首页> 外文会议>International Conference on Information Systems Security(ICISS 2005); 20051219-21; Kolkata(IN) >How to Solve Key Escrow and Identity Revocation in Identity-Based Encryption Schemes
【24h】

How to Solve Key Escrow and Identity Revocation in Identity-Based Encryption Schemes

机译:如何解决基于身份的加密方案中的密钥托管和身份吊销

获取原文
获取原文并翻译 | 示例

摘要

In identity-based cryptography, a user's public key is easily derived from the user's identity and a corresponding private key is generated for the user by a trusted third party, known as a Key Generation Center (KGC). The direct derivation of public keys in identity-based cryptography can eliminate the need for certificates and can solve certain public key management problems. Identity-based cryptography has many advantages for public key management, but it has two drawbacks that prevent its practical application in the real world: key escrow problems and lack of support for a fine-grained revocation of identity. At present, there is no solution that can simultaneously solve both problems; schemes that can solve the key escrow problem still have the identity revocation problem, and vice versa. In this paper, we consider a secure identity-based encryption scheme to support a fine-grained revocation without key escrow and also present a mediated key agreement protocol based on the same setting. Using the proposed scheme, we can apply identity-based cryptography more securely and practically in the real world.
机译:在基于身份的密码学中,用户的公钥很容易从用户的身份中得出,并且由可信的第三方(称为密钥生成中心(KGC))为用户生成相应的私钥。在基于身份的加密中直接派生公钥可以消除对证书的需求,并可以解决某些公钥管理问题。基于身份的密码学对于公共密钥管理具有许多优点,但是它有两个缺点,阻碍了其在现实世界中的实际应用:密钥托管问题和缺乏对身份的细粒度撤销的支持。当前,没有可以同时解决这两个问题的解决方案。可以解决密钥托管问题的方案仍然存在身份吊销问题,反之亦然。在本文中,我们考虑了一种基于安全身份的加密方案,该方案可支持无密钥托管的细粒度吊销,并且还提出了基于相同设置的中介密钥协商协议。使用提出的方案,我们可以在现实世界中更安全,更实际地应用基于身份的加密。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号