Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification Schemes

Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user’s secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently...

Full description

Bibliographic Details
Main Authors: Ji-Jian Chin, Syh-Yuan Tan, Swee-Huay Heng, Raphael C.-W. Phan
Format: Article
Language:English
Published: Hindawi Limited 2014-01-01
Series:The Scientific World Journal
Online Access:http://dx.doi.org/10.1155/2014/170906
id doaj-9e24d9918f9e4ef4811dd0f13ee3e7bd
record_format Article
spelling doaj-9e24d9918f9e4ef4811dd0f13ee3e7bd2020-11-24T22:14:43ZengHindawi LimitedThe Scientific World Journal2356-61401537-744X2014-01-01201410.1155/2014/170906170906Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification SchemesJi-Jian Chin0Syh-Yuan Tan1Swee-Huay Heng2Raphael C.-W. Phan3Faculty of Engineering, Multimedia University, 63100 Cyberjaya, Selangor, MalaysiaFaculty of Information Science and Technology, Multimedia University, Jalan Ayer Keroh Lama, 75450 Bukit Beruang, Melaka, MalaysiaFaculty of Information Science and Technology, Multimedia University, Jalan Ayer Keroh Lama, 75450 Bukit Beruang, Melaka, MalaysiaFaculty of Engineering, Multimedia University, 63100 Cyberjaya, Selangor, MalaysiaSecurity-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user’s secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI) was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.http://dx.doi.org/10.1155/2014/170906
collection DOAJ
language English
format Article
sources DOAJ
author Ji-Jian Chin
Syh-Yuan Tan
Swee-Huay Heng
Raphael C.-W. Phan
spellingShingle Ji-Jian Chin
Syh-Yuan Tan
Swee-Huay Heng
Raphael C.-W. Phan
Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification Schemes
The Scientific World Journal
author_facet Ji-Jian Chin
Syh-Yuan Tan
Swee-Huay Heng
Raphael C.-W. Phan
author_sort Ji-Jian Chin
title Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification Schemes
title_short Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification Schemes
title_full Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification Schemes
title_fullStr Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification Schemes
title_full_unstemmed Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification Schemes
title_sort efficient and provable secure pairing-free security-mediated identity-based identification schemes
publisher Hindawi Limited
series The Scientific World Journal
issn 2356-6140
1537-744X
publishDate 2014-01-01
description Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user’s secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI) was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.
url http://dx.doi.org/10.1155/2014/170906
work_keys_str_mv AT jijianchin efficientandprovablesecurepairingfreesecuritymediatedidentitybasedidentificationschemes
AT syhyuantan efficientandprovablesecurepairingfreesecuritymediatedidentitybasedidentificationschemes
AT sweehuayheng efficientandprovablesecurepairingfreesecuritymediatedidentitybasedidentificationschemes
AT raphaelcwphan efficientandprovablesecurepairingfreesecuritymediatedidentitybasedidentificationschemes
_version_ 1725797414109970432