Skip to main content
Log in

Creation of identity-based digital signature schemes from bilinear maps

  • SOFTWARE–HARDWARE SYSTEMS
  • Published:
Cybernetics and Systems Analysis Aims and scope

Abstract

Bilinear schemes of identity-based digital signatures are proposed as analogs for the algorithms defined by the Ukrainian (4145-2002), German (EC-GDSA), and Korean (EC-KCDSA) State Standards, and threshold schemes based on such bilinear schemes are constructed. These schemes may be alternatives to public key infrastructures based on certificates, especially in the case when an effective efficient key management is required at a rather moderate security level.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. DSTU 4145-2002. Information technologies. Cryptographic information protection. Digital Signature based on Elliptic Curves. Creation and Verification, Derzhstandard of Ukraine, Kyiv (2003).

  2. A. Shamir, “Identity-based cryptosystems and signature schemes,” in: Advances in Cryptology–CRYPTO 84, Lecture Notes in Computer Science, 196, 47–53 (1984).

  3. D. Boneh and M. Franklin, “Identity based encryption from the Weil pairing,” SIAM J. of Computing, 32, No. 3, 586–615 (2003).

    Article  MathSciNet  MATH  Google Scholar 

  4. C. Gentry and A. Silverberg, “Hierarchical ID-based cryptography,” in: Y. Zheng (ed.), Advances in Cryptology– Asiacrypt 2002, Lecture Notes in Computer Science, 2501, 548–566 (2002).

  5. D. Boneh and X. Boyen, “Efficient selective-ID secure identity based encryption without random oracles,” in: Proc. Eurocrypt (2004).

  6. F. Zhang and K. Kim, “ID-Based blind signature and ring signature from pairings,” Advances in Cryptology– Asiacrypt 2002, Lecture Notes in Computer Science, 2510 (2002).

  7. F. Hess, “Efficient identity based signature schemes based on pairings,” in: SAC 2002, Lecture Notes in Computer Science, 2595, 310–324 (2002).

  8. Yu. I. Gorbenko and I. D. Gorbenko, Public Key Infrastructure and Digital Signatures: Theory and Practice [in Ukrainian], Fort, Kharkiv (2010).

    Google Scholar 

  9. S. V. Zapechnikov, “Threshold schemes of digital signatures based on the GOST 34.10-94,” Information Technology Security, No. 4, 45–51 (2001).

  10. S. V. Zapechnikov, “Ensuring cryptographic strength in compromising key shares,” Information Technology Security, No. 4, 93–102 (2008).

  11. R. E. Serov, “Threshold encryption/signature scheme based on the GOST 34.10-2001,” Information Technology Security, No. 3, 87–90 (2004).

  12. T. ElGamal, “Public key cryptosystems and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory, IT-31, No. 4, 469–472 (1985).

    Article  MathSciNet  Google Scholar 

  13. A. V. Bessalov and A. B. Telizhenko, Cryptosystems Based on Elliptic Curves [in Russian], IVTs Vyd-vo “Politekhnika,” Kyiv (2004).

    Google Scholar 

  14. ANSI X9.62-1999. Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA) (1999).

  15. FIPS 186-2-2000. Digital Signature Standard, National Institute of Standards and Technology (2000).

  16. GOST 34.10-2001. Information technology. Cryptographic Data Security. Procedures for Formation and Verification of (Electronic) Digital Signatures, Gosstandart of Russia, Moscow (2001).

  17. A. A. Bolotov, S. B. Gashkov, A. B. Frolov, and A. A. Chasovskikh, Elementary Introduction to Elliptic Cryptography: Cryptographic Protocols on Elliptic Curves [in Russian], Part 2, KomKniga, Moscow (2006).

    Google Scholar 

  18. A. Shamir, “How to share a secret,” Communications of the ACM, 22, 612–613 (1979).

    Article  MathSciNet  MATH  Google Scholar 

  19. G. R. Blakley, “Safeguarding cryptographic keys,” in: Proc. National Computer Conference, Vol. 48 (1979), pp. 313–317.

  20. J. Seberry, Crypto Topics and Applications. II, University of Wollongong (1999), http://ro.uow.edu.au/infopapers/348.

  21. P. A. Feldman, “Practical scheme for non-interactive verifiable secret sharing,” in: Proc. 28th Annual Symp. on Founds. of Comp. Sci. (1987), pp. 427–437.

  22. T. P. Pedersen, “Non-interactive and information-theoretic secure verifiable secret sharing,” Advances in Cryptology–CRYPTO’91, Lecture Notes in Computer Science, 576, 129–140, (1992).

    Article  Google Scholar 

  23. R. Dutta, R. Barua, and P. Sarkar, Pairing-Based Cryptographic Protocols: A Survey, Kolkata, India, http://eprint.iacr.org/2004/064.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to A. A. Kulaga.

Additional information

Translated from Kibernetika i Sistemnyi Analiz, No. 3, pp. 155–162, May–June 2012.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Kulaga, A.A. Creation of identity-based digital signature schemes from bilinear maps. Cybern Syst Anal 48, 452–458 (2012). https://doi.org/10.1007/s10559-012-9424-9

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10559-012-9424-9

Keywords

Navigation