skip to main content
10.1145/1046290.1046298acmconferencesArticle/Chapter ViewAbstractPublication PagesinfosecuConference Proceedingsconference-collections
Article

Robust ID-based threshold signcryption scheme from pairings

Authors Info & Claims
Published:14 November 2004Publication History

ABSTRACT

Recently bilinear pairings on elliptic curves have raised great interest in cryptographic community. Based on their good properties, many excellent ID-based cryptographic schemes have been proposed. However, in these proposed schemes, the private key generator should be assumed trusted, while in real environment, this assumption does not always hold. To overcome this weakness, in this paper, we will use the threshold technology to devise a secure ID-based signcryption scheme. Since the threshold technology is adopted not only in the master key management but also in the group signature, our scheme can achieve high security and resist some malicious attacks under a certain threshold.

References

  1. A. Shamir. Identity-based cryptosystems and signature schemes. In Advance in cryptology-crypto 84, LNCS 196, pages 47--53. SpringerCVerlag, 1984.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Advance in cryptology-crypto 86, LNCS 0263, pages 186--194. Springer, 1986.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. L. Guillou and J.-J. Quisquater. A paradoxical identity-based signature scheme resulting from zero-knowledge. In Advance in cryptology-crypto 88, LNCS 0403, pages 216--231. Springer, 1988.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. C.Cocks. An identity based encryption scheme based on quadratic residues. In In cryptography and coding, LNCS 2260, pages 360--363. Springer-Verlag, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. D. Boneh and M. Franklin. Identity-based encryption from the weil paring in advance. In cryptology-crypto 2001, LNCS 2139, pages 213--229. Springer-Verlag, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. J. C. Cha and J. H. Cheon. An identity-based signature from gap diffe-hellman groups. In to appear in proceedings of PKC 2003. Springer-Verlag, 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. F. Hess. Efficient identity based signature schemes based on pairings. In to appear in proceedings of SAC 2002. Springer-Verlag, 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. K.G. Paterson. ID-based signatures from pairings on elliptic curves. Cryptology eprint archive, Report 2002/004, available at http://eprint.iacr.org/, 2002.]]Google ScholarGoogle Scholar
  9. B. D. Boneh and H. Shancham. Short signatures from the weil pairing. In Proceedings of Asiacrpt 2001, LNCS 2248, pages 514--532. Springer-Verlag, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. B. D. Boneh and H. Shancham. Digital signcryption or how to achieve cost (signature & encryption) ≪≪ cost(signature) + cost(encryption). In Advance in Cryptology CCRTPTO97, LNCS 1294, pages 165--179. Springer-Verlag, 1997.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. B. D. Boneh and H. Shancham. Efficient signcryption scheme on elliptic curves. In Proc. of IFIP/SEC98. Chapman&Hall, 1998.]]Google ScholarGoogle Scholar
  12. B. D. Boneh and H. Shancham. New signcryption schemes based on kcdsa. In Proc. of ICISC01, LNCS 2288, pages 305--317. Springer-Verlag, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Y. J. Back, R. Steinfeld. Formal proofs for the security of signcryption. In Proc. of PKC02, LNCS 2274, pages 81--98. Springer-Verlag, 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. J. Malone-Lee. Identity based signcryption. http://eprint.iacr.org/2002/0798.]]Google ScholarGoogle Scholar
  15. S. Y. Desmedt and Y. Frankel. Shared generation of authentications and signatures (extended abstract). In Advances in Cryptology CCRTPTO91 LNCS 576, pages 457--469. Springer-Verlag, 1991.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. H. K. R. Gennaro, S. Jarecki and T. Rabin. Robust threshold dss signatures. In Advances in Cryptology CEUROCRYPT96, LNCS 1070, pages 354--371. Springer-Verlag, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. H. K. R. Gennaro, S. Jarecki and T. Rabin. Robust and efficient sharing of rsa functions. In Advances in Cryptology CEUROCRYPT96, LNCS 1109, pages 157--172. Springer-Verlag, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. D. Stinson and R. Strobl. Provable secure distributed schnorr signatures and a (t, n) threshold scheme for implicit certificates. In Information Security and Privacy (ACISP01), LNCS 2119, pages 417--434. Springer-Verlag, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  1. Robust ID-based threshold signcryption scheme from pairings

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          InfoSecu '04: Proceedings of the 3rd international conference on Information security
          November 2004
          266 pages
          ISBN:1581139551
          DOI:10.1145/1046290

          Copyright © 2004 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 14 November 2004

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • Article

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader