2019 Seventh International Symposium on Computing and Networking (CANDAR) 2019
DOI: 10.1109/candar.2019.00032
|View full text |Cite
|
Sign up to set email alerts
|

Implementation of a Strongly Robust Identity-Based Encryption Scheme over Type-3 Pairings

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2

Citation Types

0
6
0

Year Published

2020
2020
2021
2021

Publication Types

Select...
3

Relationship

1
2

Authors

Journals

citations
Cited by 3 publications
(6 citation statements)
references
References 30 publications
0
6
0
Order By: Relevance
“…A Barreto-Naehrig curve, BN462, was used for all three schemes. This curve provides 128-bit security [38]. Both the Zhang et al scheme and Lim et al scheme state isomorphism between groups as a requirement, so as written they are not compatible with BN462, which is a Type 3 curve [38].…”
Section: ) Efficiencymentioning
confidence: 99%
See 1 more Smart Citation
“…A Barreto-Naehrig curve, BN462, was used for all three schemes. This curve provides 128-bit security [38]. Both the Zhang et al scheme and Lim et al scheme state isomorphism between groups as a requirement, so as written they are not compatible with BN462, which is a Type 3 curve [38].…”
Section: ) Efficiencymentioning
confidence: 99%
“…This curve provides 128-bit security [38]. Both the Zhang et al scheme and Lim et al scheme state isomorphism between groups as a requirement, so as written they are not compatible with BN462, which is a Type 3 curve [38]. However, the isomorphism requirement was originally included by Boneh et al in order to satisfy their definition of the Strong Diffie-Hellmann (SDH) assumption given in [20].…”
Section: ) Efficiencymentioning
confidence: 99%
“…An extended abstract appears in the Seventh International Symposium on Computing and Networking (CANDAR 2019) [45]. After publishing the conference version, the mcl library v1.00 (released on September 30, 2019) supports functions for computing multi-scalar multiplications (mclBnG1 mulVec, mclBnG2 mulVec, and mclBnGT powVec) that were not employed in our implementation.…”
Section: Differences From Proceedings Versionmentioning
confidence: 99%
“…In this version, we employed these functions and re-implement IBE schemes (Section 5). In addition to this, we found that our encodings given in [45] do not work well (See Appendix), and thus we employ the KEM/DEM framework where KEM stands for key encapsulation mechanism and DEM stands for data encapsulation mechanism. For the DEM part, we employ AES-GCM and gave new implementation results due to this modification.…”
Section: Differences From Proceedings Versionmentioning
confidence: 99%
“…FIGURE 3. Performance Comparisonschemes with pairings require Type 2 curves as specified in order to meet the Strong Diffie-Hellman (SDH) assumption[40], Boneh and Boyen reformulated their definition of SDH to allow the use of Type 3 curves[41], which are generally more efficient[42]. Using a Type 3 curve in this analysis gives a fairer comparison to pairings-free schemes.…”
mentioning
confidence: 99%