Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Efficient identity-based signatures in the standard model

Efficient identity-based signatures in the standard model

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IET Information Security — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

The authors describe signature constructions in the standard model based on the hardness of the computational Diffie–Hellman problem over gap and co-gap groups. The schemes are computationally efficient and have reduced public parameter size when compared with other identity-based signatures in the standard model.

References

    1. 1)
      • Bellare, M., Boldyreva, M., Palacio, A.: `An uninstantiable random oracle model scheme for a hybrid-encryption problem', In Cachin and Camenisch [CC04], 2004, p. 171–188.
    2. 2)
      • Boneh, D., Sacham, H., Lynn, B.: `Short signatures from the Weil-pairing', Advances in Cryptology-Asiacrypt 2001, 2001, p. 514–532, (LNCS, 2248).
    3. 3)
      • Baek, J., Safavi-Naini, R., Susilo, W.: `Efficient multi-receiver identity-based encryption and its application to broadcast encryption', Public Key Cryptography – 2005, 2005, p. 380–397.
    4. 4)
      • Waters, B.: `Efficient identity based encryption without random oracles', Advances in Cryptology-EUROCRYPT 2005, 2005, p. 114–127, (LNCS, 3494).
    5. 5)
      • Cramer, R., Shoup, V.: `A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack', CRYPTO '98: Proc. 18th Annual Int. Cryptology Conf. Advances in Cryptology, 1998, London, UK, Springer-Verlag, p. 13–25.
    6. 6)
      • A.K. Lenstra , E.R. Verheul . Selecting cryptographic key sizes. J. Cryptol. , 4 , 255 - 293
    7. 7)
      • Libert, B., Quisquater, J.J.: `New identity-based signcryption schemes from pairings', IEEE Information Theory Workshop 2003, 2003, p. 155–158.
    8. 8)
      • K.G. Paterson . ID-based signatures from pairings on elliptic curves. Electron. Lett. , 18 , 1025 - 1026
    9. 9)
      • Cha, J.C., Cheon, J.H.: `An identity-based signature from gap Diffie–Hellman groups', In the Proc. Public Key Cryptography – PKC 2003: 6th Int. Workshop on Practice and Theory in Public Key Cryptography, 2003, 2567, p. 19–30.
    10. 10)
      • Paterson, K.G., Schuldt, J.C.N.: `Efficient identity-based signatures secure in the standard model', Proc. ACISP 2006, 2006, p. 207–222, (LNCS, 4058).
    11. 11)
      • Ateniese, G., Camenisch, J., Hohenberger, S., de Medeiros, B.: `Practical group signatures without random oracles', 2005, Cryptology ePrint Archive, Report 2005/385. Available from: http://eprint.iacr.org/.
    12. 12)
      • Yanli, R., Dawu, G.: `Efficient identity based signature/signcryption scheme in the standard model', ISDPE '07: Proc. The 1st Int. Symp. Data, Privacy, and E-Commerce, 2007, Washington, DC, USA: IEEE Computer Society, p. 133–137, Available from: http://dx.doi.org/10.1109/ISDPE.2007.70.
    13. 13)
      • Kiltz, E., Galindo, D.: `Direct chosen-ciphertext secure identity-based key encapsulation without random oracles', 2006, IACR eprint, Report 2006/034. Available from: http://www.eprint.iacr.org.
    14. 14)
      • Nalla, D., Reddy, K.C.: `Signcryption scheme for identity-based cryptosystems', 2003, Cryptology ePrint Archive, Report 2003/066. Available from: http://eprint.iacr.org/.
    15. 15)
      • Dodis, Y., Katz, J., Xu, S., Yung, M.: `Strong key-insulated signature schemes', Public Key Cryptography – PKC 2003: 6th Int. Workshop on Practice and Theory in Public Key Cryptography Miami, 2003, p. 130–144, (LNCS, 2567).
    16. 16)
      • Gentry, C., Silverberg, A.: `Hierarchical ID-based cryptography', ‘ASIACRYPT 2002’, 2002, p. 548–566, (LNCS, 2501).
    17. 17)
      • McCullagh, N., Barreto, P.S.L.M.: `Efficient and forward-secure identity based signcryption', 2004, Cryptology ePrint Archive, Report 2004/117. Available from: http://eprint.iacr.org/.
    18. 18)
      • Boneh, D., Franklin, M.: `Identity based encryption from Weil pairing', ‘CRYPTO 2001’, 2001, p. 213–229, (LNCS, 2139).
    19. 19)
      • Naccache, D.: `Secure and practical identity-based encryption; 2005', , Cryptology ePrint Archive, Report 2005/369. Available from: http://eprint.iacr.org/.
    20. 20)
      • Sakai, R., Ohgishi, K., Kasahara, M.: `Cryptosystems based on pairing', 2000 Symp. Cryptography and Information Security, (SCIS2000), 2000, p. C20.
    21. 21)
      • Au, M., Liu, J.K., Yuen, T.H., Wong, D.S.: `Efficient hierarchical identity based signature in the standard model', 2007, Cryptology ePrint Archive, Report 2007/068. Available from: http://eprint.iacr.org/.
    22. 22)
      • Zhang, F., Safavi-Naini, R., Susilo, W.: `An efficient signature scheme from bilinear pairings and its applications', Public Key Cryptography – PKC 2004, 2004, p. 277–290, (LNCS, 2947).
    23. 23)
      • Cheon, J.H.: `Security analysis of the strong Diffie-Hellman problem', Advances in Cryptology EUROCRYPT 2006, 2006, p. 1–13, (LNCS, 4004).
    24. 24)
      • Sakai, R., Ohgishi, K., Kasahara, M.: `Cryptosystems based on pairing over elliptic curve', The 2001 Symp. Cryptography and Information Security, 2001, p. 7B-2.
    25. 25)
      • Boneh, D., Boyen, X.: `Short signatures without random oracles', Advances in Cryptology-EUROCRYPT 2004, 2004, p. 56–73, (LNCS, 3027).
    26. 26)
      • Hess, F.: `Efficient identity based signature schemes based on pairings', In Selected Areas in Cryptography: 9th Annual Int. Workshop, SAC 2002, 2003, p. 310–324, (LNCS, 2585).
    27. 27)
      • Chow, S.S.M., Yiu, S.M., Hui, L.C.K., Chow, K.P.: `Efficient forward and provably secure ID-based signcryption scheme with public verifiability and public ciphertext authenticity', Proc. 6th Annual Int. Conf. Information Security and Cryptology (ICISC 2003), 2004, 2971, p. 352–369.
    28. 28)
      • Malone-Lee, J.: `Identity-based signcryption', 2002, IACR eprint, Report 2002/098. Available from: http://eprint.iacr.org/.
    29. 29)
      • Chatterjee, S., Sarkar, P.: `Trading time for space: towards an efficient IBE scheme with short(er) public parameters in the standard model', Proc. ISISC 2005, 2005, 3935, p. 424–440.
    30. 30)
      • Canetti, R., Goldreich, O., Halevi, S.: `The random oracle methodology, revisited', In STOC, 1998, p. 209–218.
    31. 31)
      • Kiltz, E., Mityagin, A., Panjwani, S., Raghavan, B.: `Append-only signatures', Proc. ICALP, 2005, p. 434–445, (LNCS, 3580).
    32. 32)
      • Au, M.H., Liu, J.K., Yuen, T.H., Wong, D.S.: `ID-Based ring signature scheme secure in the standard model', IWSEC, 2006, p. 1–16.
    33. 33)
      • Boyen, X.: `Multipurpose identity-based signcryption: a swiss army knife for identity-based cryptography', Proc. Crypto 2003, 2003, p. 383–399, (LNCS, 2729).
    34. 34)
      • Shamir, A.: `Identity-based cryptosystems and signature schemes', Proc. CRYPTO 84 on Advances in cryptology, 1984, p. 47–53, (LNCS, 196).
    35. 35)
      • Bellare, M., Rogaway, P.: `Random oracles are practical: a paradigm for designing efficient protocols', 1stACM Conf. Computer and Communications Security, 1993, p. 62–72.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs_20070135
Loading

Related content

content/journals/10.1049/iet-ifs_20070135
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address