sesa 15(3): e2

Research Article

Mediated Encryption: Analysis and Design

Download984 downloads
  • @ARTICLE{10.4108/sesa.2.3.e2,
        author={I. Elashry and Y. Mu and W. Susilo},
        title={Mediated Encryption: Analysis and Design},
        journal={EAI Endorsed Transactions on Security and Safety},
        volume={2},
        number={3},
        publisher={ICST},
        journal_a={SESA},
        year={2015},
        month={1},
        keywords={Mediated Encryption, Key Revocation Problem, Identity-based Encryption},
        doi={10.4108/sesa.2.3.e2}
    }
    
  • I. Elashry
    Y. Mu
    W. Susilo
    Year: 2015
    Mediated Encryption: Analysis and Design
    SESA
    ICST
    DOI: 10.4108/sesa.2.3.e2
I. Elashry1, Y. Mu1, W. Susilo1
  • 1: University of Wollongong, Wollongong, Australia 2500

Abstract

Boneh, Ding and Tsudik presented identity-based mediated RSA encryption and signature systems in which the users are not allowed to decrypt/sign messages without the authorisation of a security mediator.We show that ID-MRSA is not secure and we present a secure modified version of it which is as efficient as the original system. We also propose a generic mediated encryption that translates any identity based encryption to a mediated version of this IBE. It envelops an IBE encrypted message using a user’s identity into an IBE envelope using the identity of the SEM. We present two security models based on the role of the adversary whether it is a revoked user or a hacked SEM. We prove that GME is as secure as the SEM’s IBE against a revoked user and as secure as the user’s IBE against a hacked SEM. We also present two implementations of GME based on Boneh-Franklin FullIBE system which is a pairing-based system and Boneh, Gentry and Hamburg (BGH) system which is pairing-free system.