An Efficient Provably Secure IBS Technique Using Integer Factorization Problem

Digital signatures are among the most fundamental primitives in cryptography, providing in an asymmetric setting, integrity, authenticity, and non-repudiation. An important technique for lightweight authentication is the identity-based signature (IBS). Recently, many attempts have been made to build IBS on the assumptions of the integer factorization problem (IFP), as they would stay secure in the future quantum era. In this article, we present an efficient provably secure IBS technique using IFP and show that it is protected against existential forgery and identity attack in the random oracle model. We also validate the outer performance of the technique in terms of security point of view and computational effectiveness. As it is intuitive, simple, and does not require paring, the resulting technique is of interest.

[1]  Rong Hao,et al.  Forward-secure identity-based signature: Security notions and construction , 2011, Inf. Sci..

[2]  Chandrashekhar Meshram,et al.  An efficient ID-based cryptographic encryption based on discrete logarithm problem and integer factorization problem , 2015, Inf. Process. Lett..

[3]  Jonathan Katz,et al.  Chosen-Ciphertext Security from Identity-Based Encryption , 2006 .

[5]  Chandrashekhar Meshram,et al.  An identity-based cryptographic model for discrete logarithm and integer factoring based cryptosystem , 2013, Inf. Process. Lett..

[6]  D. Boneh,et al.  Short Signatures from the Weil Pairing , 2001, Journal of Cryptology.

[7]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[8]  Mingwu Zhang,et al.  An ID-based cryptographic mechanisms based on GDLP and IFP , 2012, Inf. Process. Lett..

[9]  Wei-Bin Lee,et al.  Constructing identity-based cryptosystems for discrete logarithm based cryptosystems , 2004, J. Netw. Comput. Appl..

[10]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[11]  Weidong Qiu,et al.  Identity Based Signature Scheme Based on Quadratic Residues , 2007 .

[12]  Ashutosh Saxena,et al.  Threshold key issuing in identity-based cryptosystems , 2007, Comput. Stand. Interfaces.

[13]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[14]  Kenneth G. Paterson,et al.  ID-based Signatures from Pairings on Elliptic Curves , 2002, IACR Cryptol. ePrint Arch..

[15]  Eddie Shahril Ismail,et al.  ID-Based Signature Scheme Using Elliptic Curve Cryptosystem , 2013 .

[16]  Jean-Jacques Quisquater,et al.  A "Paradoxical" Indentity-Based Signature Scheme Resulting from Zero-Knowledge , 1988, CRYPTO.

[17]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[18]  Yevgeniy Vahlis,et al.  CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption , 2008, CT-RSA.

[19]  Kwangjo Kim,et al.  A New ID-based Group Signature Scheme from Bilinear Pairings , 2003, IACR Cryptol. ePrint Arch..

[20]  Jonathan Katz,et al.  Efficiency improvements for signature schemes with tight security reductions , 2003, CCS '03.

[21]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[22]  Chanathip Namprempre,et al.  Security Proofs for Identity-Based Identification and Signature Schemes , 2008, Journal of Cryptology.

[23]  Dong Hoon Lee,et al.  Forgery attacks on Kang et al.'s identity-based strong designated verifier signature scheme and its improvement with security proof , 2010, Comput. Electr. Eng..

[24]  Yu-Fang Chung,et al.  ID-based digital signature scheme on the elliptic curve cryptosystem , 2007, Comput. Stand. Interfaces.

[25]  Shouhuai Xu,et al.  Strong Key-Insulated Signature Schemes , 2003, Public Key Cryptography.

[26]  Jacques Stern,et al.  Security Proofs for Signature Schemes , 1996, EUROCRYPT.