Email Security Using Two Cryptographic Hybrids of Mediated and Identity-Based Cryptography

Sufyan T. Faraj Al-Janabi*, Hussein Khalid Abd-alrazzaq**
*-** College of Computer, University of Anbar, Ramadi, Iraq.
Periodicity:January - March'2012
DOI : https://doi.org/10.26634/jse.6.3.1786

Abstract

The security of email can be considered one of the important issues for scientific research since the nineties of the last century. This is mainly comes from the wide use of e-mail for exchanging various kinds of information especially that some of them are important or sensitive. Although there have been several solutions offered to solve this problem but we still facing the fact that most email messages sent so far have been without any security. The main reason behind this is that, the previous systems relied on the traditional public key cryptography were so complicated from usability point of view for most users.  In this work, we exploit the use of Identity-Based Cryptography (IBC) for solving this usability problem. Indeed, to further increase the system strength, IBC has been combined with mediated RSA cryptography. Our proposal includes the deployment of the two promising hybrids of mediated IBC. In both of these hybrid cryptographic systems, all operations of encryption/decryption and signature/verification have been considered. The proposed system has met the design objectives either totally or partially.  We beileve that our proposed hybrids for mediated IBC can be very helpful in simplifing the use of e-mail security so that to increase the number of users of such systems.

Keywords

email usability, identity-based cryptography, mediated RSA, public-key cryptography, secure email

How to Cite this Article?

Al-Janabi, S. T. F. and Alrazzaq, A, K, H. (2012). Email Security Using Two Cryptographic Hybrids Of Mediated And Identity-Based Cryptography, i-manager’s Journal on Software Engineering, 6(3), 1-12. https://doi.org/10.26634/jse.6.3.1786

References

[1]. Abdalla, M., Kiltz, E., & Neven, G. (2008). Generalised Key Delegation for Hierarchical Identity-Based Encryption. IET Information Security, July 2008.
[2]. Agarwal, A., Shrimali, V., & Das, M. (2009). GSM Security Using Identity-based Cryptography. arXiv.org, arXiv:0911.0727.
[3]. Boneh, D., Ding, X., Tsudik, G., & Wong, C. (2001). A Method for Fast Revocation of Public Key Certificates and Security Capabilities. SSYM'01 Proceedings of the 10th conference on USENIX Security Symposium – Vol. 10, USENIX Association, CA, USA.
[4]. Boneh, D., & Franklin, M. (1985). Identity-Based Encryption from the Weil Pairing Crypto'84, LNCS Vol. 196, pp.47--53, Springer, Heidelberg.
[5]. Fujiski, E., & Okamoto, T. (1999). Secure Integration of th Asymmetric and Symmetric Encryption Schemes. 19 Annual International Cryptography Conference, California, USA.
[6]. Galbraith, S. (2011). Mathematics of Public Key Cryptography. University of Copenhagen, Denmark. http://www.math.auckland.ac.nz/~sgal018/cr yptobook/.
[7]. Guan, Z., Cao, Z., Zhao, X., Chen, R., Chen, Z., & Nan, X. (2008). WebIBC: Identity Based Cryptography for Client th Side Security in Web Applications. The 28 International Conference on Distributed Computing Systems (ICDCS), China.
[8]. Joye, M., & Neven, G. (2009). Identity-Based Cryptography. IOS Press.
[9]. Koga, S., Imamoto, K., & Sakurai, K. (2005). Enhancing Security of Security-Mediated PKI by One-time ID. The 4th Annual PKI R&D Workshop, Kyushu University pp.176—189.
[10]. Kuhn, D., Hu, V., Polk, W., & Chang, S. (2001). Introduction to Public Key Technology and the Federal PKI Infrastructure. National Institute of Standards and Technology (NIST), U.S. Government Publications.
[11]. Martin, L. (2005). Identity-Based Encryption: A Closer Look. The ISSA J., September, 2005.
[12]. Martin, L. (2008). Introduction to Identity-Based Encryption. Artech House Inc.
[13]. Vacca, J.R. (2004). Public Key Infrastructure: Building Trusted Applications and Web Services. Auerbach Pub.
[14]. Yang, P., Kitagawa, T., Hanaoka, G., Zhang, R., Matsuura, K., & Imai, H. (2006). Applying Fujiaski- Okamoto to Identity-Based Encryption. Algebraic th Algorithms and Error-Correcting Codes, 16 International Symposium (AAECC-16), Las Vegas, USA.
[15]. Yong, Y., Yang, B., & Sun, Y. (2007). ID-Based Threshold Signature and Mediated Signature Schemes. Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing, SNPD 2007, pp. 473 – 478, Qingdao.
If you have access to this article please login to view the article or kindly login to purchase the article

Purchase Instant Access

Single Article

North Americas,UK,
Middle East,Europe
India Rest of world
USD EUR INR USD-ROW
Pdf 35 35 200 20
Online 35 35 200 15
Pdf & Online 35 35 400 25

Options for accessing this content:
  • If you would like institutional access to this content, please recommend the title to your librarian.
    Library Recommendation Form
  • If you already have i-manager's user account: Login above and proceed to purchase the article.
  • New Users: Please register, then proceed to purchase the article.