PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

An efficient and provably - secure digital signature scheme based on elliptic curve bilinear pairings

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
We proposed an efficient and secure digital signature scheme using elliptic curve cryptography (ECC) and bilinear pairings in this paper. The proposed scheme employs the general cryptographic hash function (i.e., SHA-1) instead of map-to-point function, because the map-to-point is a cost-intensive operation and it is usually implemented as a probabilistic algorithm. Further, our scheme is computationally efficient as one bilinear paring and three elliptic curve scalar point multiplication operations are executed for signature generation and verification, and thus the scheme requires much lesser computation cost than other related schemes. In addition, in the random oracle model, our scheme is proven to be existential unforgeable against the adaptive chosen message and identity attacks (EUF-CMA) based on a variation of the collusion attack algorithm with ktraitors (k-CAA3) problem.
Rocznik
Strony
109--118
Opis fizyczny
Bibliogr. 22 poz., rys.
Twórcy
autor
  • Department of Computer Science and Engineering Indian School of Mines, Dhanbad-826004, Jharkhand, India, hafi786@gmail.com
Bibliografia
  • 1. W. Diffie, M. Hellman: New directions in cryptography, IEEE Transactions on Information Theory, 22 (6), pp. 644-654, 1976.
  • 2. R.L. Rivest, A. Shamir, L. Adleman: A method for obtaining digital signatures and public key cryptosystems, Communication of the ACM, 21 (2), pp. 120-126, 1978.
  • 3. T. ElGamal: A public key cryptosystem and a signature protocol based on discrete logarithms, IEEE Transactions on Information Theory, 31, pp. 469-472, 1985.
  • 4. R. Merkle: A certified digital signature, In: Proceeding of the Advances in Cryptology-Crypto’89, LNCS, Spring-Verlag, vol. 435, pp. 218-238, 1990.
  • 5. Z. Shao: Signature schemes, based on factoring and discrete logarithms, IEE Proceedings of the Computers and Digital Techniques, 145 (l), pp. 33-36, 1988.
  • 6. J. Li, X. Xiao: Remarks on new signature scheme based on two hard problems, IEE Proceedings of the Computers and Digital Techniques, 34 (25), pp. 2401, 1988.
  • 7. C.P. Schnorr: Efficient identification and signatures for smart cards, In: Proceeding of the Advances in Cryptology-Crypto’89, LNCS, Springer-Verlag, vol. 435, pp. 239-251, 1990.
  • 8. L. Harn: Public-key cryptosystem design based on factoring and discrete logarithms, IEE Proceedings of the Computers and Digital Techniques, 141(3), pp. 193-195, 1994.
  • 9. N-Y. Lee, T. Hwang: Modified Harn signature scheme based on factorizing and discrete logarithms, IEE Proceedings of the Computers and Digital Techniques, 143 (3), pp. 196-1989, 1996.
  • 10. D.H. Nyang, J.S. Song: Knowledge-proof based versatile smart card verification protocol, ACM SIGCOMM Computer Communication Review, 30 (3), pp. 39-44, 2000.
  • 11. Y.F. Chung, K.H. Huang, F. Lai, T.S. Chen: ID-based digital signature scheme on the elliptic curve cryptosystem, Computer Standards & Interfaces, 29, pp. 601-604, 2007.
  • 12. J.H. Yang, C.C. Chang: Cryptanalysis of ID-based digital signature scheme on elliptic curve cryptosystem, In: Proceedings of the International Conference on Intelligent Systems Design and Applications (ISDA’08), pp. 3-5, 2008.
  • 13. V.S. Miller: Use of elliptic curves in cryptography, In: Proceeding of the Advances in Cryptology-Crypto’85, LNCS, Springer-Verlag, pp. 417-426, 1985.
  • 14. N. Koblitz: Elliptic curve cryptosystem, Journal of Mathematics of Computation, 48 (177),pp. 203-209, 1987.
  • 15. D. Boneh, M.K. Franklin: Identity-based encryption from the Weil pairing, In: Proceeding of the Advances in Cryptology-Crypto’01, LNCS, Springer-Verlag, vol. 2139, pp. 213-229, 2001.
  • 16. P. Barreto, H. Kim, B. Lynn, M. Scott: Efficient algorithms for pairing-based cryptosystems, In: Proceeding of the Advances in Cryptology-Crypto’02, LNCS, Springer-Verlag, vol. 2442, pp.354-368, 2002.
  • 17. S. Mitsunari, R. Sakai, M. Kasahara: A new traitor tracing, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E85-A (2), pp. 481-484, 2002.
  • 18. L. Chen, Z. Cheng: Security Proof of Sakai-Kasahara’s identity-based encryption scheme, In: Proceedings of the Cryptography and Coading–ICCC’05, LNCS, Springer-Verlag, vol. 3796, pp. 442-459, 2005.
  • 19. M. Ballare, P. Rogaway: Entity authentication and key distribution, In: Proceeding of the Advances in Cryptology–Crypto’93, LNCS, Springer-Verlag, vol. 773, pp. 110-125, 1993.
  • 20. V.D. Tô, R. Safavi-Naini, F. Zhang: New traitor tracing schemes using bilinear map, In: Proceedings of the 3rd ACM workshop on Digital rights management (DRM’03), pp. 67-76, 2003.
  • 21. D. Boneh, I. Mironov, V. Shoup: A secure signature scheme from bilinear maps, In: Proceeding of the Topics in Cryptology–CT-RSA 2003, LNCS, Springer-Verlag, vol. 2612, pp. 98-110, 2003.
  • 22.S.H. Islam, G.P. Biswas: A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks, Annals of Telecommunications, 2012. DOI:10.1007/s12243-012-0296-9.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-article-BUJ8-0023-0076
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.