Skip to main content
Log in

Identity based signature scheme based on cubic residues

  • Research Papers
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

We propose a novel method to compute a cubic root of a cubic residue in Eisenstein ring. By applying our method, a new identity based signature scheme is proposed based on cubic residues. We formally prove that our scheme is secure against existential forgery on the adaptive chosen message and identity attacks assuming the hardness of factoring. Our scheme is the first identity based signature scheme based on cubic residues.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Shamir A. Identity based cryptosystems and signature schemes. In: Advances in Cryptology-Crypto’84, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1984, 196: 47–53

    Google Scholar 

  2. Wang S B, Cao Z F, Cheng Z H, et al. Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode. Sci China Ser F-Inf Sci, 2009, 52: 1358–1370

    Article  MathSciNet  MATH  Google Scholar 

  3. Chai Z C, Cao Z F, Dong X L. Identity-based signature scheme based on quadratic residues. Sci China Ser F-Inf Sci, 2007, 50: 373–380

    Article  MathSciNet  MATH  Google Scholar 

  4. Willliams H C. An M 3 public-key encryption scheme. In: Advances in Cryptology-Crypto’85, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1986, 218: 358–368

    Google Scholar 

  5. Rabin M O. Digitalized signatures and public key functions as intractable as factorization. Technical report: TR212, Massachusetts Institute of Technology, Cambridge, MA, 1979

    Google Scholar 

  6. Cao Z F. A class of public key cryptography schemes in Eisenstein ring ℤ[ω] (in Chinese). In: Proceedings of Third National Cryptography Conference. Xi’an: Chinese institute of Electronics, 1988. 178–186

    Google Scholar 

  7. Cao Z F. Public Key Cryptography (in Chinese). Harbin: Heilongjiang Education Press, 1993

    Google Scholar 

  8. Goldwasser S, Micali S. Probabilistic encryption and how to play mental poker keeping secret all partial information. In: Proc. 14th ACM Symp. on Theory of Computing, San Francisco, California, 1982. 365–377

  9. Damgård I B, Frandsen G S. Efficient algorithms for gcd and cubic residuosity in the ring of Eisenstein integers. J Symbolic Comput, 2005, 39: 643–652

    Article  MathSciNet  MATH  Google Scholar 

  10. Pointcheval D, Stern J. Security proofs for signature schemes. In: Proc. of Eurocrypt’96, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1996, 1070: 387–398

    Google Scholar 

  11. Pointcheval D, Stern J. Security arguments for digital signatures and blind signatures. J Crypt, 2000, 13: 361–396

    Article  MATH  Google Scholar 

  12. Abdalla M, Reyzin L. A new forward-secure digital signature scheme. In: Asiacrypt 2000, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2000, 1976. 116–129

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to ZhenFu Cao.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Xing, D., Cao, Z. & Dong, X. Identity based signature scheme based on cubic residues. Sci. China Inf. Sci. 54, 2001–2012 (2011). https://doi.org/10.1007/s11432-011-4413-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-011-4413-6

Keywords

Navigation