An ID-based Beta Cryptosystem using Generalized Discrete Logarithm Problem and Integer Factorization Problem

被引:0
|
作者
Meshram, Chandrashekhar [1 ]
Meshram, S. A. [2 ]
Gupta, Deepak [3 ]
机构
[1] Shri Shankaracharya Engn Coll, Dept Appl Math, Bhilai, CG, India
[2] RTM Nagpur Univ, Dept Math, Nagpur, Maharashtra, India
[3] Black Diamond Coll Engn & Technol, Dept Comp Sci, Jharhsuguda, Orissa, India
来源
JOURNAL OF INFORMATION ASSURANCE AND SECURITY | 2012年 / 7卷 / 05期
关键词
Public key Cryptosystem; Identity based Cryptosystem; Discrete Logarithm Problem (DLP); Generalized Discrete Logarithm Problem (GDLP); Beta Cryptosystem and Integer Factorization Problem (IFP);
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In a modern open network system, data security technologies such as cryptosystems, signature schemes, etc., are indispensable for reliable data transmission. In particular, for a large-scale network, ID-based systems such as the ID-based cryptosystem, the ID-based signature scheme, or the ID-based key distribution system are among the better countermeasures for establishing efficient and secure data transmission systems. The concept of an ID-based cryptosystem has been proposed by Shamir [1], and it is advantageous to public-key cryptosystems because a large public-key file is not required for such a system. This paper proposes an ID-based beta cryptosystem under the security assumptions of the generalized discrete logarithm problem and integer factorization problem, which is one of the earliest realizations in Shamir's sense. Furthermore, we consider the security against a conspiracy of some users in the proposed system, and show the possibility of establishing a more secure system.
引用
收藏
页码:275 / 283
页数:9
相关论文
共 50 条
  • [41] Solving Discrete Logarithm Problem in an Interval Using Periodic Iterates
    Liu, Jianing
    Lv, Kewei
    INFORMATION AND COMMUNICATIONS SECURITY, ICICS 2017, 2018, 10631 : 75 - 80
  • [42] Certificateless proxy signature scheme based on discrete logarithm problem
    Xu, Chun-Gen
    Zhang, Ao-Hong
    Han, Mu
    Dou, Ben-Nian
    Nanjing Li Gong Daxue Xuebao/Journal of Nanjing University of Science and Technology, 2010, 34 (06): : 733 - 737
  • [43] New Representative Collective Signatures Based on the Discrete Logarithm Problem
    Tuan Nguyen Kim
    Duy Ho Ngoc
    Moldovyan, Nikolay A.
    CMC-COMPUTERS MATERIALS & CONTINUA, 2022, 73 (01): : 783 - 799
  • [44] New Efficient QERPKC based on Partial Discrete Logarithm Problem
    Meshram, Chandrashekhar
    Obaidat, Mohammad S.
    Meshram, Akshaykumar
    PROCEEDINGS OF THE 2020 INTERNATIONAL CONFERENCE ON COMPUTER, INFORMATION AND TELECOMMUNICATION SYSTEMS (CITS), 2020, : 225 - 229
  • [45] Improved group signature scheme based on discrete logarithm problem
    Natl Chung Hsing Univ, Taichung, Taiwan
    Electron Lett, 1 (37-38):
  • [46] A Secure Cloud Storage System Based on Discrete Logarithm Problem
    Zhang, Jian
    Yang, Yang
    Chen, Yanjiao
    Chen, Fei
    2017 IEEE/ACM 25TH INTERNATIONAL SYMPOSIUM ON QUALITY OF SERVICE (IWQOS), 2017,
  • [47] Improved group signature scheme based on discrete logarithm problem
    Sun, HM
    ELECTRONICS LETTERS, 1999, 35 (16) : 1323 - 1324
  • [48] A new blind signature based on the discrete logarithm problem for untraceability
    Lee, CC
    Hwang, MS
    Yang, WP
    APPLIED MATHEMATICS AND COMPUTATION, 2005, 164 (03) : 837 - 841
  • [49] Improved group signature scheme based on discrete logarithm problem
    Tseng, YM
    Jan, JK
    ELECTRONICS LETTERS, 1999, 35 (01) : 37 - 38
  • [50] Blind collective signature protocol based on Discrete logarithm problem
    Moldovyan, Nikolay A.
    Moldovyan, Alexander A.
    International Journal of Network Security, 2010, 11 (02) : 106 - 113