PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

New Construction of Short Hierarchical ID-Based Signature in the Standard Model

Autorzy
Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
In this paper, a new construction of hierarchical ID-Based signature (HIBS) scheme is proposed. The new scheme has some advantages over the available schemes: the private keys size shrinks as the identity depth increases and the signature size is a constant as it consists of three group elements. Furthermore, under the h-CDH assumption, our scheme is provably secure in the standard model. This assumption is more natural than many of the hardness assumptions recently introduced to HIBS in the standard model.
Słowa kluczowe
Wydawca
Rocznik
Strony
191--201
Opis fizyczny
bibliogr. 22 poz.
Twórcy
autor
autor
autor
Bibliografia
  • [1] Shamir A.: Identity-based Cryptosystems and Signature Schemes. Proc. CRYPTO(Blakely, G.R., Chaum, D. Ed.), LNCS 196, pp. 47-53, Springer-Verlag, Berlin, 1985.
  • [2] Boneh D., Franklin M.: Identity Based Encryption from theWeil Pairing. Proc. CRYPTO(Kilian, J. Ed.), LNCS 2139, pp. 213-229, Springer-Verlag, Berlin, 2001.
  • [3] Boneh D., Katz J.: Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption. Proc. CT-RSA(Alfred Menezes Ed.), LNCS 3376, pp. 87-103, Springer-Verlag, Berlin, 2005.
  • [4] Waters B.: Efficient Identity-based Encryption without Random Oracles. Proc. Eurocrypt(Cramer R. Ed.), LNCS 3494, pp. 114-127, Springer-Verlag, Berlin, 2005.
  • [5] Kenneth G. Paterson and Jacob C.N. Schuldt: Efficient Identity-Based Signatures Secure in the Standard Model. Proc. ACISP(L. Batten and R. Safavi-Naini Eds.), LNCS 4058, pp. 207-222, Springer-Verlag, Berlin, 2006.
  • [6] Gentry C. and Silverberg A.: Hierarchical ID-Based Cryptography. Proc. ASIACRYPT(Yuliang Zheng Ed.), LNCS 2501, pp. 548-566, Springer-Verlag, Berlin, 2002.
  • [7] Horwitz J. and Lynn B.: TowardsHierarchical Identity-Based Encryption.Proc. EUROCRYPT(LarsR. Knudsen Ed.), LNCS 2332, pp. 466-481, Springer-Verlag, Berlin, 2002.
  • [8] Boneh D., Boyen X.: Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles. Proc. EUROCRYPT(Christian Cachin, Jan Camenisch Ed.), LNCS 3027, pp. 223-238, Springer-Verlag, Berlin, 2004.
  • [9] Boneh D., Boyen X. and Goh E.: Hierarchical Identity based encryption with constant ciphertext. Proc. EUROCRYPT(Ronald Cramer Ed.), LNCS 3494, pp. 440-456, Springer-Verlag, Berlin, 2005.
  • [10] Sherman S.M. Chow, Lucas C.K. Hui and S. Yiu et al: Secure Hierarchical Identity Based Signature and Its Application. Proc. ICICS(Javier Lopez, Sihan Qing, Eiji Okamoto Ed.), LNCS 3269, pp. 480-494, Springer-Verlag, Berlin, 2004.
  • [11] Lin J. and Zhang F. et al: A New Hierarchical ID-Based Cryptosystem and CCA-Secure PKE. Proc. EUC Workshops(Edwin Hsing-Mean Sha, Sung-Kook Han and Cheng-Zhong Xu et al Ed.), LNCS 4097, pp. 362-371, Springer-Verlag, Berlin, 2006.
  • [12] Man Ho Au, Joseph Liu K. and Tsz Hon Yuen et al: Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles. http://eprint.iacr.org/2006/308.
  • [13] Yuen T.H. andWei V.K.: Constant-Size Hierarchical Identity-Based Signature/ Signcryptionwithout Random Oracles. Cryptology ePrint Archive, Report 2005/412, 2005. http://eprint.iacr.org/.
  • [14] Man Ho Au and Joseph K.Liu et cl: Efficient Hierarchical Identity Based Signature in the Standard Model.http://eprint.iacr.org/2006/080.
  • [15] Horwitz J., Lynn B.: Toward Hierarchical Identity-Based Encryption. Proc. EUROCRYPT(Lars R. Knudsen Ed.), LNCS 2332, pp. 466-481. Springer-Verlag, Berlin, 2002.
  • [16] Boneh D. and Boyen X.: Secure Identity Based Encryption Without Random Oracles. Proc. CRYPTO (Matthew K. Franklin Ed.), LNCS 3152, pp. 443-459, Springer-Verlag, Berlin, 2004.
  • [17] Chatterjee S. and Sarkar P.: HIBE with Short Public Parameters Secure in the Full Model Without Random Oracle. Proc. ASIACRYPT(Xuejia Lai, Kefei Chen Eds), LNCS 4284, pp. 145-160, Springer-Verlag, Berlin, 2006.
  • [18] Naccache D.: Secure and practical identity-based encryption. Cryptology ePrint Archive, Report 2005/369, 2005. http://eprint.iacr.org/.
  • [19] Chatterjee S. and Sarkar P.: Trading Time for Space: Towards an Efficient IBE Scheme with Short(er) Public Parameters in the Standard Model. Proc. ICISC(Dong Ho Won and Seungjoo Kim, Ed.), LNCS 3935, pp. 424-440, Springer-Verlag, Berlin, 2005.
  • [20] Chatterjee S. and Sarkar P.: New Constructions of Constant Size Ciphertext HIBE Without Random Oracle. Proc. ICISC, (M.S. Rhee and B. Lee, Ed.), LNCS 4296, pp. 310-327, Springer-Verlag, Berlin, 2006.
  • [21] Zhang F., Safavi-Naini R. and Susilo W.: An efficient signature scheme from bilinear pairings and its applications. Proc. PKC(Feng Bao and Robert H. Deng and Jianying Zhou Ed.), LNCS 2947, pp. 277-290, Springer-Verlag, Berlin, 2004.
  • [22] Canetti R., Halevi S. and Katz J.: A Forward-Secure Public-Key Encryption Scheme. Proc. EUROCRYPT(Eli Biham Ed.), LNCS 2656, pp. 255-271, Springer-Verlag, Berlin, 2003.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-article-BUS8-0004-0013
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.