Fully secure fuzzy identity-based encryption for secure IoT communications

How to securely transmit data is an important problem in Internet of Things (IoT). Fuzzy identity-based encryption (FIBE) is a good candidate for resolving this problem. However, existing FIBE schemes suffer from the following disadvantages: rely on random oracle models, merely secure in selective-ID model, long public parameters, and loose security reduction. In this paper, we propose a new FIBE scheme. Our scheme is secure in the full model without random oracles, and at the same time has a tight security reduction and short public parameters. This means that our scheme is quite suitable for secure transmitting data in IOT. We proposed a new fuzzy identity-based encryption (FIBE) scheme.We prove that our new FIBE scheme is secure in the full model without random oracles.Our proposed FIBE scheme is more efficient than previous schemes.

[1]  Yunlei Zhao,et al.  Accountable Authority Identity-Based Encryption with Public Traceability , 2013, CT-RSA.

[2]  Amit Sahai,et al.  Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[3]  Liusheng Huang,et al.  Security Analysis of a fuzzy Identity-Based Encryption Scheme , 2014, J. Circuits Syst. Comput..

[4]  Joonsang Baek,et al.  New constructions of fuzzy identity-based encryption , 2007, ASIACCS '07.

[5]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[6]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[7]  Jonathan Katz,et al.  Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption , 2005, CT-RSA.

[8]  Peter Friess,et al.  Internet of Things Strategic Research Roadmap , 2011 .

[9]  Brent Waters,et al.  Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.

[10]  Yunlei Zhao,et al.  Identity-Based Encryption Secure Against Selective Opening Chosen-Ciphertext Attack , 2014, IACR Cryptol. ePrint Arch..

[11]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[12]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[13]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[14]  Xu An Wang,et al.  Cryptanalysis of a Fuzzy Identity Based Encryption Scheme in the Standard Model , 2012, Informatica.

[15]  Qixiang Mei,et al.  Direct chosen ciphertext security from identity-based techniques , 2005, CCS '05.

[16]  Jian Weng,et al.  Identity-Based Parallel Key-Insulated Encryption Without Random Oracles: Security Notions and Construction , 2006, INDOCRYPT.

[17]  Allison Bishop,et al.  Why Proving HIBE Systems Secure Is Difficult , 2014, EUROCRYPT.

[18]  Brent Waters,et al.  Secure attribute-based systems , 2006, CCS '06.

[19]  Craig Gentry,et al.  Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.

[20]  Dan Boneh,et al.  Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.

[21]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[22]  Antonio Iera,et al.  The Internet of Things: A survey , 2010, Comput. Networks.

[23]  Jian Weng,et al.  Identity-Based Threshold Key-Insulated Encryption without Random Oracles , 2008, CT-RSA.

[24]  Mihir Bellare,et al.  An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem , 2004, EUROCRYPT.

[25]  Brent Waters,et al.  Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions , 2009, IACR Cryptol. ePrint Arch..

[26]  Xinpeng Zhang,et al.  New Fuzzy Identity-Based Encryption in the Standard Model , 2010, Informatica.

[27]  Jonathan Katz,et al.  Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..

[28]  Melissa Chase,et al.  Multi-authority Attribute Based Encryption , 2007, TCC.