Identity-Based Secret Signature Scheme

被引:0
作者
Lee, Byoungcheon [1 ]
Li, Jin [2 ]
Kim, Kwangjo [3 ]
机构
[1] Joongbu Univ, Dept Informat Secur, Chungnam, South Korea
[2] IIT, Dept ECE, Chicago, IL 60616 USA
[3] Korea Adv Inst Sci & Technol, Sch Engn, Daejeon, South Korea
来源
ICCIT: 2009 FOURTH INTERNATIONAL CONFERENCE ON COMPUTER SCIENCES AND CONVERGENCE INFORMATION TECHNOLOGY, VOLS 1 AND 2 | 2009年
关键词
Secret signature; Signature privacy; Unforgeability; Invisibility; Receiver designation; Identity-based cryptography; LIMITED VERIFIER SIGNATURE;
D O I
暂无
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Secret signature, proposed by Lee et al. [11], is a new signature scheme which provides signature privacy and public provability together. Using the secret signature scheme a signer can send his signature secretly to a specific receiver such that only the designated receiver can verify the signature. If any argument occurs between them, the validity of the secret signature can be proven publicly either by the signer or the receiver. Thus it can be used as an important cryptographic primitive to implement private business transactions. In this paper we present an identity-based implementation of secret signature scheme which can enjoy the advantage of reducing key management load compared with the traditional certificate-based cryptography. We modify Cha-Cheon's ID-based signature scheme [3] and ID-based key agreement scheme [14] to provide public provability, and then combine them to implement ID-based secret signature (IBSS) scheme.
引用
收藏
页码:1080 / +
页数:2
相关论文
共 50 条
[41]   E-passport EAC scheme based on Identity-Based Cryptography [J].
Li, C. H. ;
Zhang, X. F. ;
Jin, H. ;
Xiang, W. .
INFORMATION PROCESSING LETTERS, 2010, 111 (01) :26-30
[42]   SIMULATION OF AN IDENTITY-BASED CRYPTOGRAPHY SCHEME FOR AD HOC NETWORKS [J].
Mihai-Lica, Pura ;
Victor-Valeriu, Patriciu ;
Ion, Bica .
SECRYPT 2009: PROCEEDINGS OF THE INTERNATIONAL CONFERENCE ON SECURITY AND CRYPTOGRAPHY, 2009, :135-139
[43]   Identity-based partially blind signature in the standard model for electronic cash [J].
Li, Fagen ;
Zhang, Mingwu ;
Takagi, Tsuyoshi .
MATHEMATICAL AND COMPUTER MODELLING, 2013, 58 (1-2) :196-203
[44]   An identity-based signcryption scheme with short ciphertext from pairings [J].
Chen, Huiyan ;
Lu, Shuwang ;
Liu, Zhenhua ;
Chen, Qing .
EMERGING DIRECTIONS IN EMBEDDED AND UBIQUITOUS COMPUTING, 2006, 4097 :342-351
[45]   An efficient and provable secure identity-based ring signcryption scheme [J].
Zhu, ZhenChao ;
Zhang, Yuqing ;
Wang, Fengjiao .
COMPUTER STANDARDS & INTERFACES, 2009, 31 (06) :1092-1097
[46]   Blockchain-Envisioned Provably Secure Multivariate Identity-Based Multi-Signature Scheme for Internet of Vehicles Environment [J].
Srivastava, Vikas ;
Debnath, Sumit Kumar ;
Bera, Basudeb ;
Das, Ashok Kumar ;
Park, Youngho ;
Lorenz, Pascal .
IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, 2022, 71 (09) :9853-9867
[47]   Provably Secure Identity-Based Identification and Signature Schemes with Parallel-PVR [J].
Song, Bo ;
Zhao, Yiming .
INFORMATION AND COMMUNICATIONS SECURITY, ICICS 2016, 2016, 9977 :227-238
[48]   Combined schemes for signature and encryption: The public-key and the identity-based setting [J].
Gonzalez Vasco, Maria Isabel ;
Hess, Florian ;
Steinwandt, Rainer .
INFORMATION AND COMPUTATION, 2016, 247 :1-10
[49]   Efficient identity-based threshold decryption scheme from bilinear pairings [J].
Gao, Wei ;
Wang, Guilin ;
Chen, Kefei ;
Wang, Xueli .
FRONTIERS OF COMPUTER SCIENCE, 2018, 12 (01) :177-189
[50]   AN IDENTITY-BASED KEY AGREEMENT SCHEME FOR LARGE SCALE SENSOR NETWORKS [J].
Yang Lijun ;
Wu Meng ;
Ding Chao .
Journal of Electronics(China), 2013, 30 (06) :574-586