Publication Type

Conference Proceeding Article

Version

submittedVersion

Publication Date

2-2013

Abstract

Identity-based encryption (IBE) [5] and digital signatures are important tools in modern secure communication. In general, identity-based cryptographic methods facilitate easy introduction of public key cryptography by allowing an entity’s public key to be derived from some arbitrary identification value such as an email address or a phone number. Identity-based cryptography greatly reduces the need for, and reliance on, public key certificates. Mediated RSA (mRSA) [4] is a simple and practical method of splitting RSA private keys between the user and the Security Mediator (SEM). Neither the user nor the SEM can cheat one another since each signature or decryption must involve both parties. mRSA allows fast and fine-grained control (revocation) over users ’ security privileges. However, mRSA still relies on public key certificates to derive public keys. Current identity-based cryptographic methods do not support fine-grained revocation while mediated cryptography (such as mRSA) still relies on public key certificates to derive public keys. In this paper we present IB-mRSA, a variant of mRSA that combines identity-based and mediated cryptography. IB-mRSA is simple, secure and very efficient.

Keywords

Identity-based encryption, mediated, RSA revocation

Discipline

Information Security

Research Areas

Information Security and Trust

Publication

Proceedings of The Cryptographers’ Track at the RSA Conference 2013, San Francisco, CA, USA, February 25 - March 1

First Page

193

Last Page

210

ISBN

9783540008477

Publisher

Springer, Berlin, Heidelberg

City or Country

San Francisco

Share

COinS