Informatica logo


Login Register

  1. Home
  2. Issues
  3. Volume 28, Issue 3 (2017)
  4. An IND-ID-CPA Secure ID-Based Cryptograp ...

Informatica

Information Submit your article For Referees Help ATTENTION!
  • Article info
  • Full article
  • Related articles
  • Cited by
  • More
    Article info Full article Related articles Cited by

An IND-ID-CPA Secure ID-Based Cryptographic Protocol using GDLP and IFP
Volume 28, Issue 3 (2017), pp. 471–484
Chandrashekhar Meshram   Yuh-Min Tseng   Cheng-Chi Lee   Sarita Gajbhiye Meshram  

Authors

 
Placeholder
https://doi.org/10.15388/Informatica.2017.139
Pub. online: 1 January 2017      Type: Research Article      Open accessOpen Access

Received
1 September 2016
Accepted
1 January 2017
Published
1 January 2017

Abstract

ID-based cryptographic protocol is an extremely valuable apparatus in the field of cryptography and has numerous latent applications. The safety of conventional ID-based cryptographic protocol is entirely contingent in light of the safety of private keys. Revelation of private keys needs reissuing all beforehand doled out encryptions. This confinement turns out to be clearer today as key presentation is more regular with expanding utilization of unprotected gadgets and mobile technology. In this context, relieving the loss of key disclosure in ID-based cryptographic protocol is a critical issue. To manage this issue, we present to include onward security into ID-based cryptographic protocol. Besides, we propose another development of indistinguishability-ID-based cryptographic protocol using Integer Factorization Problem (IFP) and Generalized Discrete Logarithm Problem (GDLP) which is semantically protected against Chosen Plaintext Attack (CPA) in random oracle. We show that our presented protocol beats the other standing protocol as far as security, the length of public key and computational cost are concerned. We shed light on some applications and future scope.

References

 
Boneh, D., Boyen, X. (2004a). Secure identity based encryption without random oracles. Lecture Notes in Computer Science, 3152, 443–459.
 
Boneh, D., Boyen, X. (2004b). Efficient selective-id secure identity based encryption without random oracles. Lecture Notes in Computer Science, 3027, 223–238.
 
Boneh, D., Franklin, M.K. (2001). Identity-based encryption from the weil pairing. Lecture Notes in Computer Science, 2193, 213–229.
 
Boneh, D., Franklin, M.K. (2003). Identity based encryption from the weil pairing. SIAM Journal on Computing, 32(3), 586–615.
 
Boneh, D., Canetti, R., Halevi, S., Katz, J. (2003). Chosen-ciphertext security from identity-based encryption. SIAM Journal on Computing, 36(5), 1301–1328.
 
Cocks, C. (2001). An identity based encryption scheme based on quadratic residues. Lecture Notes in Computer Science, 2260, 360–363.
 
Cui, S., Duan, P., Chan, C.W. (2006). An efficient identity-based signature scheme with batch verifications. In: Proceedings of the 1st ACM International Conference on Scalable Information Systems, Hong Kong, p. 22.
 
Galindo, D. (2004). The exact security of pairing based encryption and signature schemes. Working Draft. Available at http://www.cs.ru.nl/dgalindo/galindoEcrypt.pdf.
 
Gangishetti, R., Gorantla, M.C., Das, M.L., Saxena, A. (2007). Threshold key issuing in identity-based cryptosystems. Computer Standards & Interfaces, 29, 260–264.
 
Gentry, C., Silverberg, A. (2002). Hierarchical ID-based cryptography. Lecture Notes in Computer Science, 2501, 548–566.
 
Heng, S., Kurosawa, K. (2004). k-Resilient identity-based encryption in the standard model. Lecture Notes in Computer Science, 2964, 67–80.
 
Heng, S., Kurosawa, K. (2006). k-Resilient identity-based encryption in the standard model. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E, 89CA(1), 39–46.
 
Kiltz, E., Vahlis, Y. (2008). CCA2 secure IBE: standard model efficiency through authenticated symmetric encryption. Lecture Notes in Computer Science, 4964, 221–239.
 
Lee, W.C., Liao, K.C. (2004). Constructing identity-based cryptosystems for discrete logarithm based cryptosystems. Journal of Network and Computer Applications, 22, 191–199.
 
Lynn, B. (2002). Authenticated ID-based encryption. Crypt. ePrint Archive, Report 2002/072. http://eprint.iacr.org/2002/072.
 
Meshram, C. (2015). An efficient ID-based cryptographic encryption based on discrete logarithm problem and integer factorization problem. Information Processing Letters, 115(2), 351–358.
 
Meshram, C., Meshram, S. (2013). An identity-based cryptographic model for discrete logarithm and integer factoring based cryptosystem. Information Processing Letters, 113(10–11), 375–380.
 
Meshram, C., Meshram, S., Zhang, M. (2012). An ID-based cryptographic mechanisms based on GDLP and IFP. Information Processing Letters, 112(19), 753–758.
 
Rivest, R., Shamir, A., Adelman, L. (1978). A method for obtaining digital signature and public key cryptosystems. Communications of the ACM, 21, 120–126.
 
Shamir, A. (1984). Identity-based cryptosystems and signature schemes. Lecture Notes in Computer Science, 196, 47–53.
 
Sun, J., Zhang, C., Zhang, Y., Fang, Y. (2010). An identity-based security system for user privacy in vehicular ad hoc networks. IEEE Transactions on Power Systems, 27(9), 1227–1239.
 
Waters, B. (2005). Efficient identity-based encryption without random oracles. Lecture Notes in Computer Science, 3494, 114–127.

Biographies

Meshram Chandrashekhar
cs_meshram@rediffmail.com

C. Meshram received the PhD from R.T.M. Nagpur University, Nagpur (MS) India. Presently he is post-doctoral fellow under Dr. DS Kothari postdoctoral fellow New Delhi, India. He is interested in the field of cryptography and its application, statistics, raga (music and statistics), neural network, ad hoc network, number theory, time series analysis and climate change, mathematical modelling and chaos theory. He is a member of International Association of Engineers (IAENG), Hong Kong, World Academy of Science, Engineering and Technology (WASET), New Zealand, Computer Science Teachers Association (CSTA), USA, Association for Computing Machinery (ACM), USA, International Association of Computer Science and Information Technology (IACSIT), Singapore, European Association for Theoretical Computer Science (EATCS), Greece, International Association of Railway Operations Research (IAROR), Netherlands, International Association for Pattern Recognition (IAPR), New York, International Federation for Information Processing (IFIP), Austria, Association for the Advancement of Computing in Education (AACE), USA, International Mathematical Union (IMU), Berlin, Germany, European Alliance for Innovation (EAI), International Linear Algebra Society (ILAS), Haifa, Israel, Science and Engineering Institute (SCIEI), Machine Intelligence Research Labs (MIR Labs), USA, Society: Intelligent Systems, KES International Association, United Kingdom, Universal Association of Computer and Electronics Engineers (UACEE), The Society of Digital Information and Wireless Communications (SDIWC) and life-time member of Internet Society (ISOC), USA, Indian Mathematical Society, Cryptology Research Society of India and Ramanujan Mathematical Society of India (RMS). He is regular reviewer of sixty international journals and international conferences.

Tseng Yuh-Min
ymtseng@cc.ncue.edu.tw

Y.-M. Tseng is currently a professor in the Department of Mathematics, National Changhua University of Education, Taiwan. He is a member of IEEE Computer Society, IEEE Communications Society and the Chinese Cryptology and Information Security Association (CCISA). In 2006, his paper received the Wilkes Award from The British Computer Society. He has published over one hundred scientific journals and conference papers on various research areas of cryptography, security and computer network. His research interests include cryptography, network security, computer network and mobile communications. He serves as an editor of several international journals.

Lee Cheng-Chi
cclee@mail.fju.edu.tw

C.-C. Lee received the PhD degree in Computer Science from National Chung Hsing University (NCHU), Taiwan, in 2007. He is currently a professor with the Department of Library and Information Science at Fu Jen Catholic University. Dr. Lee is currently an editorial board member of International Journal of Network Security, Journal of Computer Science, Cryptography, and International Journal of Internet Technology and Secured Transactions, and The Open Automation and Control Systems Journal. He also served as a reviewer in many SCI-index journals, other journals, other conferences. His current research interests include data security, cryptography, network security, mobile communications and computing, wireless communications.

Meshram Sarita Gajbhiye
gajbhiyesarita@gmail.com

S.-G. Meshram received M. Tech degree in Soil and Water Engineering in 2009 with gold medal from College of Agricultural Engineering, Jawaharlal Nehru Krishi Vishwa Vidhyalaya, Jabalpur (M.P.); and PhD Degree in Water Resource Development and Management from IIT Roorkee (U.K.) India in 2015. She is currently Dr. D.S. Kothari post-doctoral fellow in the Department of Mathematics and Computer Sciences, Rani Durgawati University, Jabalpur, India. Her current research interests include geographical information systems, rainfall-runoff sediment yield modelling, SCS-CN. She is carrying out her research work in the field of rainfall-runoff, sediment yield, water quality, application of RS and GIS water network and cryptographic protocol. She has published more than 50 research papers in refereed journals, conference and workshop proceedings, and books. She is a member of an international society and reviewer of a reputed journal.


Full article Related articles Cited by PDF XML
Full article Related articles Cited by PDF XML

Copyright
© 2017 Vilnius University
by logo by logo
Open access article under the CC BY license.

Keywords
cryptography ID-based cryptographic IFP GDLP random oracle

Metrics
since January 2020
1279

Article info
views

638

Full article
views

466

PDF
downloads

260

XML
downloads

Export citation

Copy and paste formatted citation
Placeholder

Download citation in file


Share


RSS

INFORMATICA

  • Online ISSN: 1822-8844
  • Print ISSN: 0868-4952
  • Copyright © 2023 Vilnius University

About

  • About journal

For contributors

  • OA Policy
  • Submit your article
  • Instructions for Referees
    •  

    •  

Contact us

  • Institute of Data Science and Digital Technologies
  • Vilnius University

    Akademijos St. 4

    08412 Vilnius, Lithuania

    Phone: (+370 5) 2109 338

    E-mail: informatica@mii.vu.lt

    https://informatica.vu.lt/journal/INFORMATICA
Powered by PubliMill  •  Privacy policy