×

Zero-knowledge identification scheme based on Weil pairing. (English) Zbl 1228.94022

Summary: Zero knowledge turned out to be a useful tool for many cryptographic applications. Many cryptographic protocols based on bilinear pairings, namely Weil and Tate pairings, have been proposed recently. In this paper, first elliptic curves and Weil pairing are introduced. In addition, a new zero-knowledge identification scheme based on Weil pairing is proposed. Finally, our scheme is compared with some other identification schemes. We also describe the zero-knowledge property of the proposed scheme and give a security analysis of it.

MSC:

94A60 Cryptography

Software:

CMQV+
Full Text: DOI

References:

[1] D. Boneh and M. Franklin, Identity based encryption from the Weil pairing. In advances in Cryptology, Crypto, Santa Barbara, CA, 2001, Lecture Notes in Comput. Sci. (Spriner-Verlag, Berlin, 2001), Vol. 2139, p. 213. · Zbl 1002.94023
[2] J. A. Buchmann, Introduction to Cryptogaphy (Springer-Verlag, 2001).
[3] U. Feige, A. Fiat, and A. Shamir, Zero-Knowledge Proofs of Identity, Journal of Cryptology 1, 77 (1988). · Zbl 0659.94006 · doi:10.1007/BF02351717
[4] A. Fiat and A. Shamir, How To Prove Yourself: practical solutions of identification and signature problems, ed. by A. M. Odlyzko, Advances in Cryptology-Proceedings of CRYPTO’86, Lecture Notes in Computer Science (Springer-Verlag, Santa-Barbara, California, 1987), Vol. 263, p. 186. · Zbl 0636.94012
[5] G. Frey, M. Muller, and H. G. Ruck, The Tate pairng and the discrete logarithm applied to elliptic curve cryptosystems, IEEE Trans. Inform. Theory, 45(5), 1717 (1999). · Zbl 0957.94025 · doi:10.1109/18.771254
[6] S. Galbraith, K. Harrison, and D. Soldera, Implementing the Tate pairing. In Algorithmic number theory, Sydney, Australia, 2002, Lecture Note in Comput. Sci. (Spriner-Verlag, Berlin, 2002), Vol. 2369, p. 324. · Zbl 1058.11072
[7] O. Goldreich, Modern Cryptography, Probabilistic Proofs and Pseudorandomness (Springer-Verlag, 1999). · Zbl 0907.94002
[8] S. Goldwasser, S. Micali, and C. Rackoff, The Knowledge Complexity of Interactive Proof Systems, SIAM J. Comput. 18(1), 186208 (1989). · Zbl 0677.68062
[9] A. Joux, A One Round Protocol for Tripartite Diffie-Hellman, in: Proceedings of Algorithmic Number Theory Symposium, LNCS 1838, (Springer-Verlag 2000), p. 385.
[10] A. Joux, Weil and Tate pairing as building blocks for puplic key cryptosystems. In Algorithmic Number Theory, Sydney, Australia, 2002, Lecture Notes in Comput. Sci. (Spriner-Verlag, Berlin, 2002), Vol. 2369, p. 20. · Zbl 1072.14028
[11] N. Koblitz, CM-Curves with Good Cryptographic Properties, Advances in Cryptology. Proc. CryptoT91, LNCS 576 (Springer-Verlag, 1997), p. 279.
[12] A. J. Menzese, P. C. Oorschot, and S. A. Vanstone, Handbook of applied cryptography. CRC Press Series on Discrete Mathematics and its Applications. With a forward by R. L. Rivest (CRC Press, Boca Raton, FL, 1997). · Zbl 0868.94001
[13] K.G. Paterson, ID-based Signature from Pairings on Elliptic Curves, Electron. Lett. 38(18), 1025 (2002). · doi:10.1049/el:20020682
[14] C. P. Schnorr, Efficient signature generation by smart cards, Journal of Cryptology 4, 161 (1991). · Zbl 0743.68058 · doi:10.1007/BF00196725
[15] N. P. Smart, An Identity Based Authentication Key Agreement Protocol Based on Pairing, Electron. Lett. 38, 630 (2002). · Zbl 1190.94033 · doi:10.1049/el:20020387
[16] D. Stinson, Cryptogaphy (CRC Press, Boca Raton, Florida, 2006).
[17] L. Washington, Elliptic curve in Number theory and Cryptography CRC Press Series on Discrete Mathematics and its Applications. (CRC Press, Boca Raton, Florida, 2003).
[18] H. A. Wen, T. F. Lee, and T. Hwang, Provably Secure Three-party Password-based Authenticated Key Exchange Protocol Using Weil Pairing, IEE Proc. Commun. 152(2), 138 (2005). · Zbl 1273.94368 · doi:10.1049/ip-com:20045087
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.