TY - JOUR
T1 - Optimized identity-based encryption from bilinear pairing for lightweight devices
AU - Guo, Fuchun
AU - Mu, Yi
AU - Susilo, Willy
AU - Hsing, Homer
AU - Wong, Duncan S.
AU - Varadharajan, Vijay
PY - 2017/3/1
Y1 - 2017/3/1
N2 - Lightweight devices such as smart cards and RFID tags have a very limited hardware resource, which could be too weak to cope with asymmetric-key cryptography. It would be desirable if the cryptographic algorithm could be optimized in order to better use hardware resources. In this paper, we demonstrate how identity-based encryption algorithms from bilinear pairing can be optimized so that hardware resources can be saved. We notice that the identity-based encryption algorithms from bilinear pairing in the literature must perform both elliptic curve group operations and multiplicative group operations, which consume a lot of hardware resources. We manage to eliminate the need of multiplicative group operations for encryption. This is a significant discovery since the hardware structure can be simplified for implementing pairing-based cryptography. Our experimental results show that our encryption algorithm saves up to 47 percent memory (27,239 RAM bits) in FPGA implementation.
AB - Lightweight devices such as smart cards and RFID tags have a very limited hardware resource, which could be too weak to cope with asymmetric-key cryptography. It would be desirable if the cryptographic algorithm could be optimized in order to better use hardware resources. In this paper, we demonstrate how identity-based encryption algorithms from bilinear pairing can be optimized so that hardware resources can be saved. We notice that the identity-based encryption algorithms from bilinear pairing in the literature must perform both elliptic curve group operations and multiplicative group operations, which consume a lot of hardware resources. We manage to eliminate the need of multiplicative group operations for encryption. This is a significant discovery since the hardware structure can be simplified for implementing pairing-based cryptography. Our experimental results show that our encryption algorithm saves up to 47 percent memory (27,239 RAM bits) in FPGA implementation.
KW - Encryption algorithm
KW - Identity-based encryption
KW - Security
UR - http://www.scopus.com/inward/record.url?scp=85021768201&partnerID=8YFLogxK
UR - http://purl.org/au-research/grants/arc/DP110101951
U2 - 10.1109/TDSC.2015.2445760
DO - 10.1109/TDSC.2015.2445760
M3 - Article
AN - SCOPUS:85021768201
SN - 1545-5971
VL - 14
SP - 211
EP - 220
JO - IEEE Transactions on Dependable and Secure Computing
JF - IEEE Transactions on Dependable and Secure Computing
IS - 2
M1 - 7123602
ER -