Efficient Identity Based Signature Schemes Based on Pairings

Efficient Identity Based Signature Schemes Based on Pairings

2003 | Florian Hess
Florian Hess develops an efficient identity-based signature scheme based on pairings, whose security relies on the hardness of the Diffie-Hellman problem in the random oracle model. The scheme is derived from a more general generic scheme that yields further provably secure identity-based signature schemes when pairings are used. The generic scheme also includes traditional public key signature schemes. The paper discusses issues of key escrow and the distribution of keys to multiple trust authorities. The appendix provides a brief description of supersingular elliptic curves and the Weil and Tate pairings. The identity-based signature scheme consists of four algorithms: Setup, Extract, Sign, and Verify. The setup step involves the trust authority (TA) generating a random integer and publishing a generator of a cyclic group. The extract step allows the TA to generate a secret key for a signer's identity. The sign step involves the signer choosing a random element and computing a signature, while the verify step checks the signature's validity. The paper compares the proposed scheme to other recent identity-based schemes, highlighting its efficiency in terms of runtime and communication requirements. It also addresses key escrow issues by proposing a solution using multiple trust authorities. The security of the scheme is analyzed, showing that it is secure if the Diffie-Hellman problem in the domain of the pairing is hard. The paper concludes by discussing the generic signature scheme and its extensions, including variations and Schnorr signatures. The appendix provides details on the realization of the identity-based signature schemes using elliptic curves and pairings, including the Weil and Tate pairings. It also discusses supersingular elliptic curves and their properties.Florian Hess develops an efficient identity-based signature scheme based on pairings, whose security relies on the hardness of the Diffie-Hellman problem in the random oracle model. The scheme is derived from a more general generic scheme that yields further provably secure identity-based signature schemes when pairings are used. The generic scheme also includes traditional public key signature schemes. The paper discusses issues of key escrow and the distribution of keys to multiple trust authorities. The appendix provides a brief description of supersingular elliptic curves and the Weil and Tate pairings. The identity-based signature scheme consists of four algorithms: Setup, Extract, Sign, and Verify. The setup step involves the trust authority (TA) generating a random integer and publishing a generator of a cyclic group. The extract step allows the TA to generate a secret key for a signer's identity. The sign step involves the signer choosing a random element and computing a signature, while the verify step checks the signature's validity. The paper compares the proposed scheme to other recent identity-based schemes, highlighting its efficiency in terms of runtime and communication requirements. It also addresses key escrow issues by proposing a solution using multiple trust authorities. The security of the scheme is analyzed, showing that it is secure if the Diffie-Hellman problem in the domain of the pairing is hard. The paper concludes by discussing the generic signature scheme and its extensions, including variations and Schnorr signatures. The appendix provides details on the realization of the identity-based signature schemes using elliptic curves and pairings, including the Weil and Tate pairings. It also discusses supersingular elliptic curves and their properties.
Reach us at info@study.space
Understanding Efficient Identity Based Signature Schemes Based on Pairings