Identity-Based Cryptography: Applications, Vulnerabilities and Future Directions

Identity-Based Cryptography: Applications, Vulnerabilities and Future Directions

Jenny Torres, Michele Nogueira, Guy Pujolle
ISBN13: 9781613505076|ISBN10: 1613505078|EISBN13: 9781613505083
DOI: 10.4018/978-1-61350-507-6.ch006
Cite Chapter Cite Chapter

MLA

Torres, Jenny, et al. "Identity-Based Cryptography: Applications, Vulnerabilities and Future Directions." Information Assurance and Security Technologies for Risk Assessment and Threat Management: Advances, edited by Te-Shun Chou, IGI Global, 2012, pp. 162-182. https://doi.org/10.4018/978-1-61350-507-6.ch006

APA

Torres, J., Nogueira, M., & Pujolle, G. (2012). Identity-Based Cryptography: Applications, Vulnerabilities and Future Directions. In T. Chou (Ed.), Information Assurance and Security Technologies for Risk Assessment and Threat Management: Advances (pp. 162-182). IGI Global. https://doi.org/10.4018/978-1-61350-507-6.ch006

Chicago

Torres, Jenny, Michele Nogueira, and Guy Pujolle. "Identity-Based Cryptography: Applications, Vulnerabilities and Future Directions." In Information Assurance and Security Technologies for Risk Assessment and Threat Management: Advances, edited by Te-Shun Chou, 162-182. Hershey, PA: IGI Global, 2012. https://doi.org/10.4018/978-1-61350-507-6.ch006

Export Reference

Mendeley
Favorite

Abstract

Since computer systems and communication become each time more pervasive, information security takes attention, requiring guarantees for data authentication, integrity and confidentiality. Pervasive communication and computer systems intend to provide access to information and services anytime and anywhere, demanding cryptographic systems more practical and that consider the characteristics of emerging network paradigms, such as wireless communication, device constraints and mobility. Identity-Based Cryptography (IBC) is an asymmetric key cryptographic technology that employs as user’s public key any unique information related to the identity of the user. IBC efficiently manages keying material and provides an easy way to issue a pair of keys applying user information. However, it assumes the existence of a Trusted Third Party (TTP), called Private Key Generator (PKG), which is responsible for generating the corresponding user private key. Relying on a TTP and using an identity as the base of the scheme result in different weaknesses on the system, as the inherent key escrow problem. This chapter investigates those weaknesses, and it points out the stat-of-the-art of proposed solutions to avoid them. This chapter also provides an overview of Identity-Based Encryption (IBE), Identity-Based Signature (IBS) and Identity-Based Key Agreement (IBKA), emphasizing IBE due to being an open problem for many years. This chapter concludes highlighting IBC applications and future trends.

Request Access

You do not own this content. Please login to recommend this title to your institution's librarian or purchase it from the IGI Global bookstore.