Identity-Based Identification Scheme without Trusted Party against Concurrent Attacks
Identification schemes support that a prover who holding a secret key to prove itself to any verifier who holding the corresponding public key. In traditional identity-based identification schemes, there is a key generation center to generate all users’ secret keys. This means that the key generatio...
Main Authors: | , , , , |
---|---|
Format: | Article |
Language: | English |
Published: |
Hindawi-Wiley
2020-01-01
|
Series: | Security and Communication Networks |
Online Access: | http://dx.doi.org/10.1155/2020/8820271 |
id |
doaj-95c36db3524b45e1a6e0379184c55b2a |
---|---|
record_format |
Article |
spelling |
doaj-95c36db3524b45e1a6e0379184c55b2a2020-11-25T03:57:08ZengHindawi-WileySecurity and Communication Networks1939-01141939-01222020-01-01202010.1155/2020/88202718820271Identity-Based Identification Scheme without Trusted Party against Concurrent AttacksFei Tang0Jiali Bao1Yonghong Huang2Dong Huang3Fuqun Wang4College of Computer Science and Technology, Chongqing University of Posts and Telecommunications, Chongqing 400065, ChinaCollege of Computer Science and Technology, Chongqing University of Posts and Telecommunications, Chongqing 400065, ChinaSchool of Cyber Security and Information Law, Chongqing University of Posts and Telecommunications, Chongqing 400065, ChinaChongqing Vocational and Technical University of Mechatronics, Chongqing 402760, ChinaDepartment of Mathematics, Hangzhou Normal University, Hangzhou 311121, ChinaIdentification schemes support that a prover who holding a secret key to prove itself to any verifier who holding the corresponding public key. In traditional identity-based identification schemes, there is a key generation center to generate all users’ secret keys. This means that the key generation center knows all users’ secret key, which brings the key escrow problem. To resolve this problem, in this work, we define the model of identity-based identification without a trusted party. Then, we propose a multi-authority identity-based identification scheme based on bilinear pairing. Furthermore, we prove the security of the proposed scheme in the random oracle model against impersonation under passive and concurrent attacks. Finally, we give an application of the proposed identity-based identification scheme to blockchain.http://dx.doi.org/10.1155/2020/8820271 |
collection |
DOAJ |
language |
English |
format |
Article |
sources |
DOAJ |
author |
Fei Tang Jiali Bao Yonghong Huang Dong Huang Fuqun Wang |
spellingShingle |
Fei Tang Jiali Bao Yonghong Huang Dong Huang Fuqun Wang Identity-Based Identification Scheme without Trusted Party against Concurrent Attacks Security and Communication Networks |
author_facet |
Fei Tang Jiali Bao Yonghong Huang Dong Huang Fuqun Wang |
author_sort |
Fei Tang |
title |
Identity-Based Identification Scheme without Trusted Party against Concurrent Attacks |
title_short |
Identity-Based Identification Scheme without Trusted Party against Concurrent Attacks |
title_full |
Identity-Based Identification Scheme without Trusted Party against Concurrent Attacks |
title_fullStr |
Identity-Based Identification Scheme without Trusted Party against Concurrent Attacks |
title_full_unstemmed |
Identity-Based Identification Scheme without Trusted Party against Concurrent Attacks |
title_sort |
identity-based identification scheme without trusted party against concurrent attacks |
publisher |
Hindawi-Wiley |
series |
Security and Communication Networks |
issn |
1939-0114 1939-0122 |
publishDate |
2020-01-01 |
description |
Identification schemes support that a prover who holding a secret key to prove itself to any verifier who holding the corresponding public key. In traditional identity-based identification schemes, there is a key generation center to generate all users’ secret keys. This means that the key generation center knows all users’ secret key, which brings the key escrow problem. To resolve this problem, in this work, we define the model of identity-based identification without a trusted party. Then, we propose a multi-authority identity-based identification scheme based on bilinear pairing. Furthermore, we prove the security of the proposed scheme in the random oracle model against impersonation under passive and concurrent attacks. Finally, we give an application of the proposed identity-based identification scheme to blockchain. |
url |
http://dx.doi.org/10.1155/2020/8820271 |
work_keys_str_mv |
AT feitang identitybasedidentificationschemewithouttrustedpartyagainstconcurrentattacks AT jialibao identitybasedidentificationschemewithouttrustedpartyagainstconcurrentattacks AT yonghonghuang identitybasedidentificationschemewithouttrustedpartyagainstconcurrentattacks AT donghuang identitybasedidentificationschemewithouttrustedpartyagainstconcurrentattacks AT fuqunwang identitybasedidentificationschemewithouttrustedpartyagainstconcurrentattacks |
_version_ |
1715079405785579520 |