Full Text:   <3405>

CLC number: TP309

On-line Access: 2011-10-08

Received: 2010-12-11

Revision Accepted: 2011-05-26

Crosschecked: 2011-09-01

Cited: 1

Clicked: 7843

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
Open peer comments

Journal of Zhejiang University SCIENCE C 2011 Vol.12 No.10 P.819-827

http://doi.org/10.1631/jzus.C1000429


CCA2 secure biometric identity based encryption with constant-size ciphertext


Author(s):  Yang Yang, Yu-pu Hu, Le-you Zhang, Chun-hui Sun

Affiliation(s):  Department of Communication Engineering, Xidian University, Xi'an 710071, China, Department of Mathematics and Computer Science, Fuzhou University, Fuzhou 350002, China, Department of Mathematics Science, Xidian University, Xi'an 710071, China

Corresponding email(s):   yang.yang.research@gmail.com

Key Words:  Public key cryptography, Identity-based, Data security, Biometric, Encryption


Yang Yang, Yu-pu Hu, Le-you Zhang, Chun-hui Sun. CCA2 secure biometric identity based encryption with constant-size ciphertext[J]. Journal of Zhejiang University Science C, 2011, 12(10): 819-827.

@article{title="CCA2 secure biometric identity based encryption with constant-size ciphertext",
author="Yang Yang, Yu-pu Hu, Le-you Zhang, Chun-hui Sun",
journal="Journal of Zhejiang University Science C",
volume="12",
number="10",
pages="819-827",
year="2011",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.C1000429"
}

%0 Journal Article
%T CCA2 secure biometric identity based encryption with constant-size ciphertext
%A Yang Yang
%A Yu-pu Hu
%A Le-you Zhang
%A Chun-hui Sun
%J Journal of Zhejiang University SCIENCE C
%V 12
%N 10
%P 819-827
%@ 1869-1951
%D 2011
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.C1000429

TY - JOUR
T1 - CCA2 secure biometric identity based encryption with constant-size ciphertext
A1 - Yang Yang
A1 - Yu-pu Hu
A1 - Le-you Zhang
A1 - Chun-hui Sun
J0 - Journal of Zhejiang University Science C
VL - 12
IS - 10
SP - 819
EP - 827
%@ 1869-1951
Y1 - 2011
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.C1000429


Abstract: 
We propose a new biometric identity based encryption scheme (Bio-IBE), in which user biometric information is used to generate the public key with a fuzzy extractor. This is the first Bio-IBE scheme that achieves constant size ciphertext. This is also a scheme that is secure against the adaptive chosen ciphertext attack (CCA2). Details are presented along with a discussion of Shamir’s threshold secret sharing and fuzzy extraction of biometrics, which is based on error correction codes. We also define a security model and prove that the security of the proposed scheme is reduced to the decisional bilinear Diffie-Hellman (DBDH) assumption. The comparison shows that the proposed scheme has better efficiency and stronger security compared with the available Bio-IBE schemes.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Baek, J., Susilo, W., Zhou, J.Y., 2007. New Constructions of Fuzzy Identity-Based Encryption. Proc. 2nd ACM Symp. on Information Computer and Communications Security, p.368-370.

[2]Boneh, D., Boyen, X., 2004. Efficient Selective-ID Secure Identity-Based Encryption without Random Oracles. Proc. EUROCRYPT, p.223-238.

[3]Boneh, D., Franklin, M.K., 2001. Identity-Based Encryption from the Weil Pairing. Proc. CRYPTO, p.213-229.

[4]Burnett, A., Byrne, F., Dowling, T., Duffy, A., 2007. A biometric identity based signature scheme. Int. J. Network Secur., 5(3):317-326.

[5]Cha, J.C, Cheon, J.H., 2003. An Identity-Based Signature from Gap Diffie-Hellman Groups. Proc. Public Key Cryptography, p.18-30.

[6]Cheon, J.H., 2006. Security Analysis of the Strong Diffie-Hellman Problem. Proc. EUROCRYPT, p.1-11.

[7]Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A., 2008. Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J. Comput., 38(1):97-139.

[8]Fang, L., Wang, J., Ren, Y., Xia, J., Bian, S., 2008. Chosen ciphertext secure fuzzy identity based encryption without ROM. J. Shanghai Jiao Tong Univ. (Sci.), 13(6):646-650.

[9]Juels, A., Wattenberg, M., 1999. A Fuzzy Commitment Scheme. ACM Conf. on Computer and Communications Security, p.28-36.

[10]Li, X.M., Yang, B., Guo, Y.B., 2009. Fuzzy Identity Based Encryption Scheme with Some Assigned Attributes. Proc. 5th Int. Conf. on Information Assurance and Security, p.133-136.

[11]Ren, Y.L., Gu, D.W., Wang, S.Z., Zhang, X.P., 2010. New fuzzy identity-based encryption in the standard model. Informatica, 21(3):393-407.

[12]Sahai, A., Waters, B., 2005. Fuzzy Identity-Based Encryption. Proc. EUROCRYPT, p.457-473.

[13]Sarier, N.D., 2008. A New Biometric Identity Based Encryption Scheme. Proc. ICYCS, p.2061-2066.

[14]Sarier, N.D., 2010. Generic Constructions of Biometric Identity Based Encryption Systems. Proc. WISTP, p.90-105.

[15]Sarier, N.D., 2011. A new biometric identity based encryption scheme secure against DoS attacks. Secur. Commun. Networks, 4(1):23-32.

[16]Shamir, A., 1984. Identity-Based Cryptosystems and Signature Schemes. Proc. Crypto, p.47-53.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE