Table 1: Performance Comparison (No. required in encryption/decryption).
Map to Point Scalar Element Pairing
point addition multiplication exponentiation
(Al-Riyami and Paterson, 2003) 1/0 0/0 1/1 1/0 1/1
(Libert and Quisquater, 2006) 0/0 1/1 2/2 2/1 0/1
Our Scheme 0/0 1/1 2/2 1/0 0/1
Table 2: Public Key Size Comparison (in bits).
Supersingular Curve MNT Curve BN Curve
(Al-Riyami and Paterson, 2003) 320 320 320
(Libert and Quisquater, 2006) 1024 512 320
Our Scheme 320 (+ 160) 320 (+ 160) 320 (+ 160)
REFERENCES
Abdul-Rahman, A. (1997). The pgp
trust model. edi- forum, april 1997.
http://www.cs.ucl.ac.uk/staff/F.AbdulRahman/docs/.
Al-Riyami, S. and Paterson, K. (2003). Certificateless pub-
lic key cryptography. In Advances in Cryptology -
ASIACRYPT 2003, pages 452–473. Springer-Verlag.
Au, M. H., Mu, Y., Chen, J., Wong, D. S., Liu, J. K., and
Yang, G. (2007). Malicious kgc attacks in certificate-
less cryptography. In ASIACCS ’07: Proceedings of
the 2nd ACM symposium on Information, computer
and communications security, pages 302–311. ACM.
Bohio, M. and Miri, A. (2004). Efficient identity-based se-
curity schemes for ad hoc network routing protocols.
Journal of Ad Hoc Networks.
Boneh, D. and Franklin, M. K. (2001). Identity-based en-
cryption from the weil pairing. In CRYPTO ’01: Pro-
ceedings of the 21st Annual International Cryptology
Conference on Advances in Cryptology, pages 213–
229. Springer-Verlag.
Chen, L. and Cheng, Z. (2005). Security proof of the
sakai-kasahara’s identity-based encryption scheme. In
Cryptography and Coding, pages 442–459. Springer-
Verlag.
Fujisaki, E. and Okamoto, T. (1999). Secure integration
of asymmetric and symmetric encryption schemes. In
CRYPTO ’99: Proceedings of the 19th Annual Inter-
national Cryptology Conference on Advances in Cryp-
tology, pages 537–554. Springer-Verlag.
Libert, B. and Quisquater, J. J. (2006). On constructing
certificateless cryptosystems from identity based en-
cryption. In Public Key Cryptography - PKC 2006,
volume 3958 of Lecture Notes in Computer Science,
pages 474–490. Springer-Verlag.
Luo, H., Zerfos, P., Kong, J., Lu, S., and Zhang, L. (2002).
Self-securing ad hoc wireless networks. In ISCC ’02:
Proceedings of the Seventh International Symposium
on Computers and Communications (ISCC’02), page
567. IEEE Computer Society.
Miyaji, A., Nakabayashi, M., and Takano, S. (2001).
New explicit conditions of elliptic curve traces for fr-
reduction. In IEICE Transactions on Fundamentals,
volume E84-A, pages 1234–1243.
Pan, J., Cai, L., Shen, X. S., and Mark, J. W. (2007).
Identity-based secure collaboration in wireless ad hoc
networks. Comput. Networks, 51(3):853–865.
Sakai, R. and Kasahara, M. (2003). Id based cryp-
tosystems with pairing on elliptic curve. In 2003
Symposium on Cryptography and Information Se-
curity – SCIS’2003, Hamamatsu, Japan, 2003.
http://eprint.iacr.org/2003/054.
Stajano, F. and Anderson, R. J. (2000). The resurrect-
ing duckling: Security issues for ad-hoc wireless net-
works. In Proceedings of the 7th International Work-
shop on Security Protocols, pages 172–194. Springer-
Verlag.
Y. Sun, F. Z. and Baek, J. (2007). Strongly secure
certificateless public key encryption without pairing.
In Cryptology and Network Security, volume 4856,
pages 194–208. Springer-Verlag.
Zhang, Y., Liu, W., Lou, W., Fang, Y., and Kwon, Y. (2005).
Ac-pki: anonymous and certificateless public-key in-
frastructure for mobile ad hoc networks. In ICC 2005:
2005 IEEE International Conference on Communica-
tions, pages 3515–3519. IEEE.
SECURE COMMUNICATION IN MOBILE AD HOC NETWORK USING EFFICIENT CERTIFICATELESS
ENCRYPTION
311