Certificateless identification protocols from super singular elliptic curve

To transmit information through very limited secure channels, we can use public key cryptosystems. A new kind of public key system, called identity-based public key system, sets the users' public identity, for example, their email addresses, as their public key. This characteristic of identity-based public key systems decreases expense and increases speed in executing many important protocols in data security such as cryptography, identification, key agreement, and digital signatures. But, the major shortcoming of these systems is Key Escrow legal key retrieval and also the key generation center's ability to impersonate users. In this paper, two certificateless identity-based identification schemes devoid of the aforementioned shortcomings are represented. These are Challenge-response Identification protocols. Also, the second scheme introduced in this paper has the batch verification quality. The security analysis of the introduced schemes will come at the end. Copyright © 2013 John Wiley & Sons, Ltd.

[1]  Richard Comley,et al.  Efficient Certificateless Public Key Encryption , 2005, IACR Cryptol. ePrint Arch..

[2]  Antoine Joux,et al.  The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems , 2002, ANTS.

[3]  Massoud Hadian Dehkordi,et al.  A New batch Identification Scheme , 2009, Discret. Math. Algorithms Appl..

[4]  Zhi Guan,et al.  An efficient certificateless aggregate signature with constant pairing computations , 2013, Inf. Sci..

[5]  Chanathip Namprempre,et al.  Security Proofs for Identity-Based Identification and Signature Schemes , 2004, EUROCRYPT.

[6]  Victor Shoup On the Security of a Practical Identification Scheme , 1996, EUROCRYPT.

[7]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[8]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[9]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[10]  Kefei Chen,et al.  An Adaptive Stable Link Selection Algorithm for Mobile Ad Hoc Networks , 2007 .

[11]  Lei Zhang,et al.  A new certificateless aggregate signature scheme , 2009, Comput. Commun..

[12]  Nigel P. Smart Access Control Using Pairing Based Cryptography , 2003, CT-RSA.

[13]  Kenneth G. Paterson,et al.  ID-based Signatures from Pairings on Elliptic Curves , 2002, IACR Cryptol. ePrint Arch..

[14]  Thomas Beth,et al.  Efficient Zero-Knowledge Identification Scheme for Smart Cards , 1988, EUROCRYPT.

[15]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[16]  Dengguo Feng,et al.  On the Security of a Certificateless Public-Key Encryption , 2005, IACR Cryptol. ePrint Arch..

[17]  Steven D. Galbraith,et al.  Implementing the Tate Pairing , 2002, ANTS.

[18]  Sattam S. Al-Riyami Cryptographic schemes based on elliptic curve pairings , 2004 .

[19]  Kaoru Kurosawa,et al.  From Digital Signature to ID-based Identification/Signature , 2004, Public Key Cryptography.

[20]  Kwangjo Kim,et al.  A New Identification Scheme Based on the Bilinear Diffie-Hellman Problem , 2002, ACISP.

[21]  Massoud Hadian Dehkordi,et al.  Zero-knowledge identification scheme based on Weil pairing , 2009 .

[22]  Marc Girault,et al.  An Identity-based Identification Scheme Based on Discrete Logarithms Modulo a Composite Number , 1991, EUROCRYPT.

[23]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[24]  L. Washington Elliptic Curves: Number Theory and Cryptography , 2003 .

[25]  Yong Wang,et al.  An Improved Identification Scheme , 2004 .

[26]  Darren Leigh,et al.  Batching Schnorr Identification Scheme with Applications to Privacy-Preserving Authorization and Low-Bandwidth Communication Devices , 2004, ASIACRYPT.

[27]  Kefei Chen,et al.  Two Certificateless Aggregate Signatures From Bilinear Maps , 2007, Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing (SNPD 2007).

[28]  Qiaoyan Wen,et al.  Efficient and provably-secure certificateless short signature scheme from bilinear pairings , 2009, Comput. Stand. Interfaces.

[29]  Oded Goldreich,et al.  Modern Cryptography, Probabilistic Proofs and Pseudorandomness , 1998, Algorithms and Combinatorics.

[30]  Xiaotie Deng,et al.  Certificateless signature: a new security model and an improved generic construction , 2007, Des. Codes Cryptogr..

[31]  Paz Morillo,et al.  Breaking Yum and Lee Generic Constructions of Certificate-Less and Certificate-Based Encryption Schemes , 2006, EuroPKI.

[32]  Ricardo Dahab,et al.  Efficient Certificateless Signatures Suitable for Aggregation , 2007, IACR Cryptol. ePrint Arch..

[33]  Myungsun Kim A New Identification Scheme based on the Gap Die-Hellman Problem , 2002 .

[34]  Colleen M. Swanson,et al.  Security in Key Agreement: Two-Party Certificateless Schemes , 2008 .

[35]  Amos Fiat,et al.  Zero-knowledge proofs of identity , 1987, Journal of Cryptology.

[36]  Lei Zhang,et al.  Efficient many-to-one authentication with certificateless aggregate signatures , 2010, Comput. Networks.

[37]  Pooya Farshim,et al.  Generic Constructions of Identity-Based and Certificateless KEMs , 2008, Journal of Cryptology.