The Application of IBE Encryption Scheme in Grid Environments

Article Preview

Abstract:

The computing service and security service are separated in current Grid system, but the data transmission of the system has to cross unsafe public channel. This makes the results computing by the Grid system may be stolen or destroyed by artificial or non-artificial factors in transmission process. So the Grid system has secure requirements of confidential communication, data integrity and non-repudiation. For these requirements, this paper puts forward an identity-based encryption scheme and realizes the function of confidentiality, Integrity, Key Update and non-repudiation. To test the security of the proposed scheme, the authors make a detailed analysis in random oracle model and prove the security of the scheme equivalents to the difficulty of the bilinear Diffle-Hellman problem. So our scheme is proved to be correct.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

686-690

Citation:

Online since:

May 2014

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2014 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] Shamir A. Identity based cryptosystems and signature schemes. In: Proceedings of the Advances in Cryptology-Crypto'84. Lecture Notes in Computer Science: 196. Springer-Verlag, 1984, 47~53.

DOI: 10.1007/3-540-39568-7_5

Google Scholar

[2] Boneh D., Franklin M., Identity-based encryption from the Weil pairing. In: Proceedings of the Advances in Cryptology-Crypto 2001. Lecture iNotes in Computer Science: 2139. Springer-Verlag, 2001, 213~229.

DOI: 10.1007/3-540-44647-8_13

Google Scholar

[3] Feng Deng-Guo. Research on theory and approach of provable security. Journal of Software(Chinese), 2005, 16(10): 1743~1756.

Google Scholar

[4] Boneh D., Gentry C., Lynn B., Shacham H., Aggregate and verifiably encrypted signatures from bilinear maps. In: Proceedings of the Advances in Cryptology- EUROCRYPT'03. Lecture Notes in Computer Science: 2656. Springer-Verlag, 2003, 416~432.

DOI: 10.1007/3-540-39200-9_26

Google Scholar

[5] Menezes A J, Okamoto T, Vanstone S. Reducing Elliptic curve logarithms to finite field. IEEE Transactions on Information Theory, 1993, 39(5): 1639-1646.

DOI: 10.1109/18.259647

Google Scholar

[6] Verheul E R. Evidence That XTR is more than secure supersingular elliptic curve cryptosystems. Journal of Cryptology, 2004, 17(6): 277-296.

DOI: 10.1007/s00145-004-0313-x

Google Scholar