2013 Fourth International Conference on Emerging Intelligent Data and Web Technologies 2013
DOI: 10.1109/eidwt.2013.53
|View full text |Cite
|
Sign up to set email alerts
|

Design of an Instant Messaging System Using Identity Based Cryptosystems

Abstract: The rapid development of instant messaging changes the people's communication, collaboration and entertainment manner radically. Unfortunately, the existing instant messaging technology does not provide built-in support for security features. The security problem of instant messaging system has aroused widespread concern in both academia and industry. In this paper, we proposed a new and secure instant messaging system by using identity-based cryptosystems, which can provide strong authentication and secure co… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
4
0
1

Year Published

2015
2015
2022
2022

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(5 citation statements)
references
References 15 publications
(17 reference statements)
0
4
0
1
Order By: Relevance
“…To avoid overhead computation in securing process of OSN Group Authentication [4] Design of instant messaging using identity-based cryptosystems Elliptic Curve Cryptography (ECC) [9] Defending Sybil attacks in mobile social networks Distance algorithm in client-side [14] To build a digital signature for signing an electronic document PKI and SIP [25] Improving security and efficiency for encrypted data sharing Partial decryption schema [17] To detects anomalous activities in online social networks User behavior analysis [62] To detects worm activities with OSN. Network vertex influence [32] To build link prediction in signed social networks Deep Belief Network (DBN) [58] To builds an encryption mechanism for instant messaging in mobile devices.…”
Section: Objective Methodsmentioning
confidence: 99%
See 1 more Smart Citation
“…To avoid overhead computation in securing process of OSN Group Authentication [4] Design of instant messaging using identity-based cryptosystems Elliptic Curve Cryptography (ECC) [9] Defending Sybil attacks in mobile social networks Distance algorithm in client-side [14] To build a digital signature for signing an electronic document PKI and SIP [25] Improving security and efficiency for encrypted data sharing Partial decryption schema [17] To detects anomalous activities in online social networks User behavior analysis [62] To detects worm activities with OSN. Network vertex influence [32] To build link prediction in signed social networks Deep Belief Network (DBN) [58] To builds an encryption mechanism for instant messaging in mobile devices.…”
Section: Objective Methodsmentioning
confidence: 99%
“…In clientserver communication, all messages from the sender must pass through the server. Several papers propose the security model of client-server by using SIMPP (Secure Instant Messaging and Privacy Presence) [9] or a Jabber protocol [10]. In the paper, the model provides a local server to receive messages that have local storage to keep user data such as contact lists and preferences.…”
Section: Online Social Networkmentioning
confidence: 99%
“…Luo et al [27] proposed a certificateless signcryption scheme based on bilinear pairings for ensuring the confidentiality, integrity and authentication for IM systems. Wang et al [28] developed an identity-based cryptosystem for IM applications which employs a group of private key generators. This approach curtails the key escrow problem by producing a master key using a secure distributed key generation protocol, however, at the expense of a high computational cost.…”
Section: A Encryption-based Approachesmentioning
confidence: 99%
“…Messages are encrypted directly using identity-based encryption. The protocol from Wang et al [WLL13] operates similarly, but distributes the PKG function across many servers with a noncollusion assumption in order to limit the impact of a malicious PKG. These protocols partially sacrifice confidentiality since an attacker with access to the PKG private key could surreptitiously decrypt communications.…”
Section: Static Asymmetric Cryptographymentioning
confidence: 99%