This paper proposes an identity-based signature scheme using gap Diffie-Hellman (GDH) groups. The scheme is proven secure against existential forgery on adaptively chosen message and ID attacks under the random oracle model, assuming the computational Diffie-Hellman problem (CDHP) is hard. By leveraging GDH groups obtained from bilinear pairings, the scheme shares the same system parameters with the Boneh and Franklin (BF-IBE) identity-based encryption scheme, making it as efficient as BF-IBE. The combination of the proposed signature scheme with BF-IBE forms a complete solution for an identity-based public key system, offering an alternative to certificate-based public key infrastructures, particularly when efficient key management and moderate security are required.
The paper also discusses the implementation issues, including the use of cryptographic hash functions and bilinear pairings, and compares the performance of the proposed scheme with BF-IBE. The security of the scheme is based on the hardness of CDHP, which is believed to be weaker than the bilinear Diffie-Hellman problem (BDHP) used in BF-IBE. The authors conclude that the proposed scheme provides a practical and secure solution for identity-based public key systems.This paper proposes an identity-based signature scheme using gap Diffie-Hellman (GDH) groups. The scheme is proven secure against existential forgery on adaptively chosen message and ID attacks under the random oracle model, assuming the computational Diffie-Hellman problem (CDHP) is hard. By leveraging GDH groups obtained from bilinear pairings, the scheme shares the same system parameters with the Boneh and Franklin (BF-IBE) identity-based encryption scheme, making it as efficient as BF-IBE. The combination of the proposed signature scheme with BF-IBE forms a complete solution for an identity-based public key system, offering an alternative to certificate-based public key infrastructures, particularly when efficient key management and moderate security are required.
The paper also discusses the implementation issues, including the use of cryptographic hash functions and bilinear pairings, and compares the performance of the proposed scheme with BF-IBE. The security of the scheme is based on the hardness of CDHP, which is believed to be weaker than the bilinear Diffie-Hellman problem (BDHP) used in BF-IBE. The authors conclude that the proposed scheme provides a practical and secure solution for identity-based public key systems.