An Efficient IBE Scheme using IFP and DDLP

Full Text (PDF, 430KB), PP.65-72

Views: 0 Downloads: 0

Author(s)

Chandrashekhar Meshram 1,*

1. Department of Applied Mathematics, Shri Shankaracharya Engineering College, Junwani, Bhilai (C.G), India

* Corresponding author.

DOI: https://doi.org/10.5815/ijitcs.2013.06.09

Received: 4 Aug. 2012 / Revised: 3 Dec. 2012 / Accepted: 20 Jan. 2013 / Published: 8 May 2013

Index Terms

Public Key Cryptosystem, Identity Based Encryption (IBE), Discrete Logarithm Problem (DLP), Double Discrete Logarithm Problem (DDLP) and Integer Factorization Problem (IFP)

Abstract

In 1984, Shamir introduced the concept of an identity-based encryption. In this system, each user needs to visit a private key generation (PKG) and identify him- self before joining a communication network. Once a user is accepted, the PKG will provide him with a secret key. In this way, if a user wants to communicate with others, he only needs to know the “identity” of his communication partner and the public key of the PKG. There is no public file required in this system. However, Shamir did not succeed in constructing an identity based encryption, but only in constructing an identity-based signature (IBS) scheme. In this paper, we propose an identity based encryption (IBE) based on the factorization problem (IFP) and double discrete logarithm problem (DDLP) and we consider the security against a conspiracy of some entities in the proposed system and show the possibility of establishing a more secure system.

Cite This Paper

Chandrashekhar Meshram, "An Efficient IBE Scheme using IFP and DDLP", International Journal of Information Technology and Computer Science(IJITCS), vol.5, no.6, pp.65-72, 2013. DOI:10.5815/ijitcs.2013.06.09

Reference

[1]A. Shamir “Identity-based cryptosystem and signature scheme,” Advances in Cryptology: Proceedings of Crypto’ (Lecture Notes in Computer Science 196). Berlin, West Germany: Springer-Verlag, 1985, vol. 84, pp. 47-53.

[2]S. Tsujii, and T. Itoh “An ID-based cryptosystem based on the discrete logarithm problem” IEEE Jounral on selected areas in communications, 1989 vol. 7, pp. 467-473.

[3]T. ElGmal “A public key cryptosystem and a signature scheme based on discrete logarithms”, IEEE Trans. Inform. Theory 1995, vol. 31, pp. 469-472. 

[4]W. Diffie and M.E. Hellman, “New direction in cryptography”, IEEE Trans.Inform.Theory, 1976, vol. 22, pp 644-654.

[5]L. M. Kohnfelder, “A method for certification,” Lab. Comput. Sci. Mass. Inst. Technol. Cambridge, MA, May 1978.

[6]E. Okamoto and K. Tanaka, “Key distribution system based on identification information,” IEEE J. SeIecr. Areas Commun. , 1989, vol. 7, pp.481- 485, May 1989.

[7]Wei-Bin Lee and Kuan-Chieh Liao “Constructing identity-based cryptosystems for discrete logarithm based cryptosystems” Journal of Network and Computer Applications, 2004, vol. 27, pp. 191–199.

[8]Min-Shiang Hwang, Jung-Wen Lo and Shu-Chen Lin “An efficient user identification scheme based on ID-based cryptosystem” Computer Standards & Interfaces, 2004, vol. 26, pp. 565–569.

[9]K. Ohta, “Efficient identification and signatureschemes.” Electron. Lett., 1988,vol. 24, no. 2, pp. 115-116.

[10]Mihir Bellare , Chanathip Namprempre and Gregory Neven “Security Proofs for Identity-Based Identification and Signature Schemes” J. Cryptol. , 2009, vol. 22, pp. 1–61.

[11]R. C. Merkle and M. E. Hellman, “Hiding information and signatures in trapdoor knapsacks” IEEE Trans. Inform. Theory, 1978, vol. IT- 24, pp. 525-530. 

[12]J. Gordon “Strong RSA keys” Electron. Lett. .1984, vol.20, no.12, pp. 514-516.

[13]Eike Kiltz and Yevgeniy Vahlis. “CCA2 Secure IBE: Standard model efficiency through authenticated symmetric encryption” In CT-RSA, Vol. 4964 of Lecture Notes in Computer Science 2008, pp 221–239. Springer.

[14]Chandrashekhar Meshram “A Cryptosystem based on Double Generalized Discrete Logarithm Problem” Int. J. Contemp. Math. Sciences, 2011, Vol. 6, no. 6, 285 -297.

[15]Chandrashekhar Meshram “Modified ID-Based Public key Cryptosystem using Double Discrete Logarithm Problem” International Journal of Advanced Computer Science and Applications, 2010,Vol. 1, No.6, pp.30-34.

[16]Chandrashekhar Meshram & Shyam Sundar Agrawal “An ID-Based Public Key Cryptosystem based on Integer Factoring and Double Discrete Logarithm Problem” Information Assurance and Security Letters, 2010, vol.1,pp. 29-34.

[17]Raju Gangishetti, M. Choudary Gorantla, Manik Lal Das, Ashutosh Saxena “Threshold key issuing in identity-based cryptosystems” Computer Standards & Interfaces, 2007, vol.29, pp.260–264.

[18]Jinyuan Sun, Chi Zhang, Yanchao Zhang, and Yuguang Fang“An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks” IEEE Tran. On Parall. and Distributed Systems, 2010, vol.27, no.9,pp. 1227-1239.

[19]Dan Boneh and Matthew K. Franklin. “Identity based encryption from the Weil pairing” SIAM Journal on Computing, 2003, Vol.32 (3), pp.586–615.

[20]Dan Boneh, Ran Canetti, Shai Halevi, and Jonathan Katz “Chosen-ciphertext security from identity-based encryption” SIAM Journal on Computing, 2006,Vol.5 (36), pp.1301–1328.

[21]C. Cocks, “An Identity Based Encryption Scheme Based on Quadratic Residues” Cryptography and Coding - Institute of Mathematics and Its Applications International Conference on Cryptography and Coding {Proceedings of IMA 2001, LNCS 2260, pp. 360-363, Springer-Verlag, (2001)}.

[22]D. Coppersmith “private communication” Nov. 1987.

[23]A. Shamir “private communication” June 1988.

[24]S. Barnett, “Matrix methods for engineers and scientists” McGraw-Hill Book Company, 1979.

[25]A.K. Lenstra, H.W. Lenstra. , M.S. Manesse, and J.M.Pollard, “The number field sieve” Proc. 22nd ACM Symp. On Theory of Computing, Baltimore, Maryland, USA, 1990, pp. 564-572.

[26]Chandrashekhar Meshram and S.A.Meshram “An Identity based Beta Cryptosystem” IEEE Proceedings of 7th International Conference on Information Assurance and Security (IAS 2011) Dec.5-8, 2011, pp.298-303.

[27]Chandrashekhar Meshram, Suchitra A.Meshram and Mingwu Zhang “An ID-based cryptographic mechanisms based on GDLP and IFP” Information Processing Letters, 2012, vol. 112, no 19, pp. 753–758.