117
Views
1
CrossRef citations to date
0
Altmetric
Research Article

Secure key issuing scheme in ID-based cryptography with revocable ID

ORCID Icon & ORCID Icon

References

  • Al-Riyami, S. S., & Paterson, K. G. 2003. “Certificateless public key cryptography.” In International conference on the theory and application of cryptology and information security. Springer, Berlin, Heidelberg Taipei, Taiwan, 452–473.
  • Anand, D., Khemchandani, V., & Sharma, R. K. 2013. “Identity-based cryptography techniques and applications (a review).” In 2013 5th international conference and computational intelligence and communication networks (pp. 343–348). Mathura, India: IEEE.
  • Antoine, J. O. U. X. (2009). Introduction to identity-based cryptography. Identity-based Cryptography, 2(2), 1–12. https://doi.org/10.3233/978-1-58603-947-9-1
  • Bera, B., Saha, S., Kumar Das, A., & Vasilakos, A. V. (2021). Designing blockchain-based access control protocol in iot-enabled smart-grid system. IEEE Internet of Things Journal, 8(7), 5744–5761. https://doi.org/10.1109/JIOT.2020.3030308
  • Charke, A. B., Chabi, M., & Fakir, M. (2015). Contribution to the security of the information system. TELKOMNIKA (Telecommunication Computing Electronics and Control), 16(1), 154–166. http://doi.org/10.11591/tijee.v16i1.1599
  • Chunxiang, X., Zhou, J., & Qin, Z. (2005). A note on secure key issuing in id-based cryptography. IACR Cryptology ePrint Archive, 2005, 180. https://eprint.iacr.org/2005/180.pdf
  • Diaz, D., Raúl, F. H. Á., Hernández Encinas, L., & Queiruga Dios, A. (2010). A review of multisignatures based on RSA, 1–7. http://hdl.handle.net/10261/33132
  • Dominguez, B., Javier, F., Hernández Encinas, A., Queiruga Dios, A., & Hernández Encinas, L. (2011). Digital identity-based multisignature scheme implementation. INFOCOMP 2011: The First International Conference on Advanced Communications and Computation, Barcelona: IARIA (Association).
  • Ellison, C., & Schneier, B. (2000). Ten Risks of PKI: What you’re not being told about public key infrastructure. Computers Security Journals, 16(1), 1–7. https://www.schneier.com/wp-content/uploads/2016/02/paper-pki.pdf
  • Gangishetti, R., Choudary Gorantla, M., Lal Das, M., & Saxena, A. (2006). Identity based multisignatures. Informatica, 17(2), 177–186. https://doi.org/10.15388/Informatica.2006.131
  • Gangishetti, R., Gorantla, M. C., Das, M. L., Saxena, A., Gulati, V. P. 2005. “An efficient secure key issuing protocol in id-based cryptosystems.” In International conference on information technology: coding and computing (itcc’05)-volume II, (Vol. 1, pp. 674–678). Las Vegas, NV, USA: IEEE.
  • Guo, X., Zhang, S., & Ying, L. (2013). Key technologies and applications of secure multiparty computation. TELKOMNIKA Indonesian Journal of Electrical Engineering, 11(7), 3774–3779. https://doi.org/10.11591/telkomnika.v11i7.2827
  • Harn, L., & Ren, J. (2008). Efficient identity-based rsa multisignatures. Computers & Security, 27(1–2), 12–15. https://doi.org/10.1016/j.cose.2008.03.003
  • Jain, V., Kumar, R., & Saquib, Z. 2015. “An approach towards digital signatures for E-Governance in India.” In Proceedings of the 2015 2nd international conference on electronic governance and open society: challenges in eurasia (pp. 82–88). St. Petersburg Russian Federation: ACM (Association for Computing Machinery New YorkNYUnited States).
  • Jangirala, S., Kumar Das, A., & Vasilakos, A. V. (2019). Designing secure lightweight blockchain-enabled RFID-based authentication protocol for supply chains in 5G mobile edge computing environment. IEEE Transactions on Industrial Informatics, 16(11), 7081–7093. https://ieeexplore.ieee.org/abstract/document/8844768?casa_token=ZkI1ZA2IhFIAAAAA:6pJYTL-QG0Vnd2Mb4U1iUBozUcALrJHAKcQM28ZffxjaaRUu5RIkObJuzNgIfyeW-rlGejHT7VBDqQ
  • Kim, T., Kim, W., Seo, D., & Lee, I. (2021). Secure encapsulation schemes using key recovery system in iomt environments. Sensors, 21(10), 3474. https://doi.org/10.3390/s21103474
  • Lee, B., Boyd, C., Dawson, E., Kim, K., Yang, J., Yoo, S. 2004. “Secure key issuing in id-based cryptography.” In Proceedings of the second workshop on Australasian information security, data mining and web intelligence, and software internationalisation-volume 32 (pp. 69–74). Dunedin New Zealand: ACM.
  • Memon, I., Memon, H., & Ali Arain, Q. (2021). Pseudonym changing strategy with mix zones based authentication protocol for location privacy in road networks. Wireless Personal Communications, 116(4), 3309–3329. https://doi.org/10.1007/s11277-020-07854-6
  • Micali, S., Ohta, K., & Reyzin, L. 2001. “Accountable-subgroup multisignatures.” In Proceedings of the 8th ACM conference on computer and communications security (pp. 245–254). Philadelphia PA USA: Association for Computing MachineryNew YorkNYUnited States.
  • Patel, M., & Patel, R. (2021). Improved identity based encryption system (iibes): a mechanism for eliminating the key-escrow problem. Emerging Science Journal, 5(1), 77–84. https://doi.org/10.28991/esj-2021-01259
  • Sahana, S. C., Mashahary, S., Bhuyan, B., & Debnath, S. (2021). A key-escrow free identity-based signature scheme without requirement of a secure channel in the private key issuance phase. International Journal of Intelligent Enterprise, 8(2–3), 296–305. https://doi.org/10.1504/IJIE.2021.114515
  • James, Salome, Gowri, T., Babu, G. V., & Vasudeva Reddy, P. (2017). Identity-based blind signature scheme with message recovery. International Journal of Electrical & Computer Engineering, 7(5), 2088–8708. https://doi.org/10.11591/ijece.v7i5.pp2674-2682
  • Shamir, A. 1984. “Identity-based cryptosystems and signature schemes.” In Workshop on the theory and application of cryptographic techniques (pp. 47–53). Santa Barbara, CA, USA: Springer, Berlin, Heidelberg.
  • Swapna, G., & Vasudeva Reddy, P. (2014). Efficient identity based multi-signcryption scheme with public verifiability. Journal of Discrete Mathematical Sciences and Cryptography, 17(2), 181–190. https://doi.org/10.1080/09720529.2013.867674
  • Tan, Z. 2009. “An improved identity-based group signature scheme.” In 2009 international conference on computational intelligence and security (pp. 423–427). Beijing, China: IEEE.
  • Wang, D., & Teng, J. (2014). Id-based aggregate signature scheme and its application in authenticated routing. TELKOMNIKA Indonesian Journal of Electrical Engineering, 12(1). https://doi.org/10.11591/telkomnika.v12i1.3456
  • Wu, T. Y., Lin, J. C., Chen, C. M., Tseng, Y. M., Frnda, J., Sevcik, L., Voznak, M. (2016). A brief review of revocable id-based public key cryptosystem. Perspectives in Science, 7(1), 81–86. https://doi.org/10.1016/j.pisc.2015.11.014
  • Xiao, L., Yong, Q., & Qianmu, L. 2008. “Information security risk assessment based on analytic hierarchy process and fuzzy comprehensive.” In 2008 International conference on risk management & engineering management (pp. 404–409). Beijing, China: IEEE.
  • Yang, F.-Y., Jeng-Hung, L., & Liao, C.-M. (2013). Improving an efficient id-based rsa multisignature. Journal of Ambient Intelligence and Humanized Computing, 4(2), 249–254. https://doi.org/10.1007/s12652-011-0093-8
  • Youngblood, C. (2005). An introduction to identity-based cryptography. Csep, 590TU, 1–7. https://courses.cs.washington.edu/courses/csep590/06wi/finalprojects/youngblood_csep590tu_final_paper.pdf
  • Zhao, C., & Wang, G. (2014). The improved key exchange protocol based on public key certificates. TELKOMNIKA Indonesian Journal of Electrical Engineering, 12(4). https://doi.org/10.11591/telkomnika.v12i4.4775
  • Zhifeng, Y., Futai, Z., & Wenjie, Y. (2012). Cryptanalysis to a certificateless threshold signature scheme. TELKOMNIKA Indonesian Journal of Electrical Engineering, 10(6), 1496–1502.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.