IDENTITY-BASED ENCRYPTION: A SECURE METHOD FOR DATA PROTECTION

Authors

  • Shermina Muscat College, University of Stirling, Sultanate of Oman
  • Latha R SRM Institute of Science and Technology, Kattankulathur, India
  • Sreenithi R Ignitho, TN, India

DOI:

https://doi.org/10.63458/ijerst.v2i3.88

Abstract

Identity-Based Encryption (IBE) is a fundamental cryptographic technology that provides a powerful answer to the problems
associated with protecting sensitive information in contemporary digital settings. In contrast to conventional encryption
techniques, which depend on pre-existing public keys linked to certain entities, IBE uses distinct identifiers, like usernames
or email addresses, as public keys. This method not only makes encrypted communication more flexible and accessible, but
it also streamlines the key management procedure. Identity-Based Encryption is covered in detail in this study, which also
explores its fundamental ideas, essential elements, and real-world uses. To provide a better understanding of IBE's
cryptographic methods, the theoretical underpinnings of the algorithm—including its utilization of bilinear pairings and
mathematical constructs—are clarified. In addition, the article investigates IBE's security features, testing its resistance to
different kinds of intrusions and weaknesses. To illustrate the efficacy and adaptability of IBE in protecting data privacy
across a range of industries, including healthcare, finance, and cloud computing, real-world deployment scenarios and case
studies are given. Furthermore, new developments and trends in IBE studies are examined, providing insight into prospective
directions for investigation and creativity in the future. For scholars, practitioners, and policymakers looking to use Ident ity-
Based Encryption for strong data protection in the digital age, this paper is a great resource.

Author Biographies

Shermina, Muscat College, University of Stirling, Sultanate of Oman

Assistant Professor
Muscat College, University of Stirling, Sultanate of Oman

Latha R, SRM Institute of Science and Technology, Kattankulathur, India

SRM Institute of Science and Technology, Kattankulathur, India

Sreenithi R, Ignitho, TN, India

Ignitho, TN, India

References

Phaneendra, H. D. ‘Identity-based cryptography and comparison with traditional public key encryption: A survey’. International Journal of Computer Science and Information Technologies, 5(4), 5521-5525., 2014.

Chatterjee, S., & Sarkar, P. ‘Identity- based encryption’. Springer Science & Business Media. 2011. DOI: https://doi.org/10.1007/978-1-4419-9383-0

Boneh, D., & Franklin, M. ‘Identity-based encryption from the Weil pairing’. In Annual international cryptology conference (pp. 213-229). Berlin, Heidelberg: Springer Berlin Heidelberg. 2001. DOI: https://doi.org/10.1007/3-540-44647-8_13

Sahai, A., & Waters, B. ‘Fuzzy identity- based encryption. In Advances in Cryptology–EUROCRYPT 2005’: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus,Denmark,May22-26,2005.Proceedings 24 (pp. 457-473). Springer Berlin Heidelberg. 2005. DOI: https://doi.org/10.1007/11426639_27

Horwitz, J., & Lynn, B. ‘Toward hierarchical identity-based encryption’. In International conference on the theory and applications of cryptographic techniques (pp. 466-481). Berlin, Heidelberg: Springer Berlin Heidelberg. 2002. DOI: https://doi.org/10.1007/3-540-46035-7_31

Boldyreva, A., Goyal, V., & Kumar, V. ‘Identity-based encryption with efficient revocation’. In

Proceedings of the 15th ACM conference on Computer and communications security (pp. 417-426). 2008.

Gentry, C. ‘Practical identity-based encryption without random oracles. In Advances in Cryptology- EUROCRYPT 2006’: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28- June 1, 2006. Proceedings 25 (pp. 445-464). Springer Berlin Heidelberg. 2006. DOI: https://doi.org/10.1007/11761679_27

Canetti, R., Halevi, S., & Katz, J., ‘Chosen-cipher text security from identity-based encryption. In Advances in Cryptology- EUROCRYPT 2004’: International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004. Proceedings 23 (pp. 207-222). Springer Berlin Heidelberg. 2004. DOI: https://doi.org/10.1007/978-3-540-24676-3_13

Boneh, D., Canetti, R., Halevi, S., & Katz, J. ‘Chosen-cipher text security from identity-based encryption’. SIAM Journal on Computing, 36(5), 1301-1328. 2007. DOI: https://doi.org/10.1137/S009753970544713X

Boneh, D., Raghunathan, A., & Segev, G. ‘Function-private identity-based encryption: Hiding the function in functional encryption’. In Advances in Cryptology–CRYPTO 2013: 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part II (pp. 461-478). Springer Berlin Heidelberg. DOI: https://doi.org/10.1007/978-3-642-40084-1_26

Fan,C.I.,Huang,L.Y.,&Ho,P.H.’Anonymous multi receiver identity-based encryption’. IEEE Transactions on Computers, 59(9), 1239-1249.2010. DOI: https://doi.org/10.1109/TC.2010.23

Galindo, D.’Boneh-Franklin identity- based encryption revisited’. In Automata, Languages and Programming: 32nd InternationalColloquium,ICALP2005,Lisbon, Portugal, July 11-15, 2005. Proceedings 32 (pp. 791-802). Springer Berlin Heidelberg. 2005. DOI: https://doi.org/10.1007/11523468_64

Lynn, B. ‘Authenticated identity-based encryption’. Cryptology ePrint Archive. 2002.

Seo, J. H., &Emura, K. ‘Revocable identity-based encryption revisited: Security model and construction’. In Public-Key Cryptography–PKC 2013: 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, February 26–March 1, 2013. Proceedings 16 (pp. 216- 234). Springer Berlin Heidelberg.2013. DOI: https://doi.org/10.1007/978-3-642-36362-7_14

Libert,B.,&Vergnaud,D.’Adaptive-ID secure revocable identity-based encryption’. In Topics in Cryptology–CT-RSA 2009: The Cryptographers’ Track at the RSA Conference 2009, San Francisco, CA, USA, April 20-24, 2009. Proceedings (pp. 1-15). Springer Berlin Heidelberg.2009. DOI: https://doi.org/10.1007/978-3-642-00862-7_1

Gentry, C., & Halevi, S. ‘Hierarchical identity-based encryption with polynomially many levels’ . In Theory of Cryptography Conference (pp. 437-456). Berlin, Heidelberg: Springer Berlin Heidelberg. 2009. DOI: https://doi.org/10.1007/978-3-642-00457-5_26

Cao, C., Tang, Y., Huang, D., Gan, W., & Zhang, C. ‘IIBE: an improved identity- based encryption algorithm for WSN security. Security and Communication Networks’, 2021, 1-8.2021. DOI: https://doi.org/10.1155/2021/8527068

Baek, J., Susilo, W., & Zhou, J. ‘New constructions of fuzzy identity-based encryption’. In Proceedings of the 2nd ACM symposium on Information, computer and communications security (pp. 368-370).2007. DOI: https://doi.org/10.1145/1229285.1229330

Abdalla, M., Birkett, J., Catalano, D., Dent, A. W., Malone-Lee, J., Neven, G., ... & Smart, N.P. ‘Wild carded identity-based encryption. Journal of Cryptology’, 24, 42-82.2011. DOI: https://doi.org/10.1007/s00145-010-9060-3

Deng, H., Qin, Z., Wu, Q., Guan, Z., Deng, R. H.,Wang,Y.,&Zhou,Y., ’Identity-based encryption transformation for flexible sharing of encrypted data in public cloud’. IEEE Transactions on Information Forensics and Security, 15, 3168-3180.2020. DOI: https://doi.org/10.1109/TIFS.2020.2985532

Downloads

Published

2024-09-25

How to Cite

Shermina, Latha R, & Sreenithi R. (2024). IDENTITY-BASED ENCRYPTION: A SECURE METHOD FOR DATA PROTECTION. International Journal of Engineering Research and Sustainable Technologies (IJERST), 2(3), 16–22. https://doi.org/10.63458/ijerst.v2i3.88

ARK