Skip to main content
Log in

An efficient ID-based cryptographic transformation model for extended chaotic-map-based cryptosystem

  • Methodologies and Application
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

Recently, the chaos theory has been dealt with as a decent approach to reducing the computational complexity of a cryptographic technique while fulfilling the security necessities. In an ID-based cryptographic system where public keys are distributed to individual users, the application of chaotic maps allows users to set their network addresses or names as their individual public keys. This makes the public key cryptographic technique very user-friendly in that the public key confirmation process can be very informal and direct. In such a design, no huge public key database is required, and therefore, those security issues arising as a result of the existence of a public key database can be avoided. The aim of this article is to go deep into the possibility of transforming a chaotic-map-based cryptosystem into an ID-based technique without having to build a new framework from scratch or to do adjustment to the chaotic maps.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  • Algehawi MB, Samsudin A (2010) A new identity based encryption (IBE) scheme using extended Chebyshev polynomial over finite fields Zp. Phys Lett A 374:4670–4674

    Article  MathSciNet  MATH  Google Scholar 

  • Bergamo P, D’Arco P, Santis A, Kocarev L (2005) Security of public key cryptosystems based on Chebyshev polynomials. IEEE Trans Circuits Syst I 52(7):1382–1393

    Article  MathSciNet  MATH  Google Scholar 

  • Boneh D, Boyen X (2004) Efficient selective-id secure identity based encryption without random oracles. In: Advances in cryptology-EUROCRYPT 2004, lecture notes in computer science, vol 3027. Springer, Berlin, pp 223–238

  • Boneh D, Franklin MK (2003) Identity based encryption from the Weil pairing. SIAM J Comput 32(3):586–615

    Article  MathSciNet  MATH  Google Scholar 

  • Canetti R, Halevi S, Katz J (2003) A forward-secure public-key encryption scheme. In: Advances in cryptology—Eurocrypt 2003, vol 2656, pp 255–271

  • Chen F, Liao X, Wong KW, Han Q, Li Y (2012) Period distribution analysis of some linear maps. Commun Nonlinear Sci Numer Simul 17:3848–3856

    Article  MathSciNet  MATH  Google Scholar 

  • Cocks C (2001) An identity based encryption protocol based on quadratic residues. In: International conference on cryptography and coding (proceedings of IMA), lecture notes in computer science, vol 2260. Springer, pp 360–363

  • Diffie W, Hellman ME (1976) New directions in cryptography. IEEE Trans Inf Theory IT 22(4):454–644

    Article  MathSciNet  MATH  Google Scholar 

  • ElGmal T (1995) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31:469–472

    Article  MathSciNet  Google Scholar 

  • Han S, Chang E (2009) Chaotic map based key agreement with/out clock synchronization. Choas Soliton Fractals 39(3):1283–1289

    Article  MathSciNet  MATH  Google Scholar 

  • Heng S, Kurosawa K (2006) k-Resilient identity-based encryption in the standard model. IEICE Trans Fundam E89CA(1):39–46

    Article  Google Scholar 

  • Hwan MS, Lo JW, Lin SC (2004) An efficient user identification scheme based on ID-based cryptosystem. Comput Stand Interfaces 26:565–569

    Article  Google Scholar 

  • Hwu F (1993) The interpolating random spline cryptosystem and the chaotic-map public-key cryptosystem. Ph.d. thesis, University of Missouri Rolla

  • Ibrahim MH, Kumari S, Das AK, Wazid M, Odelu V (2016) Secure anonymous mutual authentication for star two-tier wireless body area networks. Comput Methods Progr Biomed 135:37–50

    Article  Google Scholar 

  • Kiltz E, Vahlis Y (2008) CCA2 secure IBE: standard model efficiency through authenticated symmetric encryption. CT-RSA, lecture notes in computer science, vol 4964. Springer, pp 221–239

  • Kocarev L (2001) Chaos-based cryptography: a brief overview. IEEE Circuits Syst Mag 1:6–21

    Article  Google Scholar 

  • Kocarev L, Tasev Z (2003) Public-key encryption based on chebyshev maps. In: Proceedings of the 2003 international symposium on circuits and systems. https://doi.org/10.1109/iscas.2003.1204947

  • Lee CC, Hsu CW (2013) A secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps. Nonlinear Dyn 71(1–2):201–211

    Article  MathSciNet  Google Scholar 

  • Lee WC, Liao KC (2004) Constructing identity-based cryptosystems for discrete logarithm based cryptosystems. J Netw Comput Appl 22:191–199

    Article  Google Scholar 

  • Lee CC, Chen CL, Wu CY, Huang SY (2012) An extended chaotic maps-based key agreement protocol with user anonymity. Nonlinear Dyn 69(1–2):79–87

    Article  MathSciNet  MATH  Google Scholar 

  • Lee CC, Hsu CW, Lai YM, Vasilakos AV (2013a) An enhanced mobile-healthcare emergency system based on extended chaotic maps. J Med Syst 37(5):9973

    Article  Google Scholar 

  • Lee CC, Li CT, Hsu CW (2013b) A three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps. Nonlinear Dyn 73(1–2):125–132

    Article  MathSciNet  MATH  Google Scholar 

  • Lee CC, Li CT, Chiu ST, Lai YM (2014a) A new three-party-authenticated key agreement scheme based on chaotic maps without password table. Nonlinear Dyn 79(4):2485–2495

    Article  MathSciNet  MATH  Google Scholar 

  • Lee CC, Lou DC, Li CT, Hsu CW (2014b) An extended chaotic-maps-based protocol with key agreement for multiserver environments. Nonlinear Dyn 76(1):853–866

    Article  MathSciNet  MATH  Google Scholar 

  • Li CT, Lee CC, Weng CY (2014) A secure chaotic maps and smart cards based password authentication and key agreement scheme with user anonymity for telecare medicine information systems. J Med Syst 38(9):77

    Article  Google Scholar 

  • Li CT, Chen CL, Lee CC et al (2017) A novel three-party password-based authenticated key exchange protocol with user anonymity based on chaotic maps. Soft Comput. https://doi.org/10.1007/s00500-017-2504-z

    Article  MATH  Google Scholar 

  • Liu W, Liu J, Wu Q, Qin B, Naccache D, Ferradi H (2017) Efficient subtree-based encryption for fuzzy-entity data sharing. Soft Comput. https://doi.org/10.1007/s00500-017-2743-z

    Article  MATH  Google Scholar 

  • Mason JC, Handscomb DC (2003) Chebyshev polynomials. Chapman & Hall/CRC, Boca Raton

    MATH  Google Scholar 

  • Menezes A, Oorschot PV, Vanstone S (1997) Handbook of applied cryptography. CRC, Boca Raton

    MATH  Google Scholar 

  • Meshram C (2015a) An efficient ID-based cryptographic encryption based on discrete logarithm problem and integer factorization problem. Inf Process Lett 115(2):351–358

    Article  MathSciNet  MATH  Google Scholar 

  • Meshram C (2015b) An efficient ID-based beta cryptosystem. Int J Secur Appl 9(2):189–202

    MathSciNet  Google Scholar 

  • Meshram C (2015c) Factoring and discrete logarithm using IBC. Int J Hybrid Inf Technol 8(3):121–132

    Article  MathSciNet  Google Scholar 

  • Meshram C, Meshram S (2011) An identity based beta cryptosystem. In: IEEE Proceedings of 7th international conference on information assurance and security (IAS 2011) Dec 5–8, pp 298–303

  • Meshram C, Meshram S (2013) An identity-based cryptographic model for discrete logarithm and integer factoring based cryptosystem. Inf Process Lett 113(10–11):375–380

    Article  MathSciNet  MATH  Google Scholar 

  • Meshram C, Meshram SA (2017) Constructing new an ID-based cryptosystem for IFP and GDLP based cryptosystem. J Discrete Math Sci Cryptogr 20(5):1121–1134

    Article  MathSciNet  Google Scholar 

  • Meshram C, Obaidat MS (2015) An ID-based quadratic-exponentiation randomized cryptographic scheme. In: IEEE proceeding of international conference on computer, information and telecommunication systems, pp 1–5

  • Meshram C, Meshram S, Zhang M (2012a) An ID-based cryptographic mechanisms based on GDLP and IFP. Inf Process Lett 112(19):753–758

    Article  MathSciNet  MATH  Google Scholar 

  • Meshram C, Huang X, Meshram S (2012b) New Identity-based cryptographic scheme for IFP and DLP based cryptosystem. Int J Pure Appl Math 81(1):65–79

    MATH  Google Scholar 

  • Meshram C, Meshram S, Ram C (2012c) Constructing identity-based cryptographic scheme for beta cryptosystem. Int J Appl Math 25(5):609–624

    MathSciNet  MATH  Google Scholar 

  • Meshram C, Powar PL, Obaidat MS, Lee CC (2016) An IBE technique using partial discrete logarithm. Procedia Comput Sci 93:735–741

    Article  Google Scholar 

  • Meshram C, Tseng YM, Lee CC, Meshram SG (2017a) An IND-ID-CPA secure ID-based cryptographic protocol using GDLP and IFP. Informatica 28(3):471–484

    Article  MathSciNet  MATH  Google Scholar 

  • Meshram C, Lee CC, Li CT, Chen CL (2017b) A secure key authentication scheme for cryptosystems based on GDLP and IFP. Soft Comput 21(24):7285–7291

    Article  Google Scholar 

  • Meshram C, Li CT, Meshram SG (2018) An efficient online/offline ID-based short signature procedure using extended chaotic maps. Soft Comput. https://doi.org/10.1007/s00500-018-3112-2

    Article  MATH  Google Scholar 

  • Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21:120–126

    Article  MathSciNet  MATH  Google Scholar 

  • Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Proceedings of CRYPTO’84, lecture notes in computer science, vol 196. Springer, pp 47–53

  • Shao Z (2007) A provably secure short signature scheme based on discrete logarithms. Inf Sci 177:5432–5440

    Article  MathSciNet  MATH  Google Scholar 

  • Stinson D (2002) Cryptography: theory and practice, 2nd edn. CRC, Boca Raton

    MATH  Google Scholar 

  • Tsujii S, Itoh T (1989) An ID-based cryptosystem based on the discrete logarithm problem. IEEE J Sel Areas Commun 7:467–473

    Article  Google Scholar 

  • Waters B (2005) Efficient identity-based encryption without random oracles. In: Advances in cryptology-CRYPTO 2005, lecture notes in computer science, vol 3494. Springer, Berlin, pp 114–127

  • Wei J, Hu X, Liu W et al (2017) Forward and backward secure fuzzy encryption for data sharing in cloud computing. Soft Comput. https://doi.org/10.1007/s00500-017-2834-x

    Article  Google Scholar 

  • Zhang L (2008) Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals 37(3):669–674

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

This work was supported by Dr. D.S. Kothari Post-Doctoral fellowship awarded by University Grants Commission, New Delhi, India.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Cheng-Chi Lee.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Ethical approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Additional information

Communicated by V. Loia.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Meshram, C., Lee, CC., Meshram, S.G. et al. An efficient ID-based cryptographic transformation model for extended chaotic-map-based cryptosystem. Soft Comput 23, 6937–6946 (2019). https://doi.org/10.1007/s00500-018-3332-5

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-018-3332-5

Keywords

Navigation