key issuance between the participating entities and the trusted authority. Moreover, we
eliminated the key escrow problem, which is an inherent drawback of ID-based cryp-
tosystems, by using user chosen secret value. We showed that the scheme is secure in
random oracle model against adaptive chosen message attack assuming that the CDHP
is computationally hard.
References
1. Al-Riyami, S., and Paterson, K.: Certificateless Public Key Cryptography. In: Advances in
Cryptology-ASIACRYPT 2003, Lecture Notes in Computer Science, Vol. 2894, Springer-
Verlag, (2003) 452-473.
2. Barreto, P.S.L.M., Kim, H.Y., Lynn, B., and Scott, M.: Efficient algorithms for pairing-based
cryptosystems. In: Advances in Cryptology-CRYPTO 2002, Lecture Notes in Computer Sci-
ence, Vol. 2442, Springer-Verlag, (2002) 354-368.
3. Bellare, M., Desai, A., Pointcheval, D., and Rogaway, P.: Relations among notions of security
for public-key encryption schemes. In: Advances in Cryptology-CRYPTO 98, Lecture Notes
in Computer Science, Vol. 1462, Springer-Verlag, (1998) 26-45.
4. Boldyreva, A.: Efficient Threshold Signature, Multisignature and Blind Signature Schemes
Based on the Gap-Diffie-Hellman-Group Signature Scheme. In: Proceedings of PKC 2003,
Lecture Notes in Computer Science, Vol. 2567, Springer-Verlag, (2003) 31-46.
5. Boneh, D., and Franklin, M.: Identity-based Encryption from the Weil pairing. SIAM J. of
Computing, 32(3), (2003) 586-615. Extended abstract in Proceedings of CRYPTO 2001,
Lecture Notes in Computer Science, Vol. 2139, Springer-Verlag, (2001) 213-229.
6. Cha, J., and Cheon, J.H.: An Identity-Based Signature from Gap Diffie-Hellman Groups. In:
Proceedings of Public Key Cryptography-PKC 2003, Lecture Notes in Computer Science,
Vol. 2567, Springer-Verlag, (2003) 18-30.
7. Chen, L., Harrison, K., Smart, N. P., and Soldera, D.: Application of multiple trust authori-
ties in pairing based cryptosystems. In: Proceedings of INFRASEC 2002, Lecture Notes in
Computer Science, Vol. 2437, Springer-Verlag, (2002) 260-275.
8. Dolev, D., Dwork, C., and Naor, M.: Non-malleable cryptography. SIAM J. of Computing,
30(2), (2000) 391-437.
9. Dutta, R., Barua R., and Sarkar, P.: Pairing-Based Cryptographic Protocols: A Survey. In:
Cryptology ePrint Archive, Report 2004/064, (2004). http://eprint.iacr.org/2004/064/.
10. Fiat, A., and Shamir, A.: How to Prove Yourself: Practical Solutions to Identification and
Signature Problems. In: Advances in Cryptology-CRYPTO 86, Lecture Notes in Computer
Science, Vol. 0263, Springer, (1986) 186-194.
11. Gentry, C.: Certificate-Based Encryption and the Certificate Revocation Problem. In: Ad-
vances in Cryptology-EUROCRYPT 2003, Lecture Notes in Computer Science, Vol. 2656,
Springer-Verlag, (2003) 272-293.
12. Girault, M.: Self-certified public keys. In: Advances in Cryptology-EUROCRYPT’91, Lec-
ture Notes in Computer Science, Vol. 0547, Springer-Verlag, (1991) 490-497.
13. Guillou, L., and Quisquater, J.-J.: A ”Paradoxical” Identity-Based Signature Scheme Re-
sulting From Zero-Knowledge. In: Advances in Cryptology-CRYPTO 88, Lecture Notes in
Computer Science, Vol. 0403, Springer, (1988) 216-231.
14. Hess, F.: Efficient Identity Based Signature Schemes Based on Pairings. In: Selected Areas in
Cryptography-SAC 2002, Lecture Notes in Computer Science, Vol. 2595, Springer- Verlag,
(2003) 310-324.
38