0% found this document useful (0 votes)
192 views

Identity-Based Signcryption For Big Data

This document summarizes an academic paper that proposes a method for identity-based signcryption for big data using forward secrecy. The paper aims to provide an efficient way to simultaneously achieve confidentiality, integrity, authentication, and non-repudiation for big data through an identity-based signcryption scheme with forward secrecy. It implements the proposed scheme in Python and shows it provides significantly faster signcryption times compared to the traditional sign-then-encrypt approach. The paper addresses issues with current approaches related to key management, revocation, and lack of forward secrecy to optimize security and prevent identity theft for big data applications.

Uploaded by

Daniel Matthias
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
192 views

Identity-Based Signcryption For Big Data

This document summarizes an academic paper that proposes a method for identity-based signcryption for big data using forward secrecy. The paper aims to provide an efficient way to simultaneously achieve confidentiality, integrity, authentication, and non-repudiation for big data through an identity-based signcryption scheme with forward secrecy. It implements the proposed scheme in Python and shows it provides significantly faster signcryption times compared to the traditional sign-then-encrypt approach. The paper addresses issues with current approaches related to key management, revocation, and lack of forward secrecy to optimize security and prevent identity theft for big data applications.

Uploaded by

Daniel Matthias
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 6

SSRG International Journal of Computer Science and Engineering (SSRG-IJCSE) – Volume 7 Issue 7– July 2020

Identity-based Signcryption for Big Data


Using Forward Secrecy
Adoubara K.*, Daniel M. and Anireh V.I.E
Department of Computer Science, Faculty of Science, Rivers State University
Port Harcourt, Nigeria.

Abstract many goals which the study of cryptography sets out


Identity-based cryptography is a form of to achieve, Confidentiality, integrity, non-repudiation
public-key cryptography that does not require users and authentication are the important requirements for
to pre-compute key pairs and obtain certificates for many cryptographic applications. Traditionally, these
their public keys. Instead, public keys can be goals have been studied separately and can be
arbitrary identifiers such as email addresses. This summarized into encryption and digital signature;
means that the corresponding private keys are these are the two fundamental cryptographic tools
derived, at any time, by a trusted private key that can guarantee the availability, integrity, and
generator. The idea of signcryption is to provide a confidentiality of communications.
method to encrypt and sign data together in a way
that is more efficient than using an encryption Public key encryption schemes aim at providing
scheme combined with a signature scheme. The confidentiality whereas digital signatures must
research also proposes a method to implement the ID provide authentication and non-repudiation.
Based signcryption with forward secrecy using Nowadays, noticeably, many real-world
sessions so as to provide an extra layer of security cryptographic applications require those distinct
against eavesdropping; the proposed system encrypts goals to be simultaneously achieved. A traditional
the random message encryption key using the approach to achieve these requirements is to sign-
assigned receiver’s public key and then sends the then-encrypt the message. For instance, in order to
message to the receiver. The main aim of this send a confidential letter in a way that it cannot be
research work is to simulate the process using a forged, it has been a common practice for the sender
program written in python programming language of the letter to sign it, put it in an envelope and then
which implements forward secrecy using sessions. seal it before handing it over to be delivered.
Also the proposed system aims to verify if IBE and Discovering Public key cryptography has made
IBS can be used in conjunction to achieve greater communication between people who have never met
efficiency. The implementation language used to before over an open and insecure network, in a secure
prove this approach is Python, which is an and authenticated way possible (Anirvan et al, 2018).
interpreted high-level, general-purpose programming The rise of cyber-attacks has put a major concern on
language. The results achieved show a great the safety of data in a big data environment.
reduction in signcryption time as compared to sign Companies, including Uber and Facebook have been
and encrypt method which proves the proposed victims of cyber-attacks. In September 2018, cyber-
concept of increasing efficiency and reducing attack exposed Uber's data of 57 million customers
response time to identity theft cases. and drivers costing the company about $100,000 paid
to the hackers so that the stolen data could be deleted
Keywords) — cryptography, encryption, identity- (Newcomer, 2019). Facebook also had its share of
based, signcryption cyber-attack in 2018 as 90 million Facebook user
accounts were exposed by a security breach in the
I. INTRODUCTION UK (Tech world, 2018). The researcher has identified
The ever increasing size of data increases the the following constrains to the effective
need for data security and data privacy. Data security implementation of a seamless process:
is a major requirement for the big data. The leakage
• Inadequate implementation of the use of an
of sensitive user data to unauthorized users and other
Identity based signcryption techniques
security threats can be of extreme loss to the
individual in concern as well as the organization, thus • Lack of ID Based techniques that fulfil
drastically eroding the confidence of the users. The forward secrecy security property at its core so as to
data should only be accessible by an authorized user. optimize the security of data and further reduce and
prevent future occurences of identity theft
Security solutions design for big data needs to be
scalable, and should also consider the V’s of Big
Data (volume, veracity, velocity and variety). Of the

ISSN: 2348 – 8387 www.internationaljournalssrg.org Page 57


SSRG International Journal of Computer Science and Engineering (SSRG-IJCSE) – Volume 7 Issue 7– July 2020

II. LITERATURE REVIEW available the mapping between identities, public keys,
A. Signcryption: and validity of the latter (Anirvan Chkraborty et al,
Signcryption was first proposed by Zheng 2018). The senders using an IBE do not need to look
(Zheng, 1997). It is a new paradigm in public key up the public keys and the corresponding certificates
cryptography that simultaneously fulfils both the of the receivers, because the identities (e.g. emails or
functions of digital signature and public key IP addresses) together with common public
encryption in a logically single step, and with a cost parameters are sufficient for encryption. The private
significantly lower than that required by the keys of the users are issued by a trusted third party
traditional “signature followed by encryption”. In called the private key generator (PKG).
simple words signcryption is a cryptographic ID-based signcryption is potential solution
primitive that fulfils both the functions of digital for the secure communication in a big data
signature and public key encryption simultaneously, environment. In the public key infrastructure the
at a cost significantly lower than that required by the revocation is achieved by broadcasting certificate in
traditional signature-then-encryption approach. The the revocation function. The non-revoked users are
performance advantage of signcryption over the able to obtain short term secret keys in the current
signature-then-encryption method makes time interval by incorporating their own long-term
signcryption useful in many applications, such as private keys and key update information distributed
electronic commerce, mobile communications and by the Private Key Generator (PKG). Due to the need
smart cards thereby improving speed of data to support large scale data processing, it is important
processing. As a cryptographic primitive, that the revocation function is also scalable without
signcryption combines the functions of digital incurring significant computational overheads.
signature and public key encryption simultaneously, Extending the concept of Identity-Based
but at lower costs of computation and communication Encryption (IBE), (Sahai et al, 2005) provides
than those required by the traditional signature-then- flexible and different types of access control over
encryption approach. Indeed, shorter signcryptext is encrypted data by enabling one-to-many encryption
preferable in the real application environment. For based on user attribute .To annihilate the decryption
example, wireless communication is an essential overhead on the user side, (Green et al., 2011)
component of mobile computing, but the energy proposed on Attribute-Based Encryption (ABE)
required for transmission of a single bit has been paradigm equipped with outsourced decryption based
measured to be over 1000 times greater than for a on a key blinding technique . By applying the
single 32-bit computation (Barr et al, 2003). transformation key which is provided by user, a semi-
Thus, if the researcher can compress the data trusted cloud server is able to convert any ABE
transmit, by even 1 bit, energy would be saved. From ciphertext into an ELGamal-style ciphertext without
this point of view, it is more desirable for us to accessing the data or secrete keys. With the
design a secure IBSC scheme that can reduce the transformed ciphertext from the cloud server, the user
signcryptext expansion as small as possible. It is also can perform the complete decryption with a small
of significance if the researcher can reduce the computational overhead at the clients end. To
computation complexity at the same time. Although determine correctness of the conversion carried out
Li and Takagi’s IBSC scheme (Li et al, 2011) by the semi-trusted cloud server, (Lai et al, 2013)
achieves confidentiality and unforgeability imported verifiability of the clouds decryption
simultaneously without random oracles, it inherits the service and contingent accurate construction using a
inefficiency from Zhang’s scheme (B. Zhang, 2010). parallel encryption technique. For correctness
More exactly, larger signcryptext expansion checking, a redundancy ciphertext is applied to the
and more exponentiation computation are inevitable original ciphertext. Observing the bulky bandwidth
because of using the same design techniques from (B. and computation cost in (Lai et al, 2013), (Lin et al,
Zhang, 2010), compared with Yu et al.’s first 2015) and (Mao et al, 2015) provide alternative
standard model-based IBSC scheme (Yu et al, 2009). approaches to construct ABE equipped with
A natural question is whether there exists a secure verifiable outsourced decryption by incorporating the
IBSC scheme in the standard model that not only idea of commitment independently. (Ma et al, 2015)
preserves the efficiency of Yu et al.’s scheme, but proposed an ABE paradigm that support both
also achieves provable security. (Xiangxue Li, et al, outsourced decryption and encryption, and defined a
2013) paper answers the open problem by presenting new security notion of exculpability for the
an IBSC scheme which achieves the following outsourced decryption to guarantee the user cannot
desired features simultaneously. “accuse” the cloud server of incorrect translation,
while the cloud server performs the transformation
B. Identity Based Signcryption honestly. To realize the strongest from of access
Identity (ID)-based encryption, or IBE for policy, (Xu et al, 2016) put forward a circuit ABE
short, is an exciting alternative to public-key scheme with verifiable decryption outsourcing based
encryption, which eliminates the need for a Public on the multi linear map.
Key Infrastructure (PKI) that makes publicly

ISSN: 2348 – 8387 www.internationaljournalssrg.org Page 58


SSRG International Journal of Computer Science and Engineering (SSRG-IJCSE) – Volume 7 Issue 7– July 2020

C. Bilinear Pairing through the public ⊥ (Special symbol used to


Assume, (G1, G2) is the same order p cyclic indicate nothing returns channel).
groups pair. In addition, g, a random generator is 4. Unsigncrypt(σ, params, IDB, SKB, IDA): Takes
chosen from group G1. Therefore, e maps as e : G1 σ , params with recipient ’ s (IDB, SKB) and
× G1 → G2 has three characteristics (McCullagh et sender ’ s IDAas input parameter, and finally
al):
returns M, if the signcryptext σ is valid;
1. Bilinearity: Always, e maps as e(gx, hy) = e (g,
otherwise, returns ⊥..
h)xy for any two integers (x, y) ∈_R(Z_p^*)
2. Non-degeneracy: For identity element 1 in G2,
F. Forward Secrecy
always e(g, g)≠ 1. An encryption scheme provides forward
3. Computability: At least one algorithm exists to secrecy when the exposure of public and private keys
calculate e (g, h) efficiently for some (g, h) ∈ to an eavesdropper does not in any way compromise
(G1)2. past session keys that have earlier been used.
Forward secrecy is a security property of
Note that e(·, ·) is symmetric by its nature as signcryption that make sure the encrypted data earlier
e(gx , hy ) = e(g, h)xy= e(gy, hx ). existing are secured and cannot be accessed even if
there is a breach of the protocol because the keys
used for signcryption and unsigncryption are created
D. Mathematical Definitions for each session and frequently changes. The
Now, the researcher discuss few DH-based eavesdropper can only gain access to the current
assumptions which are assumed to be intractable for session and not past correspondences that existed
every PPT algorithm A. Let, g is a generator of G1. between the sender and the receiver.
Also i, j and k are randomly chosen fromZ_p^*. Forward secrecy, also known as perfect
forward secrecy (PFS), is an important security
Definition 1: property which guarantees that derived session keys
(Computational Diffie-Hellman Assumption). cannot be revealed, even if the longterm private key
Computation of Z =gij for given (gi, gj) is hard. is compromised in the future. Especially in the
It can be defined as situation where Internet surveillance is a concern,
|Pr (A(gi, gj) = gij)|≥ s (1) forward secrecy lets enterprises argue that
eavesdroppers simply cannot reveal secret data of
Definition 2: past communications. However, in TLS, forward
(Decisional Diffie-Hellman Assumption). secrecy is not necessarily guaranteed. In particular,
Taking decision of X = gij for given (gi, gj, gij) the RSA key exchange is only secure as long as the
and (gi,gj,X) is hard. It can be defined as server can protect its private key. If the server’s
|Pr(A(gi, gj, gij)) − Pr ( A(gi, gj, X))|≥ s private key is ever revealed, an attacker can decrypt
(2) all recorded sessions by deriving the pre-master
secret using the server’s private key, and basically
Definition 3: recover all past session keys. There are currently two
(Bilinear Diffie-Hellman Assumption). key exchange methods in TLS that support forward
Computation of Z = e(g, g)ijkfor given (gi, gj, gk) is secrecy, including ephemeral DiffieHellman (DHE)
hard. It can be defined as and ephemeral Elliptic Curve Diffie-Hellman
|Pr(A(gi, gj, gk) = e(g, g)ijk)|≥ s (3) (ECDHE).
When using DHE or ECDHE, the server’s
E. Formal Structure of the IBSC Scheme longterm secret key is used to sign a short-lived
The structure of IBSC (An, 2002) is Diffie-Hellman key exchange message as the pre-
considered as four algorithms. master secret (that is discarded after the session). For
1. Setup (1λ): Takes a security parameter λ as input example, when using DHE key exchange with RSA
and generates MSK, which is kept as secret, and signatures, the server sends an additional Server Key
params, which is known publicly to all users in Exchange message which contains an ephemeral
the system. Diffie-Hellman public key that is signed with server’s
2. Extract (params, MSK, IDi): Takes params, user’s RSA private key. Similarly, when using ECDHE with
identity IDi and MSK as input parameter. After RSA signatures, an extra Server Key Exchange
that, it sends the generated SKi securely to user message contains the ephemeral elliptic curve Diffie-
through secure communication. Hellman public key and its elliptic curve domain
3. Signcrypt(M, params, IDA, SKA, IDB): Takes parameters, which are signed with the server’s RSA
message M, the system parameter params, IDA, private key. The server may also replace RSA
SKA, and IDB as input. Then it produces signatures entirely with elliptic curve cryptography,
signcryptext σ which is then sent to the recipient by signing the ECDHE public key with its ECDSA
private key.

ISSN: 2348 – 8387 www.internationaljournalssrg.org Page 59


SSRG International Journal of Computer Science and Engineering (SSRG-IJCSE) – Volume 7 Issue 7– July 2020

III. METHODOLOGY game below is a natural adaptation of this notion to


As demonstrated in this document, the the identity-based signcryption setting.
numbering for sections upper case Arabic numerals,
then upper case Arabic numerals, separated by 3. Signature non-repudiation
periods. Initial paragraphs after the section title are A signcryption scheme offering non-
not indented. Only the initial, introductory paragraph repudiation prevents the sender of a signcrypted
has a drop cap. message from disavowing its signature. Note that
non-repudiation is not as straightforward for
Analysis of the Present System signcryption as it is for digital signature schemes
The researcher analyses the present system since the researcher is dealing with encrypted data.
which was proposed by Zheng in 1996. The As a consequence, by default, only the intended
signcryption scheme was based on discrete logarithm recipient of a signcryption can verify.
problem (DLP) whereby the sender (Alice) generates
a private key and further digitally sign and encrypt 4. Ciphertext anonymity
the data using the private key into cipher text before Ciphertext anonymity is the property that
sending it to the receiver (bob) who in-turn verifies ciphertexts contain no third-party extractable
and decrypt the cipher text. information that helps to identify the sender of the
ciphertext or the intended recipient. It is defined via
the following game.

Weakness of the present system


It was discovered that the present system
failed some security properties which will provide
strong encryption and guarantee data safety in the
system such as forward secrecy and public
verifiability as discussed the forward secrecy in the
literature review.

Fig. 1: Existing architecture of the encryption and


decryption model.

B. Strength and weakness of the present system


1. Ciphertext authentication
A scheme offering ciphertext authentication
provides the guarantee to the recipient of a signed
and encrypted message that the message was
encrypted by the same person who signed it. This
means that the ciphertext must have been encrypted Fig 2: The Proposed System Design
throughout the transmission and so it cannot have
been the victim of a successful man-in-the-middle
attack. It also implies that the signer chose the IV. ANALYSIS OF THE PROPOSED SYSTEM
recipient for its signature. The performances of the proposed system
measuring the time taken to encrypt and decrypt
2. Message confidentiality specific character length of data and the time taken to
The accepted notion of security with respect signcrypt similar character length.
to confidentiality for public key encryption is in The researchers analyzed the performances
distinguishability of encryptions under adaptive of the proposed system measuring the time taken to
chosen ciphertext attack, as formalized in ( Rackoff encrypt and decrypt specific character length of data
et al, 1992). The notion of security defined in the and the time taken to signcrypt similar character
length.

ISSN: 2348 – 8387 www.internationaljournalssrg.org Page 60


SSRG International Journal of Computer Science and Engineering (SSRG-IJCSE) – Volume 7 Issue 7– July 2020

TABLE I TABLE 2

Analyses of the proposed scheme Analyses of the proposed scheme


Message Encryption Signcryption
Length Time (sec) Time (sec) Message Zheng's Proposed
Length Signcryption Signcryption
4 0.01397 0.00500
8 4 0.064 0.00500
0.01400 0.00597
24 8 0.068 0.00597
0.01501 0.00500
24 0.069 0.00500
32 0.01397 0.00500
32 0.071 0.00500
80 0.01500 0.00600
80 0.074 0.00600
160 0.01403 0.00600
160 0.074 0.00600
300 0.01553 0.00797
300 0.084 0.00797
500 0.01697 0.00900 500 0.093 0.00900
1000 0.04806 0.01399 1000 0.107 0.01399

The researchers compared the proposed


scheme with Zheng’s scheme in table 6 above. It was
Table 1 above shows the analyses of the
further discovered that the proposed scheme also
between the encryption time and signcryption time
performed faster than the existing scheme. The graph
(in seconds). The researcher analysed the time taken
is shown in fig. 4 below.
to encrypt/decrypt some message character length for
both the encryption/decryption and
signcryption/unsigncryption algorithms and
discovered that the signcryption algorithm performed
faster than the encryption algorithm. Fig. 3 below
shows the graph.

Fig. 4: Graphical Comparison of Zheng’s scheme and


the proposed system

V. DISCUSSION
The proposed system suggests that the
performance-based arguments against deploying
forward secrecy are no longer valid. ECDHE-based
key exchange, which provides forward secrecy, can
be faster than basic RSA-2048 key exchange which
does not. The reason for the performance
improvement is the replacement of an expensive
RSA-2048 decryption with faster secp256r1 elliptic
curve operations. As we transition to longer RSA
Fig. 3: Graphical Analysis of the proposed system keys, such as RSA3072 or RSA-4096, the
performance advantage of the forward secrecy
techniques will become even more pronounced.
These results suggest that sites should migrate to
forward secrecy techniques (when possible) for both
security and performance reasons

ISSN: 2348 – 8387 www.internationaljournalssrg.org Page 61


SSRG International Journal of Computer Science and Engineering (SSRG-IJCSE) – Volume 7 Issue 7– July 2020

VI. CONCLUSIONS AND 2001/111, 2001.http://eprint.iacr.org/.


[8] C. Gentry and A. Silverberg. “Hierarchical ID-based cryptography.
RECOMMENDATIONS CryptologyePrint Archive”, Report 2002/056, 2002.
A. Conclusions http://eprint.iacr.org/
Identity based Signcryption is an approach [9] Sravan Kumar Nalla, Konni Srinivasarao, "An Identity based
that reduces the communication as well as Authentication and Data Encryption in Cloud Computing" SSRG
International Journal of Computer Science and Engineering
computation cost and increase the efficiency of the
4.10(2017)
system, together with forward secrecy, the security of
a platform is highly assured. Here the researcher has [10] Sahai A., Waters B. (2007) “Fuzzy Identities and Attribute-Based
proposed the new improved identity-based scheme Encryption”. In: Tuyls P., Skoric B., Kevenaar T. (eds) Security with
Noisy Data. Springer, London
that applies forward secrecy with the use of sessions
[11] Q. Yanfeng, T. Chunming, L. Yu, X. Maozhi, and G. Baoan,
and is more efficient as compared to some existing “Certificateless proxy identity-based signcryption scheme without
scheme. The proposed scheme admits a full security bilinear pairings,” Communications, China, vol. 10, no. 11, pp. 37–41,
analysis as proposed in the model of Boyen (6). We 2013.
[12] Q. Xia and C. Xu, “Cryptanalysis of two identity based signcryption
have compared the complexity of our proposed
schemes,” in Dependable, Autonomic and Secure Computing, 2009.
scheme with existing work and proved that our DASC’09. Eighth IEEE International Conference on, pp. 292–294,
scheme is efficient. Later we proposed the new IEEE, 2009.
certificateless signcryption scheme to avoid the key [13] X.-Y. Jia, B. Li, and Y.-M. Liu, “Random oracle model,” Ruanjian
Xuebao/Journal of Software, vol. 23, no. 1, pp. 140–151, 2012.
escrow problem that comes in identity-based
[14] B. Libert and J.-J. Quisquater, “New identity based signcryption
cryptosystem and compared their efficiency with schemes from pairings.,” IACR Cryptology ePrint Archive, vol. 2003,
existing scheme and proved that our certificateless p. 23, 2003.
scheme is the improved version. In many applications [15] P. S. Barreto, B. Libert, N. McCullagh, and J.-J. Quisquater, “Efficient
and provably-secure identity-based signatures and signcryption from
where less time is required Identity based
bilinear maps,” in Advances in Cryptology-ASIACRYPT 2005, pp.
signcryption is the great solution like AD-hoc 515–532, Springer, 2005.
network, mobile computing and embedded system. [16] G. Chen and S. Wan, “Analysis and improvement of identity-based
This scheme combined with forward secrecy designated verifier signature scheme,” in Consumer Electronics,
Communications and Networks (CECNet), 2012 2nd International
implementation further enhances the security of a
Conference on, pp. 2388–2391, IEEE, 2012.
system and can be applied in numerous sectors [17] L. Chen and J. Malone-Lee. “Improved identity-based sincryption.
especially against identity theft. Cryptology ePrint Archive”, Report 2004/114, 2004.
http://eprint.iacr.org/.
[18] Satyam Akunuri, Sanjeev Bandru, Chandu Naik Azmera "Security
B. Recommendations Systems for DNS Using Cryptography" International Journal of
In light of the knowledge acquired from this Computer Trends and Technology 68.4 (2020)
research, the tremendous value contribution to [19] P.S.L.M. Barreto, H.Y. Kim, B. Lynn, and M. Scott. “Efficient
academic research and to the security organizations algorithms forpairing-based cryptosystems”. InProc. Crypto ’02,
LNCS 2442, 2002
even to smart home users, the researcher is
[20] P. S. Barreto, B. Libert, N. McCullagh, and J.-J. Quisquater, “Efficient
recommending that this proposed scheme be further and provably-secure identity-based signatures and signcryption from
analysed and deployed as tertiary security parameter bilinear maps,” in Advances in Cryptology-ASIACRYPT 2005, pp.
in security as well as private/corporate web mail and 515–532, Springer, 2005.
[21] G. Yu, X. Ma, Y. Shen, and W. Han, “Provable secure identity based
website log on to optimize system security. While the
generalized signcryption scheme,” Theoretical Computer Science,
need for TLS forward secrecy has become more vol. 411, no. 40, pp. 3614–3624, 2010
widely discussed over the recent years, it is critical [22] Q. Yanfeng, T. Chunming, L. Yu, X. Maozhi, and G. Baoan,
that servers are configured and implemented “Certificateless proxy identity-based signcryption scheme without
bilinear pairings,” Communications, China, vol. 10, no. 11, pp. 37–41,
correctly, and not otherwise, achieving a false sense
2013.
of security. [23] M. Bellare and P. Rogaway. “Random oracles are practical: A
REFERENCES paradigm for designing efficient protocols”. In 1st ACM Conference
on Computer and Communications Security, pages 62–73, 1993.
[1] Y. Zheng, “Digital signcryption or how to achieve cost (signature &
encryption) cost (signature)+ cost (encryption),” in Advances in [24] J. Malone-Lee. “Identity-based signcryption”. Cryptology ePrint
CryptologyCRYPTO’97, pp. 165–179, Springer, 1997. Archive, Report2002/098, 2002. http://eprint.iacr.org/.
[25] X. Boyen. “Multipurpose identity-based signcryption: A swiss army
[2] D. Boneh and M. Franklin, “Identity-based encryption from the weil
pairing,” in Advances in CryptologyCRYPTO 2001, pp. 213–229, knife for identity-based cryptography.” In Advances in Cryptology -
Springer, 2001. CRYPTO 2003, volume 2729 of LNCS, pages 382–398. Springer-
Verlag, 2003
[3] S. S. Al-Riyami and K. G. Paterson, “Certificateless public key
cryptography,” in Advances in Cryptology-ASIACRYPT 2003, pp. [26] C. Rackoff and D. Simon. “Non-interactive zero-knowledge proof of
452–473, Springer, 2003. knowledge and chosen ciphertext attack”. In Advances in Cryptology
- CRYPTO ’91, volume 576 of LNCS, pages 433–444. Springer-
[4] K.G. Paterson. “ID-based signatures from pairings on elliptic curves”.
Cryptologye Print Archive, Report 2002/004, 2002. Verlag, 1992.
http://eprint.iacr.org/. [27] Nikhil B. Khandare "Performance Analysis of Cryptographic
Protocols to Enhance SMS and M-Commerce Security". International
[5] F. Hess. “Exponent group signature schemes and efficient identity
based signatureschemes based on pairings.” Cryptology ePrint Journal of Computer Trends and Technology (IJCTT) V44(2) 2017.
Archive, Report 2002/012, 2002.http://eprint.iacr.org/. [28] S. Goldwasser, S. Micali, and R. Rivest. ”A digital signature scheme
secure against adaptive chosen-message attacks”. SIAM Journal on
[6] J. C. Cha and J. H. Cheon. “An identity-based signature from gap
Diffie-Hellman groups”. In Public Key Cryptography - PKC 2003, Computing, 17(2):281–308, 1988.
volume 2567 of LNCS, pages 18–30. Springer-Verlag, 2003. [29] R. Sakai, K. Ohgishi, and M. Kasahara. “Cryptosystems based on
pairings”. In Symposium on Cryptography and Information Security,
[7] N.P. Smart. An identity based authenticated key agreement protocol
basedon the Weil pairing.Cryptology ePrint Archive, Report 2000

ISSN: 2348 – 8387 www.internationaljournalssrg.org Page 62

You might also like