Please wait a minute...
Front. Inform. Technol. Electron. Eng.  2011, Vol. 12 Issue (10): 819-827    DOI: 10.1631/jzus.C1000429
    
CCA2 secure biometric identity based encryption with constant-size ciphertext
Yang Yang*,1,2, Yu-pu Hu1, Le-you Zhang3, Chun-hui Sun1
1 Department of Communication Engineering, Xidian University, Xi'an 710071, China 2 Department of Mathematics and Computer Science, Fuzhou University, Fuzhou 350002, China 3 Department of Mathematics Science, Xidian University, Xi\'an 710071, China
CCA2 secure biometric identity based encryption with constant-size ciphertext
Yang Yang*,1,2, Yu-pu Hu1, Le-you Zhang3, Chun-hui Sun1
1 Department of Communication Engineering, Xidian University, Xi'an 710071, China 2 Department of Mathematics and Computer Science, Fuzhou University, Fuzhou 350002, China 3 Department of Mathematics Science, Xidian University, Xi\'an 710071, China
 全文: PDF(397 KB)  
摘要: We propose a new biometric identity based encryption scheme (Bio-IBE), in which user biometric information is used to generate the public key with a fuzzy extractor. This is the first Bio-IBE scheme that achieves constant size ciphertext. This is also a scheme that is secure against the adaptive chosen ciphertext attack (CCA2). Details are presented along with a discussion of Shamir’s threshold secret sharing and fuzzy extraction of biometrics, which is based on error correction codes. We also define a security model and prove that the security of the proposed scheme is reduced to the decisional bilinear Diffie-Hellman (DBDH) assumption. The comparison shows that the proposed scheme has better efficiency and stronger security compared with the available Bio-IBE schemes.
关键词: Public key cryptographyIdentity-basedData securityBiometricEncryption    
Abstract: We propose a new biometric identity based encryption scheme (Bio-IBE), in which user biometric information is used to generate the public key with a fuzzy extractor. This is the first Bio-IBE scheme that achieves constant size ciphertext. This is also a scheme that is secure against the adaptive chosen ciphertext attack (CCA2). Details are presented along with a discussion of Shamir’s threshold secret sharing and fuzzy extraction of biometrics, which is based on error correction codes. We also define a security model and prove that the security of the proposed scheme is reduced to the decisional bilinear Diffie-Hellman (DBDH) assumption. The comparison shows that the proposed scheme has better efficiency and stronger security compared with the available Bio-IBE schemes.
Key words: Public key cryptography    Identity-based    Data security    Biometric    Encryption
收稿日期: 2010-12-11 出版日期: 2011-10-08
CLC:  TP309  
服务  
把本文推荐给朋友
加入引用管理器
E-mail Alert
RSS
作者相关文章  
Yang Yang
Yu-pu Hu
Le-you Zhang
Chun-hui Sun

引用本文:

Yang Yang, Yu-pu Hu, Le-you Zhang, Chun-hui Sun. CCA2 secure biometric identity based encryption with constant-size ciphertext. Front. Inform. Technol. Electron. Eng., 2011, 12(10): 819-827.

链接本文:

http://www.zjujournals.com/xueshu/fitee/CN/10.1631/jzus.C1000429        http://www.zjujournals.com/xueshu/fitee/CN/Y2011/V12/I10/819

[1] Yan-wei ZHOU, Bo YANG, Hao CHENG, Qing-long WANG. A leakage-resilient certificateless public key encryption scheme with CCA2 security[J]. Front. Inform. Technol. Electron. Eng., 2018, 19(4): 481-493.
[2] Genlang CHEN, Zhiqian XU, Hai JIANG, Kuan-ching LI. Generic user revocation systems for attribute-based encryption in cloud storage[J]. Front. Inform. Technol. Electron. Eng., 2018, 19(11): 1362-1384.
[3] Guo-hai SITU, Hai-chao WANG. Phase problems in optical imaging[J]. Front. Inform. Technol. Electron. Eng., 2017, 18(9): 1277-1288.
[4] Baiying Lei, Ing Yann Soon. A multipurpose audio watermarking algorithm with synchronization and encryption[J]. Front. Inform. Technol. Electron. Eng., 2012, 13(1): 11-19.