{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,12,5]],"date-time":"2024-12-05T05:15:30Z","timestamp":1733375730589,"version":"3.30.1"},"reference-count":62,"publisher":"SAGE Publications","issue":"3","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["KES"],"published-print":{"date-parts":[[2021,11,15]]},"abstract":"Light-weight cryptography is a major research area due to the minimization of the size of the devices utilized for such services. The associated security threats do increase as their applications are more now. Identity-Based Encryption (IBE) with its wide range of cryptographic schemes and protocols is specifically found suitable for low-end devices that have much resource constraint. This work describes various schemes and protocols in IBE. In this paper an analysis of IBE schemes and the various attacks they are prone to are discussed. The future trends are found to be very promising and challenging.<\/jats:p>","DOI":"10.3233\/kes-210078","type":"journal-article","created":{"date-parts":[[2021,11,16]],"date-time":"2021-11-16T17:26:53Z","timestamp":1637083613000},"page":"343-356","source":"Crossref","is-referenced-by-count":2,"title":["A systematic analysis of identity based encryption (IBE)"],"prefix":"10.1177","volume":"25","author":[{"given":"Aravind","family":"Karrothu","sequence":"first","affiliation":[{"name":"Department of CSE, GMR Institute of Technology, Rajam, Andhra Pradesh, India"}]},{"given":"Jasmine","family":"Norman","sequence":"additional","affiliation":[{"name":"SITE, Vellore Institute of Technology, Vellore, India"}]}],"member":"179","reference":[{"key":"10.3233\/KES-210078_ref1","first-page":"213","article-title":"Identity-based encryption from the weil pairing","volume":"2139","author":"Boneh","year":"2001","journal-title":"Proceedings of the 21\ud835\udc60\ud835\udc61 Annual International Cryptology Conference on Advances in Cryptology"},{"key":"10.3233\/KES-210078_ref2","first-page":"255","article-title":"A forward-secure public-key encryption scheme","author":"Canetti","year":"2003","journal-title":"EUROCRYPT\u201903 Proceedings of the 22\ud835\udc5b\ud835\udc51 International Conference on Theory and Applications of Cryptographic Techniques"},{"key":"10.3233\/KES-210078_ref3","doi-asserted-by":"crossref","first-page":"443","DOI":"10.1007\/978-3-540-28628-8_27","article-title":"Secure identity based encryption without random oracles","volume":"3152","author":"Boneh","year":"2004","journal-title":"Advances in Cryptology\u00a0\u2013 CRYPTO 2004"},{"key":"10.3233\/KES-210078_ref4","first-page":"99","article-title":"Generating hard instances of lattice problems","author":"Ajtai","year":"1996","journal-title":"Proceedings of the 20\ud835\udc61\u210e Annual ACM Symposium on Theory of Computing"},{"issue":"5","key":"10.3233\/KES-210078_ref5","doi-asserted-by":"crossref","first-page":"1717","DOI":"10.1109\/18.771254","article-title":"The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems","volume":"45","author":"Frey","year":"1999","journal-title":"IEEE Transaction on Information Theory"},{"key":"10.3233\/KES-210078_ref6","doi-asserted-by":"crossref","first-page":"20","DOI":"10.1007\/3-540-45455-1_3","article-title":"The Weil and Tate pairings as building blocks for public key cryptosystems","volume":"2369","author":"Joux","year":"2002","journal-title":"Algorithmic Number Theory, 5\ud835\udc61\u210e International Symposium"},{"key":"10.3233\/KES-210078_ref7","first-page":"84","article-title":"On lattices, learning with errors, random linear codes, and cryptography","author":"Regev","year":"2005","journal-title":"Proceedings of the 37\ud835\udc61\u210e Annual ACM Symposium on Theory of Computing (STOC\u201905)"},{"issue":"4","key":"10.3233\/KES-210078_ref8","doi-asserted-by":"crossref","first-page":"239","DOI":"10.1007\/s00145-003-0052-4","article-title":"Separating decision diffie hellman from computational diffie-hellman in cryptographic groups","volume":"16","author":"Joux","year":"2003","journal-title":"Journal of Cryptology"},{"key":"10.3233\/KES-210078_ref9","first-page":"113","article-title":"A note on the Bi-linear Diffie-Hellman assumption","author":"Yacov","year":"2002","journal-title":"IACR Cryptology ePrint Archive"},{"key":"10.3233\/KES-210078_ref10","doi-asserted-by":"crossref","first-page":"48","DOI":"10.1007\/BFb0054851","article-title":"The decision Diffie-Hellman problem","volume":"1423","author":"Boneh","year":"1998","journal-title":"In Algorithmic Number Theory, 3\ud835\udc5f\ud835\udc51 International Symposium"},{"key":"10.3233\/KES-210078_ref11","doi-asserted-by":"crossref","first-page":"523","DOI":"10.1007\/978-3-642-13190-5_27","article-title":"Bonsai trees or how to delegate a lattice basis","volume":"6110","author":"David","year":"2010","journal-title":"Advances in Cryptology\u00a0\u2013 EUROCRYPT 2010, 29\ud835\udc61\u210e International Conference on the Theory and Applications of Cryptographic Techniques"},{"key":"10.3233\/KES-210078_ref12","first-page":"390","article-title":"Revocable identity-based encryption from lattices","volume":"7372","author":"Chen","year":"2012","journal-title":"Information Security and Privacy\u00a0\u2013 17th Australasian Conference, ACISP 2012"},{"key":"10.3233\/KES-210078_ref13","first-page":"47","article-title":"Identity-based cryptosystems and signature schemes","volume":"196","author":"Shamir","year":"1985","journal-title":"Workshop on the Theory and Application of Cryptographic Techniques"},{"key":"10.3233\/KES-210078_ref14","first-page":"194","article-title":"Identity-based encryption from codes with rank metric","author":"Philippe","year":"2017","journal-title":"In Annual International Cryptology Conference"},{"key":"10.3233\/KES-210078_ref15","first-page":"435","article-title":"Revocable identity-based encryption from codes with rank metric","author":"Chang","year":"2018","journal-title":"In Cryptographers Track at the RSA Conference"},{"key":"10.3233\/KES-210078_ref16","doi-asserted-by":"crossref","first-page":"435","DOI":"10.1007\/978-3-319-76953-0_23","article-title":"Revocable identity-based encryption from codes with rank metric","volume":"10808","author":"Somitra\u00a0Kumar","year":"2018","journal-title":"In Topics in Cryptology\u00a0\u2013 CT-RSA 2018: The Cryptographers\u2019 Track at the RSA Conference 2018, San Francisco, CA, USA, April 16\u201320, 2018, Proceedings"},{"key":"10.3233\/KES-210078_ref17","doi-asserted-by":"crossref","first-page":"300","DOI":"10.1007\/11787006_26","article-title":"Identity-based encryption gone wild","volume":"4052","author":"Abdalla","year":"2006","journal-title":"In International Colloquium on Automata, Languages and Programming"},{"key":"10.3233\/KES-210078_ref18","first-page":"207","article-title":"Chosen-ciphertext security from identity-based encryption","volume":"3027","author":"Canetti","year":"2004","journal-title":"Advances in Cryptology-EUROCRYPT\u00a0\u2013 International Conference on the Theory and Applications of Cryptographic Techniques"},{"key":"10.3233\/KES-210078_ref19","first-page":"114","article-title":"Efficient identity-based encryption without random oracles","volume":"3494","author":"Waters","year":"2005","journal-title":"Advances in Cryptology\u00a0\u2013 EUROCRYPT 2005, 24\ud835\udc61\u210e Annual International Conference on the Theory and Applications of Cryptographic Techniques"},{"key":"10.3233\/KES-210078_ref20","first-page":"445","article-title":"Practical identity-based encryption without random oracles","volume":"4004","author":"Gentry","year":"2006","journal-title":"Advances in Cryptology\u00a0\u2013 EUROCRYPT, 24\ud835\udc61\u210e Annual International Conference on the Theory and Applications of Cryptographic Techniques"},{"key":"10.3233\/KES-210078_ref21","first-page":"619","article-title":"Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions","volume":"5677","author":"Waters","year":"2009","journal-title":"Advances in Cryptology\u00a0\u2013 CRYPTO, 29\ud835\udc61\u210e Annual International Cryptology Conference"},{"key":"10.3233\/KES-210078_ref22","doi-asserted-by":"crossref","first-page":"417","DOI":"10.1145\/1455770.1455823","article-title":"Identity-based encryption with efficient revocation","author":"Boldyreva","year":"2008","journal-title":"Proc of the 2008 ACM Conf. on Computer and Communications Security"},{"key":"10.3233\/KES-210078_ref23","doi-asserted-by":"crossref","first-page":"466","DOI":"10.1007\/3-540-46035-7_31","article-title":"Toward hierarchical identity-based encryption","volume":"2332","author":"Horwitz","year":"2002","journal-title":"Advances in Cryptology\u00a0\u2013 EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques"},{"key":"10.3233\/KES-210078_ref24","doi-asserted-by":"crossref","first-page":"548","DOI":"10.1007\/3-540-36178-2_34","article-title":"Hierarchical id-based cryptography","volume":"2501","author":"Gentry","year":"2002","journal-title":"Advances in Cryptology\u00a0\u2013 ASIACRYPT 2002, 8\ud835\udc61\u210e International Conference on the Theory and Application of Cryptology and Information Security"},{"key":"10.3233\/KES-210078_ref25","doi-asserted-by":"crossref","first-page":"223","DOI":"10.1007\/978-3-540-24676-3_14","article-title":"Efficient selective-id secure identity-based encryption without random oracles","volume":"3027","author":"Boneh","year":"2004","journal-title":"Advances in Cryptology\u00a0\u2013 EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques"},{"key":"10.3233\/KES-210078_ref26","first-page":"440","article-title":"Hierarchical Identity based encryption with constant size ciphertext","volume":"3493","author":"Boneh","year":"2005","journal-title":"Advances in Cryptology\u00a0\u2013 EUROCRYPT 2005, 24\ud835\udc61\u210e Annual International conference on the Theory and Applications of Cryptographic Techniques"},{"key":"10.3233\/KES-210078_ref27","first-page":"437","article-title":"Hierarchical identity-based encryption with polynomially many levels","volume":"5444","author":"Gentry","year":"2009","journal-title":"Theory of Cryptography, 6\ud835\udc61\u210e Theory of Cryptography Conference"},{"key":"10.3233\/KES-210078_ref28","first-page":"200","article-title":"Identity-based broadcast encryption with constant size ciphertexts and private keys","volume":"4833","author":"Delerablee","year":"2007","journal-title":"13\ud835\udc61\u210e International Conference on the Theory and Application of Cryptology and Information Security"},{"key":"10.3233\/KES-210078_ref29","first-page":"455","article-title":"New technique for dual system encryption and fully secure HIBE with short cipher texts","volume":"5978","author":"Lewko","year":"2010","journal-title":"Theory of Cryptography, 7\ud835\udc61\u210e Theory of Cryptography Conference TCC\u00a0\u2013 Springer"},{"issue":"2","key":"10.3233\/KES-210078_ref30","doi-asserted-by":"crossref","first-page":"299","DOI":"10.15388\/Informatica.2014.16","article-title":"RHIBE: Constructing revocable hierarchical ID-based encryption from HIBE","volume":"25","author":"Tsai","year":"2014","journal-title":"Informatica"},{"key":"10.3233\/KES-210078_ref31","first-page":"457","article-title":"Fuzzy identity-based encryption","volume":"3494","author":"Sahai","year":"2005","journal-title":"24\ud835\udc61\u210e Annual International Conference on the theory and applications of Cryptographic Techniques, Proceedings in Advances in Cryptology\u00a0\u2013 EUROCRYPT"},{"issue":"5","key":"10.3233\/KES-210078_ref32","doi-asserted-by":"crossref","first-page":"799","DOI":"10.3233\/JCS-2009-0383","article-title":"Secure attribute-based systems","volume":"18","author":"Matthew","year":"2010","journal-title":"Journal of Computer Security"},{"key":"10.3233\/KES-210078_ref33","doi-asserted-by":"crossref","first-page":"368","DOI":"10.1145\/1229285.1229330","article-title":"New constructions of fuzzy identity-based encryption","author":"Baek","year":"2007","journal-title":"Proceedings of ACM Symposium on Information, Computer and Communication Security"},{"issue":"3","key":"10.3233\/KES-210078_ref34","doi-asserted-by":"crossref","first-page":"393","DOI":"10.15388\/Informatica.2010.296","article-title":"New fuzzy identity-based encryption in the standard model","volume":"21","author":"Ren","year":"2010","journal-title":"Proceedings in Advances in Cryptology\u00a0\u2013 INFORMATICA"},{"key":"10.3233\/KES-210078_ref35","first-page":"480","article-title":"Broadcast encryption","volume":"773","author":"Fiat","year":"1994","journal-title":"Annual Internationl Cryptology Conference"},{"key":"10.3233\/KES-210078_ref36","first-page":"208","article-title":"Efficient key encapsulation to multiple parties","volume":"3352","author":"Smart","year":"2005","journal-title":"4\ud835\udc61\u210e International Conference"},{"key":"10.3233\/KES-210078_ref37","first-page":"171","article-title":"Adaptive security in broadcast encryption systems","author":"Gentry","year":"2009","journal-title":"International Conference\u00a0\u2013 EUROCRYPT"},{"issue":"11","key":"10.3233\/KES-210078_ref38","doi-asserted-by":"crossref","first-page":"527","DOI":"10.1016\/j.ipl.2009.01.017","article-title":"Fully CCA2 secure identity-based broadcast encryption without random oracles","volume":"109","author":"Ren","year":"2009","journal-title":"Information Processing Letters"},{"issue":"1\u20132","key":"10.3233\/KES-210078_ref39","doi-asserted-by":"crossref","first-page":"12","DOI":"10.1016\/j.mcm.2011.01.004","article-title":"Adaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroups","volume":"55","author":"Zhang","year":"2012","journal-title":"Mathematical and Computer Modeling"},{"issue":"3","key":"10.3233\/KES-210078_ref40","doi-asserted-by":"crossref","first-page":"679","DOI":"10.1109\/TIFS.2014.2388156","article-title":"Adaptively secure identity-based broadcast encryption with a constant-sized ciphertext","volume":"10","author":"Kim","year":"2015","journal-title":"IEEE Transactions on Information Forensics and Security"},{"key":"10.3233\/KES-210078_ref41","unstructured":"A. Prasad and D. Mathews, An adaptively secure identity-based broadcast encryption using CAST algorithm, International Journal of Current Engineering and Technology 5(6) (2015)."},{"key":"10.3233\/KES-210078_ref42","doi-asserted-by":"crossref","first-page":"360","DOI":"10.1007\/3-540-45325-3_32","article-title":"An identity based encryption scheme based on quadratic residues","volume":"2260","author":"Cocks","year":"2001","journal-title":"Proc of the 8\ud835\udc61\u210e IMA international conference on Cryptography and Coding"},{"key":"10.3233\/KES-210078_ref43","first-page":"647","article-title":"Space-Efficient Identity based encryption without pairings","author":"Boneh","year":"2007","journal-title":"FOCS\u201907: Proceedings of the 48\ud835\udc61\u210e Annual IEEE Symposium on Foundations of Computer Science, IEEE Computer Society"},{"key":"10.3233\/KES-210078_ref44","doi-asserted-by":"crossref","first-page":"32","DOI":"10.1007\/978-3-642-00862-7_3","article-title":"Universally anonymous IBE based on the quadratic residuosity","volume":"5473","author":"Ateniese","year":"2009","journal-title":"Proceedings of the Cryptographers Track at the RSA Conference 2009 on Topics in Cryptology, CT-RSA\u201909"},{"key":"10.3233\/KES-210078_ref45","doi-asserted-by":"crossref","first-page":"377","DOI":"10.1007\/978-3-319-06734-6_23","article-title":"Anonymous IBE from quadratic residuosity with improved performance","volume":"8469","author":"Clear","year":"2014","journal-title":"AFRICACRYPT 2014, 7\ud835\udc61\u210e International Conference on cryptology in Africa"},{"key":"10.3233\/KES-210078_ref46","unstructured":"H. Krawczyk and T. Rabin, Chameleon hashing and signatures, 1998."},{"key":"10.3233\/KES-210078_ref47","first-page":"449","article-title":"Garbled RAM from one-way functions","author":"Garg","year":"2015","journal-title":"47\ud835\udc61\u210e Annual ACM Symposium on Theory of Computing"},{"key":"10.3233\/KES-210078_ref48","first-page":"537","article-title":"Identity-based encryption from the Diffie-Hellman assumption","author":"Nico","year":"2017","journal-title":"Annual International Cryptology Conference"},{"key":"10.3233\/KES-210078_ref49","first-page":"372","article-title":"From selective IBE to full IBE and selective HIBE","author":"Nico","year":"2017","journal-title":"Theory of Cryptography Conference"},{"key":"10.3233\/KES-210078_ref50","first-page":"197","article-title":"Trapdoors for hard lattices and new cryptographic constructions","author":"Gentry","year":"2008","journal-title":"STOC\u201908: Proceedings of the 40\ud835\udc61\u210e Annual ACM Symposium on Theory of Computing"},{"key":"10.3233\/KES-210078_ref51","unstructured":"S. Agrawal and X. Boyen, Identity based encryption from lattices in the standard model, 2009."},{"key":"10.3233\/KES-210078_ref52","first-page":"700","article-title":"Trapdoors for lattices: Simpler, tighter, faster, smaller","volume":"7237","author":"Micciancio","year":"2012","journal-title":"Advances in Cryptology\u00a0\u2013 EUROCRYPT 2012, 31\ud835\udc60\ud835\udc61 Annual International Conference on the Theory and Applications of Cryptographic Techniques"},{"issue":"34","key":"10.3233\/KES-210078_ref53","first-page":"118","article-title":"Lattice forward-secure identity based encryption scheme","volume":"2","author":"Singh","year":"2012","journal-title":"Journal of Internet Services and Information Security (JISIS)"},{"key":"10.3233\/KES-210078_ref54","first-page":"29","article-title":"An identity-based key-exchange protocol","volume":"434","author":"Gunther","year":"1989","journal-title":"Proceedings of the 8th Workshop on the Theory and Application of Cryptographic Techniques Houthalen (EUROCRYPT\u201989)"},{"key":"10.3233\/KES-210078_ref55","first-page":"299","article-title":"A Generic Construction of Revocable Identity-Based Encryption","author":"Ma","year":"2019","journal-title":"IACR Cryptology ePrint Archive"},{"key":"10.3233\/KES-210078_ref56","first-page":"553","article-title":"Efficient lattice (H) IBE in the standard model","volume":"6110","author":"Agrawal","year":"2010","journal-title":"Proceedings of\u00a0\u2013 EUROCRYPT\u201910, 29\ud835\udc61\u210e Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera"},{"key":"10.3233\/KES-210078_ref57","doi-asserted-by":"crossref","first-page":"103","DOI":"10.1016\/j.tcs.2019.12.003","article-title":"Lattice-based revocable (hierarchical) IBE with decryption key exposure resistance","volume":"809","author":"Shuichi","year":"2020","journal-title":"Theoretical Computer Science"},{"key":"10.3233\/KES-210078_ref58","first-page":"2011","article-title":"Fuzzy identity based encryption from lattices","author":"Agrawal","journal-title":"IACR Cryptology Archive"},{"issue":"11","key":"10.3233\/KES-210078_ref59","doi-asserted-by":"crossref","first-page":"2727","DOI":"10.4304\/jcp.9.11.2727-2732","article-title":"Improvement on a fuzzy identity-based encryption scheme","volume":"9","author":"Zhang","year":"2014","journal-title":"Journal of Computers"},{"issue":"2","key":"10.3233\/KES-210078_ref60","doi-asserted-by":"crossref","first-page":"247","DOI":"10.1109\/TIFS.2015.2489179","article-title":"Distance-based encryption: How to embed fuzziness in biometric-based encryption","volume":"11","author":"Guo","year":"2016","journal-title":"IEEE Transactions on Info Forensics and Security"},{"key":"10.3233\/KES-210078_ref61","unstructured":"J. Wang and J. Bi, Lattice-based identity-based broadcast encryption, IACR Eprint archive, ePrint 288, 2010, pp.\u00a01\u201316."},{"issue":"4","key":"10.3233\/KES-210078_ref62","first-page":"1993","article-title":"Forward-secure identity based broadcast encryption scheme from lattice","volume":"9","author":"Zhang","year":"2015","journal-title":"Applied Mathematics and Information Sciences"}],"container-title":["International Journal of Knowledge-based and Intelligent Engineering Systems"],"original-title":[],"link":[{"URL":"https:\/\/content.iospress.com\/download?id=10.3233\/KES-210078","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,12,4]],"date-time":"2024-12-04T07:05:02Z","timestamp":1733295902000},"score":1,"resource":{"primary":{"URL":"https:\/\/journals.sagepub.com\/doi\/full\/10.3233\/KES-210078"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021,11,15]]},"references-count":62,"journal-issue":{"issue":"3"},"URL":"https:\/\/doi.org\/10.3233\/kes-210078","relation":{},"ISSN":["1327-2314","1875-8827"],"issn-type":[{"type":"print","value":"1327-2314"},{"type":"electronic","value":"1875-8827"}],"subject":[],"published":{"date-parts":[[2021,11,15]]}}}