Skip to main content

An Innovative Way of Increasing the Efficiency of Identity-Based Cryptosystem by Parallelization of Threads

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes on Data Engineering and Communications Technologies ((LNDECT,volume 15))

Abstract

In today’s world, the most popular method of utilizing the public-key cryptosystem for secure communication between users is through a public-key infrastructure (PKI). But this infrastructure is time consuming, error prone, not user friendly as it requires authentication of public key using a valid Certifying Authority (CA). The most suitable alternative to PKI is ID-Based Cryptosystem (IBC). It is faster, secure, and user friendly as the public keys are constructed using the unique IDs of the registered users in the system. This infrastructure does not require a CA for ensuring public-key validity, thus speeding up the cryptographic procedure. However, the overall time consumed by the IBC algorithm can be significantly reduced by parallelizing. In this article, we have implemented Boneh–Franklin’s IBC scheme using bilinear pairings. We have parallelized the decryption phase, thereby reducing the total communication time. The performance result of the parallelization is recorded in tabulated form as well as graphical form.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Stallings, W.: Cryptography and Network Security Principles and Practice. Pearson, Boston (2017)

    Google Scholar 

  2. InstituteSANS™.: Information Security Resources. Retrieved 10 Nov 2016, from https://www.sans.org/security-resources/ (2000)

  3. Lander, S.: Disadvantages of Public Key Encryption. Retrieved 4 Jan 2017, from Small Business Chron. http://smallbusiness.chron.com/disadvantages-public-key-encryption-68149.html (2017)

  4. Youngblood, C.: An Introduction to Identity-Based Cryptography. Retrieved 10 Feb 2016, from https://courses.cs.washington.edu/courses/csep590/06wi/finalprojects/youngblood_csep590tu_final_paper.pdf (2005)

  5. Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. Advances in Cryptology Lecture Notes in Computer Science, pp. 47–53. https://doi.org/10.1007/3-540-39568-7_5 (1985)

  6. Al-Riyami, S.S., Paterson, K.G.: Certificateless Public Key Cryptography Advances in Cryptology—Proceedings of ASIACRYPT 2003 (2003)

    Chapter  Google Scholar 

  7. Boneh, D., Boyen, X.: Efficient selective-ID secure identity-based encryption without random oracles. LNCS. Advances in Cryptography—EUROCRYPT 2004, vol. 3027, pp. 223–238. Springer. https://doi.org/10.1007/978-3-540-24676-3_14 (2004)

    Chapter  Google Scholar 

  8. Das, A.: Elliptic-Curve Cryptography (ECC). Retrieved 2 Nov 2016, from http://cse.iitkgp.ac.in/~abhij/download/doc/ECC.pdf (2016, March 20)

  9. Boneh, D., Franklin, M.K.: Identity-Based Encryption from the Weil Pairing Advances in Cryptology—Proceedings of CRYPTO 2001 (2001)

    Chapter  Google Scholar 

  10. Richard, C., Carl, P.: Prime Numbers: A Computational Perspective (Chapter 5), 2nd edn. Springer

    Google Scholar 

  11. Stinson, D.R.: Cryptography: Theory and Practice, 3rd edn. CRC Press, London. ISBN 978-1-58488-508-5 (2006)

    Google Scholar 

  12. https://en.wikipedia.org/wiki/Parallel_computing

  13. http://www.llnl.gov/computing/tutorials/parallel_comp

  14. On the Implementation of Pairing-Based Cryptosystems. Ben Lynn. https://crypto.stanford.edu/pbc/thesis.pdf

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tapobrata Dhar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Pandey, S.K., Dhar, T., Ray, R.S., Sengupta, A., Ray, U.K. (2019). An Innovative Way of Increasing the Efficiency of Identity-Based Cryptosystem by Parallelization of Threads. In: Smys, S., Bestak, R., Chen, JZ., Kotuliak, I. (eds) International Conference on Computer Networks and Communication Technologies. Lecture Notes on Data Engineering and Communications Technologies, vol 15. Springer, Singapore. https://doi.org/10.1007/978-981-10-8681-6_45

Download citation

  • DOI: https://doi.org/10.1007/978-981-10-8681-6_45

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-10-8680-9

  • Online ISBN: 978-981-10-8681-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics