A convinced commitment scheme for bilinear Diffie-Hellman problem

In 2010, Tseng and Wu proposed a convinced Diffie-Hellman computation scheme. Due to the proposed scheme can provide the convinced commitment property for the Diffie-Hellman problem, it may provide some specific security properties for security mechanisms such as group key agreement protocols with identifying malicious participants and secret sharing schemes with publicly verifiable property. Over the last few years, ID-based cryptography using bilinear pairing systems has received much attention from cryptographic researchers and its security is based on the related bilinear Diffie-Hellman assumptions. In this article, we propose a new convinced commitment scheme for bilinear Diffie-Hellman problem by extending Tseng and Wu's scheme. The proposed scheme can also be embedded in many ID-based group key agreement protocols and secret sharing schemes to provide extra security properties.

[1]  Vipul Goyal,et al.  Identity-based encryption with efficient revocation , 2008, IACR Cryptol. ePrint Arch..

[2]  Kyung-Ah Shim Further Analysis of ID-Based Authenticated Group Key Agreement Protocol from Bilinear Maps , 2007, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[3]  Emmanuel Bresson,et al.  Contributory group key exchange in the presence of malicious participants , 2008, IET Inf. Secur..

[4]  Dong Hoon Lee,et al.  ID-Based Authenticated Group Key Agreement Secure against Insider Attacks , 2008, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[5]  Yuh-Min Tseng,et al.  A Novel Convinced Diffie-Hellman Computation Scheme and Its Cryptographic Application , 2010, ICCSA.

[6]  Jacques Stern,et al.  Security Proofs for Signature Schemes , 1996, EUROCRYPT.

[7]  Yuh-Min Tseng,et al.  An efficient user authentication and key exchange protocol for mobile client-server environment , 2010, Comput. Networks.

[8]  Yuh-Min Tseng A resource-constrained group key agreement protocol for imbalanced wireless networks , 2007, Comput. Secur..

[9]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[10]  Yuh-Min Tseng,et al.  Comments on an ID-Based Authenticated Group Key Agreement Protocol with Withstanding Insider Attacks , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[11]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[12]  C. Cobeli,et al.  ON THE DISCRETE LOGARITHM PROBLEM , 2008, 0811.4182.

[13]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[14]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[15]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[16]  Yuh-Min Tseng,et al.  An ID-Based Mutual Authentication and Key Exchange Protocol for Low-Power Mobile Devices , 2010, Comput. J..

[17]  Dan Boneh,et al.  Generalized Identity Based and Broadcast Encryption Schemes , 2008, ASIACRYPT.

[18]  Kenneth G. Paterson,et al.  Pairings for Cryptographers , 2008, IACR Cryptol. ePrint Arch..

[19]  Yvo Desmedt,et al.  A secure and scalable Group Key Exchange system , 2005, Inf. Process. Lett..

[20]  Jonathan Katz,et al.  Modeling insider attacks on group key-exchange protocols , 2005, CCS '05.

[21]  Liqun Chen,et al.  Identity-based key agreement protocols from pairings , 2017, International Journal of Information Security.

[22]  Russ Housley,et al.  Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2002, RFC.

[23]  Chanathip Namprempre,et al.  Security Proofs for Identity-Based Identification and Signature Schemes , 2004, EUROCRYPT.

[24]  Gwoboa Horng,et al.  An Efficient and Secure Protocol for Multi-party Key Establishment , 2001, Comput. J..

[25]  David Cooper,et al.  Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2008, RFC.

[26]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[27]  Yuh-Min Tseng A Robust Multi-Party Key Agreement Protocol Resistant to Malicious Participants , 2005, Comput. J..

[28]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.