.1007/s42979-023-02541-25:2Online publication date: 13-Jan-2024
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media