Skip to main content
Log in

Escrow-Less Identity-Based Signature Scheme with Outsourced Protection in Cloud Computing

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The identity-based cryptosystem (IBC) outfits with the most beneficial key management procedures. The IBC is bounded to the small network system due to the internal key escrow problem, which leads to two other problems: key abusing and user slandering problems. Some solutions that address the key escrow problem are certificate-less cryptosystems and multiple authorities-based IBC. However, they are expensive in terms of computation or loss of the identity-based feature. This paper presents an escrow-less identity-based signature (EL-IBS) scheme, where we employ one key generation center that authenticates a user and many authorities that issue a protected private key share without user authentication. We also outsource the key protection overhead to the cloud privacy centers. We proved that the our EL-IBS scheme is existential unforgeable, key abusing and existential user slandering secured against adaptively chosen message attack under the random oracle model and the well-known computational Diffie–Hellman problem.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126.

    Article  MathSciNet  Google Scholar 

  2. Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Workshop on the theory and application of cryptographic techniques (pp. 47–53).

  3. Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. In Annual international cryptology conference (pp. 213–229).

  4. Cocks, C. (2001). An identity based encryption scheme based on quadratic residues. In IMA international conference on cryptography and coding (pp. 360–363).

  5. Hess, F. (2002). Efficient identity based signature schemes based on pairings. In International workshop on selected areas in cryptography (pp. 310–324).

  6. Choon, J. C., & Cheon, J. H. (2003). An identity-based signature from gap Diffie–Hellman groups. In International workshop on public key cryptography (pp. 18–30).

  7. Kumar, M., & Chand, S. (2019). A pairing-less identity-based blind signature with message recovery scheme for cloud-assisted services. In International conference on information security and cryptology (pp. 419–434).

  8. Boldyreva, A., Goyal, V., & Kumar, V. (2008). Identity-based encryption with efficient revocation. In Proceedings of the 15th ACM conference on computer and communications security (pp. 417–426).

  9. Kumar, M., Katti, C. P., & Saxena, P. C. (2017). A secure anonymous e-voting system using identity-based blind signature scheme. In International conference on information systems security (pp. 29–49).

  10. Kumar, M., & Chand, S. (2019). “ESKI-IBE: Efficient and secure key issuing identity-based encryption with cloud privacy centers. Multimedia Tools and Applications, 78, 19753–19786.

    Article  Google Scholar 

  11. Paterson, K. G. (2002). Cryptography from pairings: A snapshot of current research. Information Security Technical Report, 7(3), 41–54.

    Article  Google Scholar 

  12. Chen, L., Harrison, K., Soldera, D., & Smart, N. P. (2002). Applications of multiple trust authorities in pairing based cryptosystems. In G. Davida, Y. Frankel, & O. Rees (Eds.), Infrastructure security (pp. 260–275). Berlin: Springer.

    Chapter  Google Scholar 

  13. Al-Riyami, S. S., & Paterson, K. G. (2003). Certificateless public key cryptography. In International conference on the theory and application of cryptology and information security (pp. 452–473).

  14. Lu, Y., & Li, J. (2016). Improved certificate-based signature scheme without random oracles. IET Information Security, 10(2), 80–86.

    Article  Google Scholar 

  15. Kumar, M., Chand, S., & Katti, C. P. (2020). A secure end-to-end verifiable internet-voting system using identity-based blind signature. IEEE Systems Journal, Early Access, 1–10.

    Google Scholar 

  16. Karati, A., Islam, S. K. H., & Biswas, G. P. (2018). A pairing-free and provably secure certificateless signature scheme. Information Sciences (New York), 450, 378–391.

    Article  MathSciNet  Google Scholar 

  17. Karati, A., Islam, S. K. H., & Karuppiah, M. (2018). “Provably secure and lightweight certificateless signature scheme for IIoT envi4ronments. IEEE Transactions on Industrial Informatics, 14, 3701–3711.

    Article  Google Scholar 

  18. Chen, P., Wang, X., Zhao, B., Su, J., & You, I. (2015). Removing key escrow from the LW-HIBE scheme. In International conference on algorithms and architectures for parallel processing (pp. 593–605).

  19. Chen, P., Wang, X., & Su, J. (2015). T-HIBE: A trustworthy HIBE scheme for the OSN privacy protection. In 2015 international symposium on security and privacy in social networks and big data (SocialSec) (pp. 72–79).

  20. Chen, P., Wang, X., Zhao, B., Sun, H., Su, J., & You, I. (2015). An escrow-free hierarchical identity-based signature scheme from composite order bilinear groups. In 2015 10th international conference on broadband and wireless computing, communication and applications (BWCCA) (pp. 364–369).

  21. Chen, P., Wang, X., & Su, J. (2015). An escrow-free hierarchical identity-based signature model for cloud storage. In International conference on algorithms and architectures for parallel processing (pp. 633–647).

  22. Chen, P., Su, J., Zhao, B., Wang, X., & You, I. (2016). An escrow-free online/offline HIBS scheme for privacy protection of people-centric sensing. Security and Communication Networks, 9(14), 2302–2312.

    Article  Google Scholar 

  23. Lee, B., Boyd, C., Dawson, E., Kim, K., Yang, J., & Yoo, S. (2004). Secure key issuing in ID-based cryptography. In Proceedings of the second workshop on Australasian information security, data mining and web intelligence, and software internationalisation (Vol. 32, pp. 69–74).

  24. Kumar, M., & Chand, S. (2019). SecP2PVoD: A secure peer-to-peer video-on-demand system against pollution attack and untrusted service provider. Multimedia Tools and Applications, 79, 6163–6190.

    Article  Google Scholar 

  25. Chow, S. S. M. (2009). Removing escrow from identity-based encryption. In International workshop on public key cryptography (pp. 256–276).

  26. Emura, K., Katsumata, S., & Watanabe, Y. (2019). Identity-based encryption with security against the KGC: A formal model and its instantiation from lattices. In K. Sako, S. Schneider, & P. Ryan (Eds.), Computer Security – ESORICS. ESORICS 2019. Lecture Notes in Computer Science (Vol. 11736). Cham: Springer.

    Google Scholar 

  27. Emura, K., Katsumata, S., & Watanabe, Y. (2019). Identity-based encryption with security against the KGC: A formal model and its instantiation from lattices. In European symposium on research in computer security (pp. 113–133).

  28. Liu, D., Zhang, S., Zhong, H., Shi, R., & Wang, Y. (2017). An efficient identity-based online/offline signature scheme without key escrow. International Journal of Network Security, 19, 127–137.

    Google Scholar 

  29. Sahana, S. C., Das, M. L., & Bhuyan, B. (2019). A provable secure key-escrow-free identity-based signature scheme without using secure channel at the phase of private key issuance. Sādhanā, 44(6), 132.

    Article  MathSciNet  Google Scholar 

  30. Garg, S., Hajiabadi, M., Mahmoody, M., Rahimi, A., & Sekar, S. (2019). Registration-based encryption from standard assumptions. In IACR international workshop on public key cryptography (pp. 63–93).

  31. Goyal, R., & Vusirikala, S. (2019). Verifiable registration-based encryption. Cryptology ePrint Archive, Report 2019/1044, 2019. https://eprint.iacr.org.

  32. Pointcheval, D., & Stern, J. (1996). Security proofs for signature schemes. In International conference on the theory and applications of cryptographic techniques (pp. 387–398).

  33. Cao, X., Kou, W., & Du, X. (2010). A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Information Sciences (New York), 180(15), 2895–2903.

    Article  MathSciNet  Google Scholar 

  34. Debiao, H., Jianhua, C., & Jin, H. (2011). An ID-based proxy signature schemes without bilinear pairings. Annals of Telecommunications, 66(11–12), 657–662.

    Article  Google Scholar 

  35. Mahender Kumar, Katti, C. P., & Saxena, P. C. (2017). An untraceable identity-based blind signature scheme without pairing for E-cash payment system. In International conference on ubiquitous communication and network computing, 2017.

  36. Islam, S. K. H., & Biswas, G. P. (2012). A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks. Annals of Telecommunications, 67(11–12), 547–558.

    Article  Google Scholar 

  37. Barreto, P. S. L. M., Lynn, B., & Scott, M. (2003). On the selection of pairing-friendly groups. In International workshop on selected areas in cryptography (pp. 17–25).

  38. Lynn, B. (2018). The pairing-based cryptography (PBC) library. [Online]. Available: https://crypto.stanford.edu/pbc/. Retrieved 19 May 2020.

Download references

Acknowledgements

This research work has been partially supported by the Council of Scientific and Industrial Research, a research and development organization in India, with sanctioned No. 09/263(1052)/2015 EMR-I and the UPE-II grant received from JNU. Additionally, the author would like to sincere thanks to the anonymous reviewers for their fruitful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mahender Kumar.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kumar, M., Chand, S. Escrow-Less Identity-Based Signature Scheme with Outsourced Protection in Cloud Computing. Wireless Pers Commun 114, 3115–3136 (2020). https://doi.org/10.1007/s11277-020-07520-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-020-07520-x

Keywords

Navigation