AN EFFICIENT ID-BASED PUBLIC VERIFIABLE SIGNCRYPTION SCHEME

SWAPNA G.1, REDDY P.V.2*
1Department of Engineering Mathematics, A.U. College of Engineering, Andhra University, Visakhapatnam- 530 003, AP, India.
2Department of Engineering Mathematics, A.U. College of Engineering, Andhra University, Visakhapatnam- 530 003, AP, India.
* Corresponding Author : vasucrypto@yahoo.com

Received : 22-06-2012     Accepted : 10-01-2013     Published : 14-01-2013
Volume : 3     Issue : 1       Pages : 41 - 46
Int J Cryptography Secur 3.1 (2013):41-46

Conflict of Interest : None declared

Cite - MLA : SWAPNA G. and REDDY P.V. "AN EFFICIENT ID-BASED PUBLIC VERIFIABLE SIGNCRYPTION SCHEME." International Journal of Cryptography and Security 3.1 (2013):41-46.

Cite - APA : SWAPNA G., REDDY P.V. (2013). AN EFFICIENT ID-BASED PUBLIC VERIFIABLE SIGNCRYPTION SCHEME. International Journal of Cryptography and Security, 3 (1), 41-46.

Cite - Chicago : SWAPNA G. and REDDY P.V. "AN EFFICIENT ID-BASED PUBLIC VERIFIABLE SIGNCRYPTION SCHEME." International Journal of Cryptography and Security 3, no. 1 (2013):41-46.

Copyright : © 2013, SWAPNA G. and REDDY P.V., Published by Bioinfo Publications. This is an open-access article distributed under the terms of the Creative Commons Attribution License, which permits unrestricted use, distribution and reproduction in any medium, provided the original author and source are credited.

Abstract

Signcryption is a cryptographic scheme that combines the functionalities of signature and encryption in a single logical step. In a conventional signcryption scheme, the message is hidden and thus the validity of the signcryption can be verified only after the unsigncryption process. Thus, a third party will not be able to verify the validity of the signcryption. Signcryption schemes that allow anyone to verify the validity of signcryption without knowledge of the message are called public verifiable signcryption schemes. Third party verifiable signcryption schemes allow the receiver of signcryption, to convince a third party that the signcryption is valid, by providing some additional information (other than the receiver’s private key) along with the signcryption. In this paper we propose an efficient ID-based signcryption scheme that offers public verifiability and third party verification, based on bilinear pairings over elliptic curves. We prove that our scheme satisfies the security notions such as confidentiality and unforgeability with the assumptions that the CBDHP, CDHP respectively is intractable in the random oracle model.

Keywords

Identity-based cryptography, bilinear pairings, signcryption, unforgeability, public verifiability

Introduction

Confidentiality, integrity, authentication and non- repudiation are the important requirements for many cryptographic applications. Confidentiality is keeping information secret from all other than those who are authorized to see it. Integrity is ensuring that the information has not been altered by unauthorized entities. Authentication is the assurance that the communicating party is the one that it claims to be. Non-repudiation is preventing the denial of the previous commitments or actions. Encryption can achieve the confidentiality and digital signature can achieve the integrity, authentication, and non- repudiation. If we need to achieve simultaneously confidentiality, integrity, authentication and non- repudiation, a traditional approach is first to sign a message and then to encrypt it, called sign-then-encrypt or signature-then-encryption approach. In 1997,Zheng [1] proposed a new cryptographic primitive called signcryption that fulfills both the functions of digital signatures and public key encryption simultaneously, at a cost of significantly lower than that required by the traditional signature-then-encryption approach. Signcryption has to found many applications, such as electronic transaction protocol, mobile agent protocol, key management, and routing protocol. The original scheme in [1] is based on the discrete logarithm problem but not security proof is given. Zheng’s original schemes were only proven secure by Beak et al. [2] who described a formal security model in a multi-user setting. In the above mentioned traditional signcryption schemes, the public key of a user are essentially a random bit string picked from a given set. So, the signcryption does not provide the authentication of the user by itself. This problem can be solved via a certificate, which provides an unforgeable and trusted link between the public key and the identity of the user by the signature of a certificate authority (CA), and there is a hierarchical framework that is called public key infrastructure (PKI) to issue and manage certificates. However, the certificates management, including revocation, storage, distribution, and the computational cost of certificates verification are the main difficulties against traditional PKI.
To simplify the key management procedures of traditional PKI, Shamir [3] proposed the concept of identity - based cryptography (IBC) in 1984. The idea of IBC is to get rid of certificates by allowing a user’s public key to be any binary string that uniquely identifies the user. Examples of such strings include e-mail addresses and IP addresses. Several practical identity-based signature (IBS) schemes [13] have been proposed since 1984, but a satisfying identity-based encryption (IBE) scheme only appeared in 2001 [4] . It was devised by Boneh and Franklin and cleverly uses bilinear maps (the Weil or Tate paring) over super singular elliptic curves.
The first identity based signcryption scheme proposed by Malone Lee [5] in 2002. Since then, many identity based signcryption schemes have been proposed in literature [6-10] . Their main objective is to reduce the computational complexity and to design the more efficient identity based signcryption scheme. In conventional signcryption, the sender signs the message which is hide it the receiver’s public key. Thus, only the receiver can decrypt the message using his /her private key and can verify the authenticity of the cipher text.
Normally, in a signcryption scheme, the message is hidden and thus the validity of the signcryption can be verified only after the unsigncryption process. Thus, a third party (who is the unaware of the receiver’s private key) will not be able to verify whether a signcryption is valid or not. Public verifiable signcryption scheme is well motivated in the following scenarios.
One of the main applications of signcryption scheme is secure e-mail systems. Public verifiable signcryption schemes are applicable in filtering out the spam’s in secure e-mail systems. The spam filter should be able to verify the authenticity of the signcrypted e-mail without knowing the message (i.e., check whether the signcryption is generated from the claimed sender or not). Here, if the signcryption does not satisfy the public verifiability, it can be considered a spam and can be filtered out. Moreover, in applications such as private contract signing, made between two parties, the receiver of the signcryption should be able to convince the third party that indeed the sender has signed the corresponding message hidden in the signcryption. In this case, the receiver should not reveal his secret key in order to convince the third party; instead he reveals the message and some information computable with his private key required for the signature verification.
In 2004, Chow et al. [7] proposed the first ID-based public verifiable signcryption scheme. In 2010, Selvi et al. [11] showed attacks on confidentiality and unforgeability of the chow et al. [7] scheme, and proposed a new ID-based signcryption scheme with public verifiability and third party verification. In 2011, Prashant Kushwah et al. [12] proposed another identity based public verifiable signcryption scheme with third party verification and forward security.
In this paper we present an efficient ID-based public verifiable signcryption (ID-PVSC) scheme with third party verification, using bilinear pairings over elliptic curves. The proposed scheme satisfies the security notions such as confidentiality and unforgeability with the assumptions that the CBDH and CDH problems are intractable.
The rest of the paper is organized as follows: Section 2 briefly explains the bilinear pairings and some computational problems on which our scheme is based. The syntax and security requirements of our ID-PVSC scheme are given in Section 3. We present our ID-PVSC scheme in section 4. The correctness, security and efficiency analysis of the proposed scheme are given in Section 5. Section 6 concludes this paper.

Preliminaries

In this section, we briefly review bilinear pairings and some computational problems.

Bilinear Pairings

Bilinear pairing is an important primitive and has been widely adapted in many positive applications in cryptography. Let G1 be an additive cyclic group with a prime order q and G2 be a multiplicative cyclic group with the same order q. G1 is a subgroup of the group of points on an elliptic curve and P is the generator of G1·G2 is a subgroup of the multiplicative group over a finite field. A bilinear pairing is a map which satisfies the following properties.
1. Bilinear: for all and .
2. Non-degenerate: There exists such that .
3. Computability: There exists an efficient algorithm to compute for all .
We call such a bilinear map ê as an admissible bilinear pairing, and the Weil pairing in elliptic curve can give a good implementation of the admissible pairing [4] .

Computational Problems

Now, we give some computational problems which will form the basis of security for our ID-PVSC scheme.
Definition 1 (Computational Diffie-Hellman Problem CDHP): The CDHP in G1 is such that given with uniformly random choices of , to compute ab. The CDH assumption states that there is no polynomial time algorithm with a non-negligible advantage in solving the CDHP.
Definition 2 (Computational Bilinear Diffie-Hellman Problem CBDHP): The CBDHP is such that given with uniformly random choices of , to compute .

Syntax and Security Model for ID-PVSC Scheme

In this section, we give the syntax for identity based signcryption scheme (ID-PVSC scheme) which supports both public verifiability and third party verification. We also give the security model for our ID-PVSC scheme.

Syntax of ID-PVSC Scheme

Our identity based signcryption scheme consists of the following algorithms.

Setup (1κ): Given the security parameter k, the Private Key Generator (PKG) generates the master private key Msk and public parameters Params. Params are made public while Msk is kept secret by the PKG.

Extract (IDi): Given an identity IDi as input, the PKG executes this algorithm to generate the private key SIDi corresponding to IDi and SIDi sends to the user IDi through a secure channel.

Signcrypt

(M,IDA,SIDA,IDB): A sender with identity IDA and private key SIDA in order to signcrypt a message M to a receiver whose identity is IDB, runs this algorithm to generate the corresponding signcryption σ.

Unsigncrypt

(σ,IDA,SIDB,IDB) On receiving the signcryption σ from sender IDA, the receiver with identity IDB and the private key SIDB of the receiver, the receiver executes this algorithm to obtain the message M, if σ is a valid signcryption of M from IDA to IDB or “Invalid”, indicating that the signcryption is not valid.

Public-Verify (σ, IDA, IDB)

This algorithm allows any third party to verify the authenticity of the signcryption σ without knowing the message used for the generation of the signcryption σ It takes the signcryption σ, the sender identity IDA and the receiver identity IDB as input and outputs “Valid”, if σ is a valid signcryption or “Invalid”, otherwise.

TP-Verify (φ, IDA, IDB):

This algorithm allows the receiver IDB to prove the authenticity of the signcryption σ to third party by providing additional information needed (other than the private key SIDB). This algorithm runs by the third party and takes φ (σ and additional information provided by IDB), the sender identity IDA and receiver identity IDB as input, and outputs “Valid”, if σ is a valid signcryption from IDA to IDB or “Invalid”, otherwise.

Security Model for ID-PVSC Scheme

Definition 3: (Message confidentiality):
An ID-based public verifiable signcryption scheme is said to be indistinguishable against adaptive chosen cipher text attacks (IND-ID-PVSC-CCA2) if no polynomially bounded adversary has non-negligible advantage in the following game.

Setup: The challenger C runs setup algorithm with a security parameter k and sends the system parameters to the adversary A.

Phase1: The adversary A performs a polynomially bounded number of queries to C. The queries made by A may be adaptive, i.e. current query may depend on the answers to the previous queries. The various oracles and the queries made to these oracles are defined below:

• Key Extraction Queries (Oracle OExtract(IDi): A chooses an identity IDi; C computes private key SIDi = OExtract(IDi) to response to A.

• Signcryption Queries (Oracle OSigncrypt(M, IDA, IDB): A produces a signer identity IDA, the recipient identity IDB and a message M. C computes SIDA = OExtract(IDA) and generates the signcryption σ for the message M using SIDA by following the signcryption protocol and sends σ to A.

• Unsigncryption Queries (Oracle OUnsigncrypt (σ, IDA, IDB): A produces IDA, IDB and the signcryption σ as input to this algorithm and requests the unsigncryption of σ. The challenger C runs unsigncrypt algorithm on input (σ, IDA, IDB) and returns its output to A. The result of the unsigncryption will be “Invalid” if σ is not a valid signcryption. It returns the message M, if σ is a valid signcryption.

• TP-Verify Queries (Oracle OTP-Verify (σ, IDA, IDB): A submits the information φ, the sender identity IDA and the receiver identity IDB. C generates the private key corresponding SIDB to IDB, un- signcrypts σ using SIDB and returns the information required for TP-Verify corresponding to σ, if σ is a valid signcryption returns “Valid” if σ is a proper and correct signcryption. “Invalid” otherwise.

Selection and Challenge

At the end of the phase-1, A chooses two equal length plaintext M0, M1 and a sender identity IDA and the recipient identity IDB on which he wants to be challenged, and submits them to C. However A should not have queried the private key corresponding to IDB in phase-1. C now chooses and computes σ* =OSigncrypt (Mδ, IDA, IDB) and sends σ* to A. It is to be noted that the private key SIDA corresponding to the sender IDA can be queried by A.

Phase-2

A is allowed to interact with C as in phase-1 with the following restrictions.

• A should not query the extract oracle for the private key corresponding to the receiver identity IDB.
• A should not query the Unsigncrypt oracle with (σ*, IDA, IDB) as input, i.e., a query of the form OUnsigncrypt (σ*, IDA, IDB) is not allowed.
• Output (Guess): Finally A produces a bit δ1 and wins the game if δ1=δ The advantage of A in the above game is defined by
Adv(A) = 2|Pr[δ1=δ ]­–1| where [δ1=δ] denotes the probability that δ1=δ.
The confidentiality game described above deals with insider security since the adversary is given access to the private key of the sender IDA used for the challenge phase.

Definition 4 (Unforgeability)

An ID-Based sign- cryption scheme is said to be existentially unforgeable against adaptive chosen message attacks (EUF- ID-PVSC-CMA) if no polynomially bounded adversary has a non-negligible advantage in the following game.

Setup

The challenger C runs the Setup algorithm with security parameter k and obtains public parameters Params and the master private key Msk. C sends Params to the adversary A and keeps Msk secret.

Training phase

The adversary A performs a polynomially bounded number of queries to C as in Phase-1 of confidentiality game.

Forgery

After a sufficient amount of training, A produces a signcryption (σ, IDA, IDB) to C. Here A should not have required the private key of IDA during the training phase and σ is not the output of signcrypt oracle with (M, IDA, IDB) as input (M=OUnsigncrypt (σ, IDA, IDB)). A wins the game, if Unsigncrypt (σ, IDA, IDB) is valid. It is to be noted that the private key SIDB corresponding to the receiver IDB can be queried by A.
The security model discussed above captures the notion of insider security since the adversary is provided access to the private key of the receiver with identity IDB used for generating the signcryption σ during the forgery phase.

Proposed ID-based Public Verifiable Signcryption Scheme (ID-PVSC Scheme)

In this section, we proposed an ID-based signcryption scheme that offers public verifiability and third party verification. We call it as ID-PVSC scheme. The ID-PVSC scheme consists of the following algorithms.

Setup: Given a security parameter k, this algorithm chooses two groups G1 and G2 with the same order q. Let ê:G1XG2→G2 be an admissible bilinear pairing. Let P be the generator of G1. Randomly choose and compute public key Ppub=sP.H1,H2,H3,H4 are hash functions and they satisfy (E,D) is a secure symmetric encryption scheme. Then the system parameters are Params = {k,n,G1,G2,P,ê,H1,H2,H3,H4,E,D}.

Key Gen / Key Extract: For every user with identity IDi, the PKG uses his master key and user’s public key QIDi=H1(IDi) to compute the corresponding secret key of SIDi = sQIDi the user with identity IDi.

Signcrypt (M, IDA, SIDA, IDB): To produce a signcryption on the message M under the recipient with identity IDB the signer with identity IDA uses his secret key SIDA to respond as follows.
1. Pick and compute

2. Compute

3. Compute

4. Compute

5. Compute

6. Compute

7. Compute

8. The resultant signcryption text (ciphertext) on message M is σ =(C,U,V)

Public Verify
1. The verifier first computes

2. If then return “Valid”. Otherwise, return “Invalid”.

Unsigncrypt
1. If public verifiability “Valid” output “Invalid”. Otherwise,

2. Compute

3. Compute

4. Compute

5. Output else, return “Invalid”.

TP-Verify
1. If Public Verify “Valid” output “Invalid”. Otherwise,

2.

3.

4. Accept σ and output “Valid” if and , Otherwise, “Invalid”.

Analysis of the Proposed ID-PVSC Scheme

In this section, we discuss the proof of correctness, security analysis and efficiency analysis of the proposed ID-PVSC scheme.

Proof of the Correctness

The following equations give the correctness of signature verification:



Correctness of

.

Security Analysis

In this section, we will formally prove the confidentiality and unforgeability of the proposed ID-PVSC scheme in the random oracle model.

Unforgeability of ID-PVSC Scheme

Theorem 1: The proposed ID-PVSC Scheme is unforgeable in the random oracle model with the assumption that the Computational Diffie-Hellman Problem is intractable.
Proof: Given a random instance of the computational Diffie-Hellmann problem (CDHP), where . We are going to construct a probabilistic polynomial time turing machine ∆ which use the attacker A as a subroutine in order to compute CDH solution abP in G1. In the whole game, A will consult ∆ for answers to the random oracles and ∆ needs to maintain hash lists and that are initially empty and are used to keep track of answers to queries asked by A to oracle and . We assume that hash functions and were queried before signcryption.

• Setup: algorithm ∆ sets as public key of PKG and sends the system parameters to the attacker attacker A.

• Training Phase: during the signing phase, the adversary A is allowed to access the various oracles provided by ∆. A can get sufficient training before generating the forgery. The various oracles provided by ∆ to A during training are as follows.

H1-queries (OH1(IDi)): To respond H1-queries, ∆ maintains a hash list L1 which consists of . When A queries the oracle H1 at point ID, ∆ responses as follows:
1. If the query ID already exists in the list L1, then ∆ responses with .

2. Otherwise, ∆ picks a random number . If T=0 then ∆ computes for a random . If T=1 then ∆ computes for a random . ∆ adds the tuple to the list L1 and returns to A with .

H2‾queries : To respond H2‾queries, ∆ maintains a hash list L2 which consists of When A makes a query , with input ∆ responses as follows.
1. If the query ID already exists in the list L2 then ∆ responses with .

2. Otherwise, ∆ picks a random number to add the tuple to the list L2 and responds to A with .

H3‾queries : To respond H3‾queries, ∆ maintains a hash list L3 which consists of . When A queries the oracle H3 at the point ∆ responses as follows.
1. If the query already exists in L3 then ∆ returns r from L3.

2. Otherwise, ∆ picks a new random number and add the tuple to the list L3 and responds to A with .

H4‾queries : To respond H4‾queries, ∆ maintains a hash list L4 which consists of , ∆ responds as follows.
1. If is available in the list L4 then ∆ retrieves R from the list L4.

2. Otherwise ∆ picks a new random number and sets to add the tuple to the list L4 and responds to A with .

Key Gen / Key Extract queries (OExtract(ID)): When A submits an identity ID to the extract oracle, ∆ recovers the corresponding (ID,T,d) entry from the list L1.
1. If T=0, then ∆ outputs ‘failure’ and halts, because it is unable to answer the query legitimately.

2. Otherwise, if T=1 it means that H1(ID) was previously defined as ∆ computes and returns to A.

Signcrypt Oracle (OSigncrypt (M, IDA,

When A asks for Signcrypt query on a message M under the signer’s identity IDA and the receivers identity IDB ∆ responses as follows: ∆ generates the signcryption σ by doing the following computations.
1. Randomly choose and sets .

2. Sets .

3. Computes .

4. Sets and

5. Compute and stores in the list L4. Here it should be noted that if a similar entry exists in L4, repeat the procedure by choosing different .

6. Finally send the ciphertext σ=(U,V,C) to A.
Correctness of V can be shown as follows:

Unsigncrypt Oracle (OUnsigncrypt (σ,ID

When A makes an unsigncrypt query with a sender’s identity IDA, a recipient’s identity IDB, and a ciphertext (U,V,C), D follows the steps below.
1. First, obtain the secret key of the recipient by key extraction algorithm.

2. Then, check whether the signcryption or ciphertext (U,V,C) is valid by the recipient’s secret key and returns the corresponding output .

TP-Verify Oracle (OTP-Verify (σ,IDA,ID

When A makes query with σ as input ∆ performs the following:
∆ does the computations as given in unsigncrypt oracle and returns if σ is valid, else, return “Invalid”.

Output

Finally, A outputs a forgery σ*=(U*,V*,C*) under the signer’s identity and the recipient’s identity . Then ∆ checks in the list L1. If in the list L1. Then ∆ outputs failure and stops. Otherwise, the forgery is successful. By Forking lemma, after replaying A with the same random tape, ∆ can obtain another signcryption text . For the two signcryption texts σ* and they satisfy the following relations: and . Then we have . Thus we can solve the CDH problem as .

Confidentiality of ID-PVSC Scheme

Theorem 2: The proposed ID-PVSC Scheme satisfies the confidentiality property in the random oracle model with the assumption that the Computational Bilinear Diffie-Hellman Problem is intractable.
Proof: For proving the confidentiality of the ID-PVSC scheme, A is allowed to interact with ∆, as given in section 3. Assume that the challenger ∆ is provided with the CBDHP instance from G1 and is supposed to generate the solution . Assume that there exists an algorithm A (adversary), capable of breaking ID-PVSC-CCA2 security of the scheme in polynomial time ∆ can make use of A to find the solution for the CBDHP instance.

Setup: In order to provide the system parameters to A, ∆ uses the CBDHP instance to cook up the system parameters as given below:
Choose G1, G2 as the underlying group and P as the generator of G1. Choose . Publishes ∆ also maintains lists L1,L2,L3,L4, and LSign, consistency in giving the responses to the queries made by A to various oracles.

Phase-I: During phase-I of training, the adversary A is allowed to access the various oracles provided by ∆. A can get sufficient training before taking up the challenge. The various oracles provided by ∆ to A during Phase-I are similar to the oracles described in training phase of unforgeability proof.

Challenge Phase: At the end of the phase-1 interaction A picks two messages 0,M1>of equal length, the sender identity IDA and the receiver identity IDB, and submits to ∆. On getting this, ∆ chooses a random bit and generates the signcryption on mδ as follows.

• Chooses a random sets and .

• Picks a random .

• Stores the tuple

• Computes . This is equivalent to .

• Sets .

∆ provides σ* as the challenge signcryption to A.

Phase-II: Now, A Interacts with ∆ as in Phase-I, but with the following restrictions:
• A should not query the private key corresponding to IDB to the extract oracle.
• A should not query the unsigncryption of σ* with IDA as a sender and IDB as receiver.
• A should not query for the third party verification of σ* with IDA as a sender and IDB as receiver.
Here, it should be noted that for getting the message Mδ from σ*, A should have queried H2 or H3 oracle. If A has H2 or H3 oracle, then it leaves an entry in list L2, where . If A has queried the H3 oracle, then A should have computed . This leaves an entry in the list L3. Therefore, on receiving A’s response, ∆ ignores the result and picks an from the list L2 or L3 and returns it as the solution to the CBDHP instance.

Efficiency Analysis of ID-PVSC Scheme

We compare the major computational costs and communication overhead (the length of the ciphertext) of our ID-PVSC scheme with those of Chow et al. scheme [7] , Selvi et al. scheme [11] , and Prashant Kushwah et al. scheme [12] in the [Table-1] . We consider only the costly operations which includes point scalar multiplications in G1 (mul in G1), exponentiation in G2 (exp in G2), and pairing operations (P).
In case of computational efficiency, our scheme needs 3 pairing operations as well as in scheme [12] . But the schemes in [7,11] needs 4 pairing operations. Since the pairing computation is the most time consuming, the proposed scheme is more efficient than the schemes [7] and [11] . The size of the ciphertext in our scheme is 2|G1|+|M|, which is same as in the schemes [7,11] and is less than the size of the ciphertext in the scheme [12] . Thus, our scheme has less computational overhead than Chow et al., Selvi et al. schemes and lower communication overhead than the Prashant Kushwah et al. scheme [12] .

Conclusion

We have proposed a new ID-based signcryption scheme with public verifiability and third party verification. This scheme uses the bilinear pairings over elliptic curves. We have proved that our scheme satisfies the confidentiality and the unforgeability in the random oracle model with the assumption that CBDHP and CDHP computationally hard. Our scheme is efficient in terms of computational cost when compared with Chow et al., and Selvi et al., schemes and has lower communication overhead when compared with Prashant Kushwah scheme.

References

[1] Zheng Y. (1997) Advances in Cryptology, CRYPTO, 1294, 165-179.  
» CrossRef   » Google Scholar   » PubMed   » DOAJ   » CAS   » Scopus  

[2] Baek J., Steinfeld R. and Zheng Y. (2002) Public Key Cryptography, 2274, 80-98.  
» CrossRef   » Google Scholar   » PubMed   » DOAJ   » CAS   » Scopus  

[3] Shamir A. (1985) Advances in Cryptology, CRYPTO, 196, 47-53.  
» CrossRef   » Google Scholar   » PubMed   » DOAJ   » CAS   » Scopus  

[4] Boneh D. and Franklin M. (2001) Advances in Cryptology, CRYPTO, 2139, 213-229.  
» CrossRef   » Google Scholar   » PubMed   » DOAJ   » CAS   » Scopus  

[5] Malone-Lee J. (2002) Cryptology e-Print Archive, Report 2002/098.  
» CrossRef   » Google Scholar   » PubMed   » DOAJ   » CAS   » Scopus  

[6] Libert B. and Quisquater J.J. (2003) IEEE Information Theory Workshop, 155-158.  
» CrossRef   » Google Scholar   » PubMed   » DOAJ   » CAS   » Scopus  

[7] Chow S.S.M., Yiu S.M., Hui L.C.K and Chow K.P. (2003) 6th International Conference Information Security and Cryptology, 2971, 352-369.  
» CrossRef   » Google Scholar   » PubMed   » DOAJ   » CAS   » Scopus  

[8] Boyen X. (2003) 23rd Annual International Cryptology Conference, CRYPTO, California, USA, 2729, 383-399.  
» CrossRef   » Google Scholar   » PubMed   » DOAJ   » CAS   » Scopus  

[9] Chen L. and Malone-Lee (2005) Public Key Cryptography, 3386, 362-379.  
» CrossRef   » Google Scholar   » PubMed   » DOAJ   » CAS   » Scopus  

[10] Barreto P.S.L.M., Libert B., McCullagh N. and Quisquater J.J. (2005) Advances in Cryptology, ASIACRYPT, 3788, 515-532.  
» CrossRef   » Google Scholar   » PubMed   » DOAJ   » CAS   » Scopus  

[11] Selvi S.S.D., Vivek S.S. and Rangan C.P. (2010) Prov. Sec. 4th International Conference, 6402, 244-260.  
» CrossRef   » Google Scholar   » PubMed   » DOAJ   » CAS   » Scopus  

[12] Prashant K. and Lal S. (2011) International Journal Of Computer Science & Technology, 2(3), 513-518.  
» CrossRef   » Google Scholar   » PubMed   » DOAJ   » CAS   » Scopus  

[13] Gorantla M.C., Gangi Setti R. and Saxena A. (2005) Cryptology e-print Archive, Report 2005/094.  
» CrossRef   » Google Scholar   » PubMed   » DOAJ   » CAS   » Scopus  

Images
Table 1- Computation and Communication overheads of the proposed ID-PVSC scheme