Abstract
The paper presents the application of the Computational Diffie-Hellman problem to ID-based signatures with pairings on elliptic curves in the random oracle model. It focusses on the security of the scheme.It also understands the fundamentals of provable security as applied in cryptography.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)
Boneh, D., Franklin, M.: Identity based encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)
Boneh, D., Franklin, M.: Identity based encryption from the Weil Pairing, http://crypto.stanford.edu/dabo/abstracts/ibe.html
Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. In: 2000 Symposium on Cryptography and Information Security, pp. 26–28 (2000)
Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of applied Cryptography. CRC Press (1996)
Boneh, D., Lynn, B., Shacham, H.: Short Signatures from the Weil Pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)
Galbraith, S.D.: Supersingular curves in cryptography. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 495–513. Springer, Heidelberg (2001)
Goldwasser, S., Micali, S., Rivest, R.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Computing 17(2), 281–308 (1988)
Bellare, M., Rogaway, P.: Random Oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of First ACM Conference on Computer and Communications Security, pp. 62–73 (1993)
Paterson, K.G.: ID-based Signatures from Pairings on Elliptic Curves. Electronics Letters 38(18), 1025–1026 (2002)
Raju, G.V.S., Akbani, R.: Elliptic Curve Cryptosystems and its Applications. In: IEEE International Conference on Systems, Man and Cybernetics, vol. 2, pp. 1540–1543 (2003)
Cha, J.C., Cheon, J.H.: An Identity-Based Signature from Gap Diffie-Hellman Groups. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 18–30. Springer, Heidelberg (2002)
Galindo, D., Garcia, F.D.: A schnorr-like lightweight identity-based signature scheme. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 135–148. Springer, Heidelberg (2009)
Herranz, J.: Deterministic identity-based signatures for Partial Aggregation. The Computer Journal 49(3), 322–330 (2006)
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2014 Springer International Publishing Switzerland
About this paper
Cite this paper
Ramesh, S. (2014). On the Application of Computational Diffie-Hellman Problem to ID-Based Signatures from Pairings on Elliptic Curves. In: Kumar Kundu, M., Mohapatra, D., Konar, A., Chakraborty, A. (eds) Advanced Computing, Networking and Informatics- Volume 2. Smart Innovation, Systems and Technologies, vol 28. Springer, Cham. https://doi.org/10.1007/978-3-319-07350-7_37
Download citation
DOI: https://doi.org/10.1007/978-3-319-07350-7_37
Publisher Name: Springer, Cham
Print ISBN: 978-3-319-07349-1
Online ISBN: 978-3-319-07350-7
eBook Packages: EngineeringEngineering (R0)