International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

International Journal of Computer Networks and Applications (IJCNA)

International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

Public-Key Cryptography Techniques Evaluation

Author NameAuthor Details

Reham M. Abobeah, Mohamed M. Ezz, Hany M. Harb

Reham M. Abobeah[1]

Mohamed M. Ezz[2]

Hany M. Harb[3]

[1]Systems and Computers Engineering Department, Al-Azhar University, Cairo, Egypt.

[2]Systems and Computers Engineering Department, Al-Azhar University, Cairo, Egypt.

[3]Systems and Computers Engineering Department, Al-Azhar University, Cairo, Egypt.

Abstract

Cryptography techniques play an important role in modern world. The purpose of such techniques is to ensure the contents being unreadable to anyone except for parties who agreed to use some specific scheme. Moreover, current cryptography techniques provide more sophisticated services, such as message integrity, authentication, time stamping, and many others. There are two main approaches for cryptography: private-key cryptography and public-key cryptography (PKC). In this paper we focus on PKC techniques giving a comparison between three main techniques, namely, Public key Infrastructure (PKI), Identity- Based Cryptography (IBC) and Certificate less Public Key Cryptography (CL-PKC). In this research, a brief definition, advantages and disadvantages and analysis of main problem, namely, the revocation problem, are introduced for the three techniques. Also, a variety of available solutions to overcome the revocation problem in each technique are highlighted. Finally, some common applications and schemes for each technique are summarized.

Index Terms

Asymmetric cryptography

PKI

IBC

CL-PKC

Certificate

Key escrow

Revocation

Reference

  1. 1.
    W.Stallings, Cryptography and Network Security, 4/E. Pearson Education India, 2006.
  2. 2.
    A. Jancic and M. J. Warren, “PKI-Advantages and Obstacles.,” in AISM, 2004, pp. 104–114.
  3. 3.
    J. Linn, “An examination of asserted PKI issues and proposed alternatives,” 2004.
  4. 4.
    D. A. Cooper, “A closer look at revocation and key compromise in public key infrastructures,” in Proceedings of the 21st National Information Systems Security Conference, 1998, pp. 555–565.
  5. 5.
    O. Kessler and O. S. Ag, “The Certificate Revocation Framework,” no. March, 2000.
  6. 6.
    “Applications Enabled by PKI.” [Online]. Available: http://www.dartmouth.edu/~deploypki/materials/modules/applications/appsmenu.htm#_Toc49051841. [Accessed: 09-Jan-2015].
  7. 7.
    C. Youngblood, “An Introduction to Identity-Based Cryptography,” CSEP 590TU, 2005.
  8. 8.
    J. Baek, J. Newmarch, R. Safavi-Naini, and W. Susilo, “A survey of identity-based cryptography,” in Proc. of Australian Unix Users Group Annual Conference, 2004, pp. 95–102.
  9. 9.
    “voltage security site.” [Online]. Available: http://www.voltage.com/. [Accessed: 09-Jan-2015].
  10. 10.
    G. Ateniese and B. de Medeiros, “Identity-based chameleon hash and applications,” in Financial Cryptography, 2004, pp. 164–180.
  11. 11.
    A. Mariš, “Survey of cryptographic pairing schemes,” 2012.
  12. 12.
    D. Boneh and M. Franklin, “Identity-based encryption from the Weil pairing,” SIAM J. Comput., vol. 32, no. 3, pp. 586–615, 2003.
  13. 13.
    Y. Hanaoka, G. Hanaoka, J. Shikata, and H. Imai, Identity-Based hierarchical strongly key-insulated encryption and its application, vol. 3788. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005, pp. 495–514.
  14. 14.
    C.-M. Boneh, Dan and Ding, Xuhua and Tsudik, Gene and Wong, “A Method for Fast Revocation of Public Key Certificates and Security Capabilities.,” 2001.
  15. 15.
    B. Libert and J.-J. Quisquater, “Efficient revocation and threshold pairing based cryptosystems,” in Proceedings of the twenty-second annual symposium on Principles of distributed computing - PODC ’03, 2003, pp. 163–171.
  16. 16.
    A. Boldyreva, V. Goyal, and V. Kumar, “Identity-based encryption with efficient revocation,” in Proceedings of the 15th ACM conference on Computer and communications security, 2008, pp. 417–426.
  17. 17.
    D. Vergnaud, “Adaptive-ID Secure Revocable Identity-Based Encryption,” pp. 1–13, 2007.
  18. 18.
    Vertoda, “An Overview of Identity Based Encryption,” White Pap., pp. 1–29, 2009.
  19. 19.
    C. Cocks, “An identity based encryption scheme based on quadratic residues,” in Cryptography and Coding, Springer, 2001, pp. 360–363.
  20. 20.
    J. Horwitz and B. Lynn, “Toward hierarchical identity-based encryption,” in Advances in Cryptology—EUROCRYPT 2002, 2002, pp. 466–481.
  21. 21.
    J. Baek and Y. Zheng, “Identity-based threshold decryption,” in Public Key Cryptography--PKC 2004, Springer, 2004, pp. 262–276.
  22. 22.
    F. Zhang and K. Kim, “ID-based blind signature and ring signature from pairings,” in Advances in cryptology—ASIACRYPT 2002, Springer, 2002, pp. 533–547.
  23. 23.
    X. Boyen, “Multipurpose identity-based signcryption,” in Advances in Cryptology-CRYPTO 2003, Springer, 2003, pp. 383–399.
  24. 24.
    S. S. D. Selvi, S. S. Vivek, R. Gopalakrishnan, N. N. Karuturi, and C. P. Rangan, “Provably Secure ID-Based Broadcast Signcryption (IBBSC) Scheme.,” IACR Cryptol. ePrint Arch., vol. 2008, p. 225, 2008.
  25. 25.
    S. S. Al-Riyami and K. G. Paterson, “Certificateless public key cryptography,” in Advances in Cryptology-ASIACRYPT 2003, Springer, 2003, pp. 452–473.
  26. 26.
    T. K. Mandt, “Certificateless Authenticated Two-Party Key Agreement Protocols, Master’s Thesis,” 2006.
  27. 27.
    H. S. Ju, D. Y. Kim, D. H. Lee, J. Lim, and K. Chun, “Efficient Revocation of Security Capability in Certificateless Public Key Cryptography,” pp. 453–459, 2005.
  28. 28.
    Y. Sun, F. Zhang, and L. Shen, “A Revocable Certificateless Signature Scheme,” J. Comput., vol. 9, no. 8, pp. 1843–1850, Aug. 2014.
  29. 29.
    K. Sharad, “Certificateless Encryption Scheme Using Biometric Identity, Master’s Thesis,” 2012.
  30. 30.
    Y. Er, W. Yau, S. Tan, and B. Goi, “Email Encryption System Using Certificateless Public Key Encryption Scheme,” pp. 179–186, 2012.
  31. 31.
    C.-I. Fan, P.-H. Ho, J.-J. Huang, and Y.-F. Tseng, “Secure Certificateless Signature Scheme Supporting Batch Verification.,” in AsiaJCIS, 2013, pp. 8–11.
  32. 32.
    J. Liu, Z. Zhang, R. Sun, and K. S. Kwak, “Certificateless Partially Blind Signature,” in Advanced Information Networking and Applications Workshops (WAINA), 2012 26th International Conference on, 2012, pp. 128–133.
  33. 33.
    M. Luo, C. Zou, and J. Xu, “Certificateless Broadcast Signcryption with Forward Secrecy,” in Computational Intelligence and Security (CIS), 2011 Seventh International Conference on, 2011, pp. 910–914.
SCOPUS
SCImago Journal & Country Rank