Provably Secure Identity Based Provable Data Possession

Author(s):  
Yong Yu ◽  
Yafang Zhang ◽  
Yi Mu ◽  
Willy Susilo ◽  
Hongyu Liu
2021 ◽  
Author(s):  
Sunil Kumar ◽  
Pratik Gupta ◽  
Dharminder Dharminder

Abstract Singcryption was first proposed by Yuliang Zheng [1] in 1997, based on the construction of a shortened ElGamal-based signature scheme in parallel to authenticated encryption in a symmetric environment. Signcryption is a cryptographic primitive that enables the conventional two-step method of secure and authenticated message transmission or storage (sign-then-encrypt or encrypt-then-sign) to be done in a single step at a much lower computational cost than the traditional two-step approach. This article concentrates on designing a provably secure identity-based signcryption (IBSC) scheme. The user performs pairing-free computation during encryption in the proposed scheme, making it user-side effective. In addition, the IBSC structure is shown to be secure when dealing with modified bilinear Diffie-Hellman inversion (MBDHI) and modified bilinear strong Diffie-Hellman (MBSDH) problems. The proposed framework supports efficient communication, protection against chosen cipher attack, and existential unforgeability against chosen message attack, according to the performance review of IBSC with related schemes.


2020 ◽  
Vol 51 ◽  
pp. 102454
Author(s):  
Reyhaneh Rabaninejad ◽  
Mahmoud Ahmadian Attari ◽  
Maryam Rajabzadeh Asaar ◽  
Mohammad Reza Aref

2019 ◽  
Vol 2019 ◽  
pp. 1-13
Author(s):  
Yang Wang ◽  
Mingqiang Wang ◽  
Jingdan Zou ◽  
Jin Xu ◽  
Jing Wang

Identity-based cryptography is a type of public key cryptography with simple key management procedures. To our knowledge, till now, the existing identity-based cryptography based on NTRU is all over power-of-2 cyclotomic rings. Whether there is provably secure identity-based cryptography over more general fields is still open. In this paper, with the help of the results of collision resistance preimage sampleable functions (CRPSF) over cyclotomic fields, we give concrete constructions of provably secure identity-based encryption schemes (IBE) and identity-based signature schemes (IBS) based on NTRU over any cyclotomic field. Our IBE schemes are provably secure under adaptive chosen-plaintext and adaptive chosen-identity attacks, meanwhile, our IBS schemes are existentially unforgeable against adaptively chosen message and adaptively chosen identity attacks for any probabilistic polynomial time (PPT) adversary in the random oracle model. The securities of both schemes are based on the worst-case approximate shortest independent vectors problem (SIVPγ) over corresponding ideal lattices. The secret key size of our IBE (IBS) scheme is short—only one (two) ring element(s). The ciphertext (signature) is also short—only two (three) ring elements. Meanwhile, as the case of NTRUEncrypt, our IBE scheme could encrypt n bits in each encryption process. These properties may make our schemes have more advantages for some IoT applications over postquantum world in theory.


IEEE Access ◽  
2021 ◽  
pp. 1-1
Author(s):  
Chandrashekhar Meshram ◽  
Agbotiname Lucky Imoize ◽  
Azeddine Elhassouny ◽  
Amer Aljaedi ◽  
Adel R. Alharbi ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document