SlideShare a Scribd company logo
Int. J. Advanced Networking and Applications
Volume: 06 Issue: 06 Pages: 2559-2562 (2015) ISSN: 0975-0290
2559
An Efficient and Secure ID Based Group
Signature Scheme from Bilinear Pairings
Pankaj Sarde
Dept. of Mathematics, Rungta College of Engineering and Technology, Raipur, CG, India
Email: pnsarde@gmail.com
Amitabh Banerjee
Dept. of Mathematics, Govt. D. B. Girls PG College, Raipur, CG, India
Email: amitabh_61@yahoo.com
--------------------------------------------------------------------ABSTRACT-------------------------------------------------------------
We propose an efficient and secure identity based group signature scheme from bilinear pairings. Group
signature allows group member to sign arbitrary number of messages on behalf of the group without revealing
their identity. Under certain circumstances the group manger holding a tracing key can reveal the identities of the
signer from the signature. Our scheme is based on the Computation Diffie-Hellman Problem (CDHP) assumption
and bilinear pairings. In the scheme, the size of the group public key and length of the signature are independent
on the numbers of the group members
Keywords: Group Signature, Bilinear Pairings, ID based Cryptography
----------------------------------------------------------------------------------------------------------------------------------------------
Date of Submission: January 30, 2015 Date of Acceptance: May 01, 2015
----------------------------------------------------------------------------------------------------------------------------------------------
1. Introduction:
Group signature introduced by Chaum and E. Van
Heyst [1], allows any member of a group to sign
messages on behalf of the group. Anyone can verify the
signature with a group public key while no one can
know the identity of signer except the group manager.
Further it is computationally hard to decide whether two
different signatures were issued by the same member.
Plenty of the group signature schemes [2, 3, 4, 5, 6]
have been presented after the Chaum and Van Heyst’s
initial works. However, most of them are much
inefficient for large groups because the group public
key and length of the signature depend on the size of the
group. In 1997 J. Camenisch and M. Stadler [7]
proposed the first efficient group signature scheme for
which the group public key and group signature are
both of constant size. Atenese et al. [8] proposed a
practical and provably coalition-resistant secure group
signature scheme. Recently, M. Bellare, D.Micciancio
and B. Warinschi [9] provides theoretical foundations
for the group signature primitive. The concept of ID
based cryptography was introduced by Shamir [10] to
simplify key managements procedure of certified based
public key infrastructure. An identity based crypto-
system [10, 11] is a system that allows a publicly
known identifier (email address, IP address, name) to be
used as the public key component of a public/private
key pair in a crypto-system. An ID-based group
signature scheme is firstly proposed by S. Park, S. Kim
and D. Won [12]. However, it is inefficient the size of
the group public key and length of a group signature
depend on the size of the group. Another ID based
group signature scheme is proposed by Tseng and Jan
[13], unfortunately it is universally forgeable. X Chen et
al [14] proposed a new ID based group signature
scheme from bilinear pairings. The scheme presented an
approach to solve the key escrow problem. Several ID
based signature schemes have been proposed in the last
years [15, 16, 17]. Some of the schemes use Elliptic
curve algorithms and are therefore particularly efficient.
The rest of the paper is organized as follows.
Basic definition and properties is presented in section 2.
Some preliminary works in section 3. Our new ID based
group signature scheme from bilinear pairings is given
in section 4. The security and efficiency analysis of our
scheme are given in section 5. Finally concluding
remarks will be made in section 6.
2. Group Signatures
In this section we introduce the definition and
security properties of group signatures [14].
Definition 2.1 A group signature scheme is a
digital signature scheme consisted of the following four
procedures:
 Setup: On input a security k, the probabilistic
algorithm outputs the initial group public key
Y and the secret key s of the group manager.
 Join: A protocol between the group manager
and a user that result in the user becoming a
new group member. The user's output is a
membership certificate and a membership
secret.
 Sign: A probabilistic algorithm that an input a
group public key, a membership certificate, a
membership secret and a message m. Output is
the group signature of m.
 Verify: An algorithm takes as input the group
public key Y, the signature, the message m to
output 1 or 0.
 Open: The deterministic algorithm takes as
input the messages m, the signature, the group
manager's secret key s to return “ Identity or
failure”
A secure group signature must satisfy the following
properties:
Int. J. Advanced Networking and Applications
Volume: 06 Issue: 06 Pages: 2559-2562 (2015) ISSN: 0975-0290
2560
 Correctness: Signature produced by a group
member using Sign must be accepted by
Verify.
 Unforgeability: Only the group members can
sign messages on behalf of the group.
 Anonymity: Given a valid signature, it is
computationally hard to identify the signer for
any-one except the group manager.
 Unlinkability: Deciding whether two different
valid signatures were computed by the same
group member is computationally hard for any-
one except the group manager.
 Traceability: The group manager is always
able to open a valid signature & identify the
signer.
 Exculpability: Neither the group manager nor
a group member can sign messages on behalf
of other group members. Also, the group
manager or colludes with some group
members can misattribute a valid group
signature to frame a certain members.
 Coalition-resistance: A colluding subset of
group members (even if comprised of the
whole group ) cannot produce a valid signature
that the group manager cannot open.
 Efficiency: The efficiency of group signature
is based on the parameters: the size of the
group public key, the length of the group
signature and the efficiency of the algorithms
and protocols of the group signatures
3. Preliminary Works:
In this section, we will briefly describe the basic
definition and properties of bilinear pairing and Gap
Diffie-Hellman Group. We also presented ID-based
public key setting from pairing.
3.1 Bilinear Pairings:
Let G1 be a cyclic additive group generated by P, whose
order is prime q, and G2 be a cyclic multiplicative group
of the same order q. Let a, b be elements of qZ
. We
assume that the DLP in both G1 and G2 are hard. A
bilinear pairing is a map 211: GGGe  with the
following properties:
I. Bilinear:    ab
QPbQaPe ,, 
II. Non-degenerate: There exist 1, GQP  such
that   1, QPe
III. Computable: There is an efficient algorithm
to compute e(P, Q) for all 1, GQP 
3.2 Gap Diffie-Hellman Group
Let G1 be a cyclic additive group generated by P whose
order is prime q, assume that the inversion and
multiplication in G1 can be computed efficiently. We
first introduce the following problem in G1
 Discrete Logarithm Problem(DLP):
Given two elements P and Q, to find an integer
qZn 
 such that Q=nP
whenever such an integer exist.
 Computation Diffie-Hellman Prob-
lem(CDHP): Given P, aP, bP for
qZcba 
,, to compute abP.
 Decision Diffie Hellman Problem (DDHP):
Given P, aP, bP, cP for qZcba 
,, to
decide whether qabc mod .
We call G1 a Gap Diffie-Hellman Group if DDHP can
be solved in polynomial time but there is no polynomial
time algorithm to solve CDHP or DLP with non-
negligible probability such group can be found in
supersingular elliptic curve or hyperelliptic curve over
finite field, and the bilinear pairing can be derived from
the Weil or Tate pairings.
4. Proposed ID based group signature scheme
from bilinear pairings
We propose an ID-based group signature scheme from
bilinear pairing. We only need to consider that Key
generation centre (KGC) is the group manager. We
can’t adopt the usual ID-based system. Since key
escrow is fatal drawback for traditional ID-based
system. So it assumed that that KGC must be trusted
unconditionally. Otherwise, the system will be
collapsed. If KGC act as the group manager of a group,
he can forge the signature of any users. Therefore, the
most important thing to design an ID-based group
signature scheme is to solve the problem of key-escrow.
Proposed scheme consists of six
procedures: Set-up, Extract, Join, Sign, Verify, and
Open. In our scheme, KGC is assumed no longer to be
a trusted party.
Let G1 be a Gap DH cyclic additive group
generated by P, whose order is prime order q and G2 be
a cyclic multiplicative group of same order q. A
bilinear pairing is a map 211: GGGe  . Define
Cryptographic hash function   111 1,0: GGH 

,
  qZH 
1,0:2 and qZGH 
13 :
 Setup: KGC chooses a generator P of G1 and
picks a random number qZs 
 and set
sPPpub  . Thus system Parameters are
 32121 ,,,,,,,, HHHPPqeGG pub and keep
s as the master secret key, which is known
only him-self.
 Extract: A user Ui submit his (or her) identity
information IDi and rP to KGC, where
qZr 
 long-term private key. Then KGC
computes the user’s public key
 rPTIDHQ iIDi ,||1 . Here T is life Span
of r and sends IDiIDi sQS  to the user via a
secure channel. Thus user’s private key pair is
(r, SIDi). The user should update his key pair
after period of T. We call SIDi, rP pseudo
Int. J. Advanced Networking and Applications
Volume: 06 Issue: 06 Pages: 2559-2562 (2015) ISSN: 0975-0290
2561
secret, since KGC is no longer trustful , it may
expose them to other members.
 Join: Suppose that a user Ui wants to join the
group. For this, he and KGC perform Join
protocol as follows:
1. The user Ui chooses a random
number qi Zx 
 , then sends
 PxIDrPrx iii ,,, to KGC
2. If KGC is convinced that the user
know  rPTIDsHS iIDi ,||1
and
   rPxePPrxe ii ,,  , KGC
sends secretly
 PrxIDsHs iii ,1 to the user Ui
Thus user’s member certificates are  Prxs ii ,
and his private signing key is irx . KGC adds
 iii IDrPPxPrx ,,, to the member list.
 Sign: To sign a message m, the user Ui
randomly chooses number qZk 
,,  and
uses her signing key and corresponding member
certificate and then computes the following
values:
)5....(..........)]()([
)4...(..........)(),(
)3(..........)(),(
)2.........(..........
)1........(..........
324
213
312
1
i
iii
iii
IDii
sRHmHS
PmHPrxIDHrxS
PRHPrxIDHrxS
QrxS
kPR








Thus ID-based group signature on the message m is
 PrxSSSSR i,,,,, 4321
 Verify: To verify a group signature
 PrxSSSSR i,,,,, 4321 on the message m.
Verifier accept the signature if following equation
holds
 
   
   
)7......(..........
,,
)6...(..........
,
),(),(
1
3
24
3
2
PrxQePSe
PSe
PSePrxSe
iIDi
RH
pub
mH
pubi



If it is true then  PrxSSSSR i,,,,, 4321 is
valid ID based group signature on the message m
 Open: In case of dispute, the KGC can easily
identify the user. The signer can’t deny the
signature after KGC present a proof. KGC
check the following equation:
   
  
   
   
   
 
)8...(..........
,,,
,,
,,),(
),,||(,
1432
1
1
1
32
SSeSSeSSe
PrxSePSe
PPrxIDHePse
PrPTIDHePSe
RH
IDi
mH
IDi
iIDipub
pubiii
pubiIDi




5. Analysis of Our Scheme
In this section, we prove that security of our group
signature scheme on the assumption that G1 is gap DH
group.
Theorem 5.1. If there is an adversary A1 (without
colluding with KGC) can forge a member certificate
with time t and a non-negligible probability , then we
can solve CDHP in G1 at most with time t and a non-
negligible probability 
Proof: The adversary A1 forge a valid pseudo-secret
key and member certificate with non-negligible
probability , through the following process. First
adversary A1 queries the random oracle H1(:) at most t
times. Then he outputs a tuple
 iIDiii sSPrxrPID ,,,, in which (ID, rP, rxP) were
not queried. If the tuple is valid, it must satisfy the
open function.
    
    pubiii
pubiIDi
PPrxIDHePs
PrPTIDHePSe
,,,
,,||,
1
1


Let  rPIDH ||1 OR   aPrxPIDH ||1 ,
bPPpub  . Then adversary can solve CDHP in G1 for
SID=abP with negligible probability .
Theorem 5.2. Proposed ID-based group signature from
bilinear pairings is secure under the assumption of
CDHP is hard in the oracle.
Proof: A secure group signature scheme should satisfy
several security properties, we examine the security of
our scheme according to the requirements.
Correctness: To prove (6)
   
   
       
       
       
   
),(
),(
),
,,(
),,(
),,(
,,
4
32
3121
3231
3221
32
32
PrxSe
PrxsRHsmHe
P
RHPrxIDHrxmHPrxIDHrxe
PPRHmHRHPrxIDHrxe
PPRHmHmHPrxIDHrxe
PSePSe
i
iii
pub
iiiiii
pubiii
pubiii
RH
pub
mH
pub









and
    ),(,, PrxQePQrxePse iIDiIDiii 
To prove (8)
Int. J. Advanced Networking and Applications
Volume: 06 Issue: 06 Pages: 2559-2562 (2015) ISSN: 0975-0290
2562
   
   
       
       
       
   
),(
),(
),
,,(
),,(
),,(
,,
14
32
3121
3231
3221
32
32
SSe
QrxsRHsmHe
Srx
RHPrxIDHmHPrxIDHe
SPRHmHRHPrxIDHrxe
SPRHmHmHPrxIDHrxe
SSeSSe
IDiiii
IDii
iiii
IDiiii
IDiiii
RH
IDi
mH
IDi









 Unforgeability: In our scheme, only group
members can sign messages on behalf of the group.
Since membership certificate for user Ui is (Si, rxiP)
which are made by KGC.
 Anonymity: In our scheme, only KGC is able to
open the signature and to recover who signed it.
Since xi is randomly chosen and rxiP reveals no
identity information of user to anyone except KGC.
 Unlinkability: Given rxiP and rxjP. It is
computationally hard to decide that they are
correspondence to same rP without knowing the xiP
and xjP
 Exculpability: In our scheme, a group member
can't sign on behalf of other members because it
does not know the other members private keys.
The KGC knows each user's private key si but
he doesn’t know user's private key rxi. Since
one period T corresponds only one unique rP
 Coalition-resistance:Membership certificate of
each group member is unique which is generated
by KGC. Thus colluding subset of group members
cannot produce a valid signature that the group
manager cannot open
6. Conclusion
In this paper we describe an efficient and secure ID
based group signature scheme from bilinear pairing. In
this signature scheme the group public key and
parameters are constant don't depend on the group
members. Thus generated group signature can handle
large groups and the security of such a group sig-nature
scheme is strong as compare to other ID based group
signature scheme.
References
[1] D. Chaum and E. Van Heyst, Group Signatures,
Advances in Cryptology-Eurocrypt-1991, LNCS
547, PP. 257 - 265, Springer-Verlag, 1991
[2] G. Ateniese, G. Tsudik, Some open issues and new
direction in group signatures, Financial
Cryptography 1999, LNCS 1648, PP. 196-211,
Springer-Verlag, 1999
[3] J. Camenisch, Efficient and generlized group
signatures, Advances in Cryptology-Eurocrypt
1997, LNCS 1233, PP. 465 - 479, Springer-Verlag,
1997
[4] L. Chen and T. Pedersen, New group signatures
schemes, Advances in cryptology-Eurocrypt 1994 ,
LNCS 950, PP. 171-181, Springer-Verlag, 1994
[5] L. Chen, T. Pedersen, On the efficiency of group
signatures providing information-theoretic
anonymity. In Advances in Cryptology-
CRYPTO'91, Springer-Verlag, 1991, pp.196-198.
[6] H. Petersen, How to convert any digital signature
scheme into group signature scheme. In security
protocols workshop 1997, PP. 177 -190, Springer-
Verlag, 1997.
[7] J. Camenisch and M. Stadler, Efficient group
signature schemes for large groups. Advances in
Cryptology-Eurocrypt'97, LNCS 1294, Springer-
Verlag, 1997, PP. 410 - 424.
[8] G. Ateniese, J. Camenisch, M. Joye, G. T-sudik. A
practical and provably secure coalition-resistant
group signature scheme. Advances in Cryptology-
Crypto'2000, LNCS 1880, Springer-Verlag, 2000,
PP. 255 – 270
[9] M. Bellare, D. Micciancio, B. Warinschi,
Foundation of group signatures: formal definition,
simplified requirements and a construction based
on general assumption. Advances in Cryptology-
Eurocrypt’2003, LNCS 2656, Springer-Verlag,
2003, 614-629
[10]A.Shamir. Identity based cryptosystems and
signature schemes, Proceedings of CRYPTO'84,
LNCS 196, Springer-Verlag, 1985, PP. 47 -53.
[11]D. Boneh and M. Frauklin, Identity based
Encryption from Weil pairing, Advances in
cryptology-CRYPTO'2001, Springer-Verlag,
LNCS, Vol. 2139, PP. 213 - 229, 2001.
[12]S. Park, S. Kim and D. Won, ID-based group
signature, Electronics Letters, 33(19), 1997, PP.
1613 – 1617.
[13]Y. Tseng and J. Jan, A novel ID based group
signature, International computer symposium,
workshop on cryptology and information security,
1998, PP. 159 -164.
[14]X. Chen, F. Zhang and K. Kim, A new ID based
group signature scheme from bilinear pairing
http://eprint.iacr.org/2003/116, 2003
[15]K. Paterson, Id-based signatures from pairings on
elliptic curves, Tech. Rep., IACR Cryptology e
print Archieve: Report 2002/004,
http://eprint.iacr/2002/004/, 2002.
[16]C. Popescu, Group signature schemes based on the
difficulty of computations of approximate eth roots,
Proceedings of protocols for multimedia systems
(PROMS 2000), Polond, PP.325- 331, 2000.
[17] R.Sakai,K.Ohgishi, and M. kasahara,
Cryptosystems based on pairing, Proceedings of
symposium on cryptography and information
security, Japan, Okinawa, PP. 26 - 28, 2000.

More Related Content

What's hot

Identity-Based Blind Signature Scheme with Message Recovery
Identity-Based Blind Signature Scheme with Message Recovery Identity-Based Blind Signature Scheme with Message Recovery
Identity-Based Blind Signature Scheme with Message Recovery
IJECEIAES
 
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
IJNSA Journal
 
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHYRSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
Qualcomm
 
Design and implementation of network security using genetic algorithm
Design and implementation of network security using genetic algorithmDesign and implementation of network security using genetic algorithm
Design and implementation of network security using genetic algorithm
eSAT Publishing House
 
Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...
Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...
Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...
IRJET Journal
 
Analysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuAnalysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpu
IJNSA Journal
 
2 IJAERS-JUN-2015-6-RSA and Modified RSA algorithm using C Programming
2 IJAERS-JUN-2015-6-RSA and Modified RSA algorithm using C Programming2 IJAERS-JUN-2015-6-RSA and Modified RSA algorithm using C Programming
2 IJAERS-JUN-2015-6-RSA and Modified RSA algorithm using C ProgrammingPuneeth Puni
 
Survey of Hybrid Encryption Algorithm for Mobile Communication
Survey of Hybrid Encryption Algorithm for Mobile CommunicationSurvey of Hybrid Encryption Algorithm for Mobile Communication
Survey of Hybrid Encryption Algorithm for Mobile Communication
ijsrd.com
 
Senior Research Final Draft3
Senior Research Final Draft3Senior Research Final Draft3
Senior Research Final Draft3Coleman Gorham
 
RSA & MD5 algorithm
RSA & MD5 algorithmRSA & MD5 algorithm
RSA & MD5 algorithmSiva Rushi
 
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution MethodNovel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
IDES Editor
 
A comparative analysis of the possible attacks on rsa cryptosystem
A comparative analysis of the possible attacks on rsa cryptosystemA comparative analysis of the possible attacks on rsa cryptosystem
A comparative analysis of the possible attacks on rsa cryptosystemIAEME Publication
 
Public Key Cryptosystem
Public Key CryptosystemPublic Key Cryptosystem
Public Key Cryptosystem
Devakumar Kp
 
Authentication in Different Scenarios
Authentication in Different ScenariosAuthentication in Different Scenarios
Authentication in Different Scenarios
Raj Sikarwar
 
BREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVER
BREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVERBREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVER
BREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVER
ijcsit
 

What's hot (16)

Identity-Based Blind Signature Scheme with Message Recovery
Identity-Based Blind Signature Scheme with Message Recovery Identity-Based Blind Signature Scheme with Message Recovery
Identity-Based Blind Signature Scheme with Message Recovery
 
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
 
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHYRSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
 
Design and implementation of network security using genetic algorithm
Design and implementation of network security using genetic algorithmDesign and implementation of network security using genetic algorithm
Design and implementation of network security using genetic algorithm
 
Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...
Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...
Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...
 
Analysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuAnalysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpu
 
2 IJAERS-JUN-2015-6-RSA and Modified RSA algorithm using C Programming
2 IJAERS-JUN-2015-6-RSA and Modified RSA algorithm using C Programming2 IJAERS-JUN-2015-6-RSA and Modified RSA algorithm using C Programming
2 IJAERS-JUN-2015-6-RSA and Modified RSA algorithm using C Programming
 
Survey of Hybrid Encryption Algorithm for Mobile Communication
Survey of Hybrid Encryption Algorithm for Mobile CommunicationSurvey of Hybrid Encryption Algorithm for Mobile Communication
Survey of Hybrid Encryption Algorithm for Mobile Communication
 
Senior Research Final Draft3
Senior Research Final Draft3Senior Research Final Draft3
Senior Research Final Draft3
 
RSA & MD5 algorithm
RSA & MD5 algorithmRSA & MD5 algorithm
RSA & MD5 algorithm
 
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution MethodNovel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
 
A comparative analysis of the possible attacks on rsa cryptosystem
A comparative analysis of the possible attacks on rsa cryptosystemA comparative analysis of the possible attacks on rsa cryptosystem
A comparative analysis of the possible attacks on rsa cryptosystem
 
Public Key Cryptosystem
Public Key CryptosystemPublic Key Cryptosystem
Public Key Cryptosystem
 
Authentication in Different Scenarios
Authentication in Different ScenariosAuthentication in Different Scenarios
Authentication in Different Scenarios
 
75227-144257-1-PB
75227-144257-1-PB75227-144257-1-PB
75227-144257-1-PB
 
BREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVER
BREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVERBREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVER
BREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVER
 

Viewers also liked

Secure and efficient data transmission for cluster based wireless sensor netw...
Secure and efficient data transmission for cluster based wireless sensor netw...Secure and efficient data transmission for cluster based wireless sensor netw...
Secure and efficient data transmission for cluster based wireless sensor netw...
IEEEFINALYEARPROJECTS
 
Ppt (secure and efficient data transmission 2)
Ppt (secure and efficient data transmission 2)Ppt (secure and efficient data transmission 2)
Ppt (secure and efficient data transmission 2)
Raja Shekhar
 
Secure and Efficient Data Transmission for Cluster-Based Wireless Sensor Net...
Secure and Efficient Data Transmission  for Cluster-Based Wireless Sensor Net...Secure and Efficient Data Transmission  for Cluster-Based Wireless Sensor Net...
Secure and Efficient Data Transmission for Cluster-Based Wireless Sensor Net...
Walchand college of Engineering,Sangli
 
FINAL PROJECT REPORT
FINAL PROJECT REPORTFINAL PROJECT REPORT
FINAL PROJECT REPORTSoham Wadekar
 
Secure and efficient data transmission for cluster based wireless sensor network
Secure and efficient data transmission for cluster based wireless sensor networkSecure and efficient data transmission for cluster based wireless sensor network
Secure and efficient data transmission for cluster based wireless sensor network
Raja Shekhar
 
Project report on An Energy Efficient Routing Protocol in Wireless Sensor Net...
Project report on An Energy Efficient Routing Protocol in Wireless Sensor Net...Project report on An Energy Efficient Routing Protocol in Wireless Sensor Net...
Project report on An Energy Efficient Routing Protocol in Wireless Sensor Net...
divya_prabha
 

Viewers also liked (6)

Secure and efficient data transmission for cluster based wireless sensor netw...
Secure and efficient data transmission for cluster based wireless sensor netw...Secure and efficient data transmission for cluster based wireless sensor netw...
Secure and efficient data transmission for cluster based wireless sensor netw...
 
Ppt (secure and efficient data transmission 2)
Ppt (secure and efficient data transmission 2)Ppt (secure and efficient data transmission 2)
Ppt (secure and efficient data transmission 2)
 
Secure and Efficient Data Transmission for Cluster-Based Wireless Sensor Net...
Secure and Efficient Data Transmission  for Cluster-Based Wireless Sensor Net...Secure and Efficient Data Transmission  for Cluster-Based Wireless Sensor Net...
Secure and Efficient Data Transmission for Cluster-Based Wireless Sensor Net...
 
FINAL PROJECT REPORT
FINAL PROJECT REPORTFINAL PROJECT REPORT
FINAL PROJECT REPORT
 
Secure and efficient data transmission for cluster based wireless sensor network
Secure and efficient data transmission for cluster based wireless sensor networkSecure and efficient data transmission for cluster based wireless sensor network
Secure and efficient data transmission for cluster based wireless sensor network
 
Project report on An Energy Efficient Routing Protocol in Wireless Sensor Net...
Project report on An Energy Efficient Routing Protocol in Wireless Sensor Net...Project report on An Energy Efficient Routing Protocol in Wireless Sensor Net...
Project report on An Energy Efficient Routing Protocol in Wireless Sensor Net...
 

Similar to An Efficient and Secure ID Based Group Signature Scheme from Bilinear Pairings

Collusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sumCollusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sum
nexgentech15
 
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
Nexgen Technology
 
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
nexgentechnology
 
Collusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sumCollusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sumNexgen Technology
 
anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...
SUBHAJIT GHOSH
 
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECCAN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
ijcisjournal
 
A SECURE KEY COMPUTATION PROTOCOL FOR SECURE GROUP COMMUNICATION WITH PASSWOR...
A SECURE KEY COMPUTATION PROTOCOL FOR SECURE GROUP COMMUNICATION WITH PASSWOR...A SECURE KEY COMPUTATION PROTOCOL FOR SECURE GROUP COMMUNICATION WITH PASSWOR...
A SECURE KEY COMPUTATION PROTOCOL FOR SECURE GROUP COMMUNICATION WITH PASSWOR...
cscpconf
 
A secure key computation protocol for secure group communication with passwor...
A secure key computation protocol for secure group communication with passwor...A secure key computation protocol for secure group communication with passwor...
A secure key computation protocol for secure group communication with passwor...
csandit
 
Elliptic Curve Based Server Authentication System for Multi-Server Infrastruc...
Elliptic Curve Based Server Authentication System for Multi-Server Infrastruc...Elliptic Curve Based Server Authentication System for Multi-Server Infrastruc...
Elliptic Curve Based Server Authentication System for Multi-Server Infrastruc...
CrimsonPublishersRDMS
 
L017127174
L017127174L017127174
L017127174
IOSR Journals
 
LDPC Encoding and Hamming Encoding
LDPC Encoding and Hamming EncodingLDPC Encoding and Hamming Encoding
LDPC Encoding and Hamming Encoding
Bhagwat Singh Rathore
 
Certificate less key management scheme in
Certificate less key management scheme inCertificate less key management scheme in
Certificate less key management scheme in
IJNSA Journal
 
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHYCERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
IJNSA Journal
 
V design and implementation of network security using genetic algorithm
V design and implementation of network security using genetic algorithmV design and implementation of network security using genetic algorithm
V design and implementation of network security using genetic algorithm
eSAT Journals
 
IRJET- Audit Free Cloud Via Deniable Attribute based Encryption
IRJET- Audit Free Cloud Via Deniable Attribute based EncryptionIRJET- Audit Free Cloud Via Deniable Attribute based Encryption
IRJET- Audit Free Cloud Via Deniable Attribute based Encryption
IRJET Journal
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy
ijp2p
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policyCiphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy
ijp2p
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy
ijp2p
 
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy  Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy
ijp2p
 
CryptoGraphy Module in Mulesoft
CryptoGraphy Module in MulesoftCryptoGraphy Module in Mulesoft
CryptoGraphy Module in Mulesoft
shyamraj55
 

Similar to An Efficient and Secure ID Based Group Signature Scheme from Bilinear Pairings (20)

Collusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sumCollusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sum
 
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
 
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
 
Collusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sumCollusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sum
 
anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...
 
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECCAN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
 
A SECURE KEY COMPUTATION PROTOCOL FOR SECURE GROUP COMMUNICATION WITH PASSWOR...
A SECURE KEY COMPUTATION PROTOCOL FOR SECURE GROUP COMMUNICATION WITH PASSWOR...A SECURE KEY COMPUTATION PROTOCOL FOR SECURE GROUP COMMUNICATION WITH PASSWOR...
A SECURE KEY COMPUTATION PROTOCOL FOR SECURE GROUP COMMUNICATION WITH PASSWOR...
 
A secure key computation protocol for secure group communication with passwor...
A secure key computation protocol for secure group communication with passwor...A secure key computation protocol for secure group communication with passwor...
A secure key computation protocol for secure group communication with passwor...
 
Elliptic Curve Based Server Authentication System for Multi-Server Infrastruc...
Elliptic Curve Based Server Authentication System for Multi-Server Infrastruc...Elliptic Curve Based Server Authentication System for Multi-Server Infrastruc...
Elliptic Curve Based Server Authentication System for Multi-Server Infrastruc...
 
L017127174
L017127174L017127174
L017127174
 
LDPC Encoding and Hamming Encoding
LDPC Encoding and Hamming EncodingLDPC Encoding and Hamming Encoding
LDPC Encoding and Hamming Encoding
 
Certificate less key management scheme in
Certificate less key management scheme inCertificate less key management scheme in
Certificate less key management scheme in
 
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHYCERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
 
V design and implementation of network security using genetic algorithm
V design and implementation of network security using genetic algorithmV design and implementation of network security using genetic algorithm
V design and implementation of network security using genetic algorithm
 
IRJET- Audit Free Cloud Via Deniable Attribute based Encryption
IRJET- Audit Free Cloud Via Deniable Attribute based EncryptionIRJET- Audit Free Cloud Via Deniable Attribute based Encryption
IRJET- Audit Free Cloud Via Deniable Attribute based Encryption
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policyCiphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy
 
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy  Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy
 
CryptoGraphy Module in Mulesoft
CryptoGraphy Module in MulesoftCryptoGraphy Module in Mulesoft
CryptoGraphy Module in Mulesoft
 

More from Eswar Publications

Content-Based Image Retrieval Features: A Survey
Content-Based Image Retrieval Features: A SurveyContent-Based Image Retrieval Features: A Survey
Content-Based Image Retrieval Features: A Survey
Eswar Publications
 
Clickjacking Attack: Hijacking User’s Click
Clickjacking Attack: Hijacking User’s ClickClickjacking Attack: Hijacking User’s Click
Clickjacking Attack: Hijacking User’s Click
Eswar Publications
 
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...Performance Analysis of Audio and Video Synchronization using Spreaded Code D...
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...
Eswar Publications
 
Android Based Home-Automation using Microcontroller
Android Based Home-Automation using MicrocontrollerAndroid Based Home-Automation using Microcontroller
Android Based Home-Automation using Microcontroller
Eswar Publications
 
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...
Eswar Publications
 
App for Physiological Seed quality Parameters
App for Physiological Seed quality ParametersApp for Physiological Seed quality Parameters
App for Physiological Seed quality Parameters
Eswar Publications
 
What happens when adaptive video streaming players compete in time-varying ba...
What happens when adaptive video streaming players compete in time-varying ba...What happens when adaptive video streaming players compete in time-varying ba...
What happens when adaptive video streaming players compete in time-varying ba...
Eswar Publications
 
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection System
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection SystemWLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection System
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection System
Eswar Publications
 
Spreading Trade Union Activities through Cyberspace: A Case Study
Spreading Trade Union Activities through Cyberspace: A Case StudySpreading Trade Union Activities through Cyberspace: A Case Study
Spreading Trade Union Activities through Cyberspace: A Case Study
Eswar Publications
 
Identifying an Appropriate Model for Information Systems Integration in the O...
Identifying an Appropriate Model for Information Systems Integration in the O...Identifying an Appropriate Model for Information Systems Integration in the O...
Identifying an Appropriate Model for Information Systems Integration in the O...
Eswar Publications
 
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...
Eswar Publications
 
Bridging Centrality: Identifying Bridging Nodes in Transportation Network
Bridging Centrality: Identifying Bridging Nodes in Transportation NetworkBridging Centrality: Identifying Bridging Nodes in Transportation Network
Bridging Centrality: Identifying Bridging Nodes in Transportation Network
Eswar Publications
 
A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)
Eswar Publications
 
Automatic Monitoring of Soil Moisture and Controlling of Irrigation System
Automatic Monitoring of Soil Moisture and Controlling of Irrigation SystemAutomatic Monitoring of Soil Moisture and Controlling of Irrigation System
Automatic Monitoring of Soil Moisture and Controlling of Irrigation System
Eswar Publications
 
Multi- Level Data Security Model for Big Data on Public Cloud: A New Model
Multi- Level Data Security Model for Big Data on Public Cloud: A New ModelMulti- Level Data Security Model for Big Data on Public Cloud: A New Model
Multi- Level Data Security Model for Big Data on Public Cloud: A New Model
Eswar Publications
 
Impact of Technology on E-Banking; Cameroon Perspectives
Impact of Technology on E-Banking; Cameroon PerspectivesImpact of Technology on E-Banking; Cameroon Perspectives
Impact of Technology on E-Banking; Cameroon Perspectives
Eswar Publications
 
Classification Algorithms with Attribute Selection: an evaluation study using...
Classification Algorithms with Attribute Selection: an evaluation study using...Classification Algorithms with Attribute Selection: an evaluation study using...
Classification Algorithms with Attribute Selection: an evaluation study using...
Eswar Publications
 
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...Mining Frequent Patterns and Associations from the Smart meters using Bayesia...
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...
Eswar Publications
 
Network as a Service Model in Cloud Authentication by HMAC Algorithm
Network as a Service Model in Cloud Authentication by HMAC AlgorithmNetwork as a Service Model in Cloud Authentication by HMAC Algorithm
Network as a Service Model in Cloud Authentication by HMAC Algorithm
Eswar Publications
 
Explosive Detection Approach by Printed Antennas
Explosive Detection Approach by Printed AntennasExplosive Detection Approach by Printed Antennas
Explosive Detection Approach by Printed Antennas
Eswar Publications
 

More from Eswar Publications (20)

Content-Based Image Retrieval Features: A Survey
Content-Based Image Retrieval Features: A SurveyContent-Based Image Retrieval Features: A Survey
Content-Based Image Retrieval Features: A Survey
 
Clickjacking Attack: Hijacking User’s Click
Clickjacking Attack: Hijacking User’s ClickClickjacking Attack: Hijacking User’s Click
Clickjacking Attack: Hijacking User’s Click
 
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...Performance Analysis of Audio and Video Synchronization using Spreaded Code D...
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...
 
Android Based Home-Automation using Microcontroller
Android Based Home-Automation using MicrocontrollerAndroid Based Home-Automation using Microcontroller
Android Based Home-Automation using Microcontroller
 
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...
 
App for Physiological Seed quality Parameters
App for Physiological Seed quality ParametersApp for Physiological Seed quality Parameters
App for Physiological Seed quality Parameters
 
What happens when adaptive video streaming players compete in time-varying ba...
What happens when adaptive video streaming players compete in time-varying ba...What happens when adaptive video streaming players compete in time-varying ba...
What happens when adaptive video streaming players compete in time-varying ba...
 
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection System
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection SystemWLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection System
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection System
 
Spreading Trade Union Activities through Cyberspace: A Case Study
Spreading Trade Union Activities through Cyberspace: A Case StudySpreading Trade Union Activities through Cyberspace: A Case Study
Spreading Trade Union Activities through Cyberspace: A Case Study
 
Identifying an Appropriate Model for Information Systems Integration in the O...
Identifying an Appropriate Model for Information Systems Integration in the O...Identifying an Appropriate Model for Information Systems Integration in the O...
Identifying an Appropriate Model for Information Systems Integration in the O...
 
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...
 
Bridging Centrality: Identifying Bridging Nodes in Transportation Network
Bridging Centrality: Identifying Bridging Nodes in Transportation NetworkBridging Centrality: Identifying Bridging Nodes in Transportation Network
Bridging Centrality: Identifying Bridging Nodes in Transportation Network
 
A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)
 
Automatic Monitoring of Soil Moisture and Controlling of Irrigation System
Automatic Monitoring of Soil Moisture and Controlling of Irrigation SystemAutomatic Monitoring of Soil Moisture and Controlling of Irrigation System
Automatic Monitoring of Soil Moisture and Controlling of Irrigation System
 
Multi- Level Data Security Model for Big Data on Public Cloud: A New Model
Multi- Level Data Security Model for Big Data on Public Cloud: A New ModelMulti- Level Data Security Model for Big Data on Public Cloud: A New Model
Multi- Level Data Security Model for Big Data on Public Cloud: A New Model
 
Impact of Technology on E-Banking; Cameroon Perspectives
Impact of Technology on E-Banking; Cameroon PerspectivesImpact of Technology on E-Banking; Cameroon Perspectives
Impact of Technology on E-Banking; Cameroon Perspectives
 
Classification Algorithms with Attribute Selection: an evaluation study using...
Classification Algorithms with Attribute Selection: an evaluation study using...Classification Algorithms with Attribute Selection: an evaluation study using...
Classification Algorithms with Attribute Selection: an evaluation study using...
 
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...Mining Frequent Patterns and Associations from the Smart meters using Bayesia...
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...
 
Network as a Service Model in Cloud Authentication by HMAC Algorithm
Network as a Service Model in Cloud Authentication by HMAC AlgorithmNetwork as a Service Model in Cloud Authentication by HMAC Algorithm
Network as a Service Model in Cloud Authentication by HMAC Algorithm
 
Explosive Detection Approach by Printed Antennas
Explosive Detection Approach by Printed AntennasExplosive Detection Approach by Printed Antennas
Explosive Detection Approach by Printed Antennas
 

Recently uploaded

Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 

Recently uploaded (20)

Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 

An Efficient and Secure ID Based Group Signature Scheme from Bilinear Pairings

  • 1. Int. J. Advanced Networking and Applications Volume: 06 Issue: 06 Pages: 2559-2562 (2015) ISSN: 0975-0290 2559 An Efficient and Secure ID Based Group Signature Scheme from Bilinear Pairings Pankaj Sarde Dept. of Mathematics, Rungta College of Engineering and Technology, Raipur, CG, India Email: pnsarde@gmail.com Amitabh Banerjee Dept. of Mathematics, Govt. D. B. Girls PG College, Raipur, CG, India Email: amitabh_61@yahoo.com --------------------------------------------------------------------ABSTRACT------------------------------------------------------------- We propose an efficient and secure identity based group signature scheme from bilinear pairings. Group signature allows group member to sign arbitrary number of messages on behalf of the group without revealing their identity. Under certain circumstances the group manger holding a tracing key can reveal the identities of the signer from the signature. Our scheme is based on the Computation Diffie-Hellman Problem (CDHP) assumption and bilinear pairings. In the scheme, the size of the group public key and length of the signature are independent on the numbers of the group members Keywords: Group Signature, Bilinear Pairings, ID based Cryptography ---------------------------------------------------------------------------------------------------------------------------------------------- Date of Submission: January 30, 2015 Date of Acceptance: May 01, 2015 ---------------------------------------------------------------------------------------------------------------------------------------------- 1. Introduction: Group signature introduced by Chaum and E. Van Heyst [1], allows any member of a group to sign messages on behalf of the group. Anyone can verify the signature with a group public key while no one can know the identity of signer except the group manager. Further it is computationally hard to decide whether two different signatures were issued by the same member. Plenty of the group signature schemes [2, 3, 4, 5, 6] have been presented after the Chaum and Van Heyst’s initial works. However, most of them are much inefficient for large groups because the group public key and length of the signature depend on the size of the group. In 1997 J. Camenisch and M. Stadler [7] proposed the first efficient group signature scheme for which the group public key and group signature are both of constant size. Atenese et al. [8] proposed a practical and provably coalition-resistant secure group signature scheme. Recently, M. Bellare, D.Micciancio and B. Warinschi [9] provides theoretical foundations for the group signature primitive. The concept of ID based cryptography was introduced by Shamir [10] to simplify key managements procedure of certified based public key infrastructure. An identity based crypto- system [10, 11] is a system that allows a publicly known identifier (email address, IP address, name) to be used as the public key component of a public/private key pair in a crypto-system. An ID-based group signature scheme is firstly proposed by S. Park, S. Kim and D. Won [12]. However, it is inefficient the size of the group public key and length of a group signature depend on the size of the group. Another ID based group signature scheme is proposed by Tseng and Jan [13], unfortunately it is universally forgeable. X Chen et al [14] proposed a new ID based group signature scheme from bilinear pairings. The scheme presented an approach to solve the key escrow problem. Several ID based signature schemes have been proposed in the last years [15, 16, 17]. Some of the schemes use Elliptic curve algorithms and are therefore particularly efficient. The rest of the paper is organized as follows. Basic definition and properties is presented in section 2. Some preliminary works in section 3. Our new ID based group signature scheme from bilinear pairings is given in section 4. The security and efficiency analysis of our scheme are given in section 5. Finally concluding remarks will be made in section 6. 2. Group Signatures In this section we introduce the definition and security properties of group signatures [14]. Definition 2.1 A group signature scheme is a digital signature scheme consisted of the following four procedures:  Setup: On input a security k, the probabilistic algorithm outputs the initial group public key Y and the secret key s of the group manager.  Join: A protocol between the group manager and a user that result in the user becoming a new group member. The user's output is a membership certificate and a membership secret.  Sign: A probabilistic algorithm that an input a group public key, a membership certificate, a membership secret and a message m. Output is the group signature of m.  Verify: An algorithm takes as input the group public key Y, the signature, the message m to output 1 or 0.  Open: The deterministic algorithm takes as input the messages m, the signature, the group manager's secret key s to return “ Identity or failure” A secure group signature must satisfy the following properties:
  • 2. Int. J. Advanced Networking and Applications Volume: 06 Issue: 06 Pages: 2559-2562 (2015) ISSN: 0975-0290 2560  Correctness: Signature produced by a group member using Sign must be accepted by Verify.  Unforgeability: Only the group members can sign messages on behalf of the group.  Anonymity: Given a valid signature, it is computationally hard to identify the signer for any-one except the group manager.  Unlinkability: Deciding whether two different valid signatures were computed by the same group member is computationally hard for any- one except the group manager.  Traceability: The group manager is always able to open a valid signature & identify the signer.  Exculpability: Neither the group manager nor a group member can sign messages on behalf of other group members. Also, the group manager or colludes with some group members can misattribute a valid group signature to frame a certain members.  Coalition-resistance: A colluding subset of group members (even if comprised of the whole group ) cannot produce a valid signature that the group manager cannot open.  Efficiency: The efficiency of group signature is based on the parameters: the size of the group public key, the length of the group signature and the efficiency of the algorithms and protocols of the group signatures 3. Preliminary Works: In this section, we will briefly describe the basic definition and properties of bilinear pairing and Gap Diffie-Hellman Group. We also presented ID-based public key setting from pairing. 3.1 Bilinear Pairings: Let G1 be a cyclic additive group generated by P, whose order is prime q, and G2 be a cyclic multiplicative group of the same order q. Let a, b be elements of qZ . We assume that the DLP in both G1 and G2 are hard. A bilinear pairing is a map 211: GGGe  with the following properties: I. Bilinear:    ab QPbQaPe ,,  II. Non-degenerate: There exist 1, GQP  such that   1, QPe III. Computable: There is an efficient algorithm to compute e(P, Q) for all 1, GQP  3.2 Gap Diffie-Hellman Group Let G1 be a cyclic additive group generated by P whose order is prime q, assume that the inversion and multiplication in G1 can be computed efficiently. We first introduce the following problem in G1  Discrete Logarithm Problem(DLP): Given two elements P and Q, to find an integer qZn   such that Q=nP whenever such an integer exist.  Computation Diffie-Hellman Prob- lem(CDHP): Given P, aP, bP for qZcba  ,, to compute abP.  Decision Diffie Hellman Problem (DDHP): Given P, aP, bP, cP for qZcba  ,, to decide whether qabc mod . We call G1 a Gap Diffie-Hellman Group if DDHP can be solved in polynomial time but there is no polynomial time algorithm to solve CDHP or DLP with non- negligible probability such group can be found in supersingular elliptic curve or hyperelliptic curve over finite field, and the bilinear pairing can be derived from the Weil or Tate pairings. 4. Proposed ID based group signature scheme from bilinear pairings We propose an ID-based group signature scheme from bilinear pairing. We only need to consider that Key generation centre (KGC) is the group manager. We can’t adopt the usual ID-based system. Since key escrow is fatal drawback for traditional ID-based system. So it assumed that that KGC must be trusted unconditionally. Otherwise, the system will be collapsed. If KGC act as the group manager of a group, he can forge the signature of any users. Therefore, the most important thing to design an ID-based group signature scheme is to solve the problem of key-escrow. Proposed scheme consists of six procedures: Set-up, Extract, Join, Sign, Verify, and Open. In our scheme, KGC is assumed no longer to be a trusted party. Let G1 be a Gap DH cyclic additive group generated by P, whose order is prime order q and G2 be a cyclic multiplicative group of same order q. A bilinear pairing is a map 211: GGGe  . Define Cryptographic hash function   111 1,0: GGH   ,   qZH  1,0:2 and qZGH  13 :  Setup: KGC chooses a generator P of G1 and picks a random number qZs   and set sPPpub  . Thus system Parameters are  32121 ,,,,,,,, HHHPPqeGG pub and keep s as the master secret key, which is known only him-self.  Extract: A user Ui submit his (or her) identity information IDi and rP to KGC, where qZr   long-term private key. Then KGC computes the user’s public key  rPTIDHQ iIDi ,||1 . Here T is life Span of r and sends IDiIDi sQS  to the user via a secure channel. Thus user’s private key pair is (r, SIDi). The user should update his key pair after period of T. We call SIDi, rP pseudo
  • 3. Int. J. Advanced Networking and Applications Volume: 06 Issue: 06 Pages: 2559-2562 (2015) ISSN: 0975-0290 2561 secret, since KGC is no longer trustful , it may expose them to other members.  Join: Suppose that a user Ui wants to join the group. For this, he and KGC perform Join protocol as follows: 1. The user Ui chooses a random number qi Zx   , then sends  PxIDrPrx iii ,,, to KGC 2. If KGC is convinced that the user know  rPTIDsHS iIDi ,||1 and    rPxePPrxe ii ,,  , KGC sends secretly  PrxIDsHs iii ,1 to the user Ui Thus user’s member certificates are  Prxs ii , and his private signing key is irx . KGC adds  iii IDrPPxPrx ,,, to the member list.  Sign: To sign a message m, the user Ui randomly chooses number qZk  ,,  and uses her signing key and corresponding member certificate and then computes the following values: )5....(..........)]()([ )4...(..........)(),( )3(..........)(),( )2.........(.......... )1........(.......... 324 213 312 1 i iii iii IDii sRHmHS PmHPrxIDHrxS PRHPrxIDHrxS QrxS kPR         Thus ID-based group signature on the message m is  PrxSSSSR i,,,,, 4321  Verify: To verify a group signature  PrxSSSSR i,,,,, 4321 on the message m. Verifier accept the signature if following equation holds           )7......(.......... ,, )6...(.......... , ),(),( 1 3 24 3 2 PrxQePSe PSe PSePrxSe iIDi RH pub mH pubi    If it is true then  PrxSSSSR i,,,,, 4321 is valid ID based group signature on the message m  Open: In case of dispute, the KGC can easily identify the user. The signer can’t deny the signature after KGC present a proof. KGC check the following equation:                      )8...(.......... ,,, ,, ,,),( ),,||(, 1432 1 1 1 32 SSeSSeSSe PrxSePSe PPrxIDHePse PrPTIDHePSe RH IDi mH IDi iIDipub pubiii pubiIDi     5. Analysis of Our Scheme In this section, we prove that security of our group signature scheme on the assumption that G1 is gap DH group. Theorem 5.1. If there is an adversary A1 (without colluding with KGC) can forge a member certificate with time t and a non-negligible probability , then we can solve CDHP in G1 at most with time t and a non- negligible probability  Proof: The adversary A1 forge a valid pseudo-secret key and member certificate with non-negligible probability , through the following process. First adversary A1 queries the random oracle H1(:) at most t times. Then he outputs a tuple  iIDiii sSPrxrPID ,,,, in which (ID, rP, rxP) were not queried. If the tuple is valid, it must satisfy the open function.          pubiii pubiIDi PPrxIDHePs PrPTIDHePSe ,,, ,,||, 1 1   Let  rPIDH ||1 OR   aPrxPIDH ||1 , bPPpub  . Then adversary can solve CDHP in G1 for SID=abP with negligible probability . Theorem 5.2. Proposed ID-based group signature from bilinear pairings is secure under the assumption of CDHP is hard in the oracle. Proof: A secure group signature scheme should satisfy several security properties, we examine the security of our scheme according to the requirements. Correctness: To prove (6)                                     ),( ),( ), ,,( ),,( ),,( ,, 4 32 3121 3231 3221 32 32 PrxSe PrxsRHsmHe P RHPrxIDHrxmHPrxIDHrxe PPRHmHRHPrxIDHrxe PPRHmHmHPrxIDHrxe PSePSe i iii pub iiiiii pubiii pubiii RH pub mH pub          and     ),(,, PrxQePQrxePse iIDiIDiii  To prove (8)
  • 4. Int. J. Advanced Networking and Applications Volume: 06 Issue: 06 Pages: 2559-2562 (2015) ISSN: 0975-0290 2562                                     ),( ),( ), ,,( ),,( ),,( ,, 14 32 3121 3231 3221 32 32 SSe QrxsRHsmHe Srx RHPrxIDHmHPrxIDHe SPRHmHRHPrxIDHrxe SPRHmHmHPrxIDHrxe SSeSSe IDiiii IDii iiii IDiiii IDiiii RH IDi mH IDi           Unforgeability: In our scheme, only group members can sign messages on behalf of the group. Since membership certificate for user Ui is (Si, rxiP) which are made by KGC.  Anonymity: In our scheme, only KGC is able to open the signature and to recover who signed it. Since xi is randomly chosen and rxiP reveals no identity information of user to anyone except KGC.  Unlinkability: Given rxiP and rxjP. It is computationally hard to decide that they are correspondence to same rP without knowing the xiP and xjP  Exculpability: In our scheme, a group member can't sign on behalf of other members because it does not know the other members private keys. The KGC knows each user's private key si but he doesn’t know user's private key rxi. Since one period T corresponds only one unique rP  Coalition-resistance:Membership certificate of each group member is unique which is generated by KGC. Thus colluding subset of group members cannot produce a valid signature that the group manager cannot open 6. Conclusion In this paper we describe an efficient and secure ID based group signature scheme from bilinear pairing. In this signature scheme the group public key and parameters are constant don't depend on the group members. Thus generated group signature can handle large groups and the security of such a group sig-nature scheme is strong as compare to other ID based group signature scheme. References [1] D. Chaum and E. Van Heyst, Group Signatures, Advances in Cryptology-Eurocrypt-1991, LNCS 547, PP. 257 - 265, Springer-Verlag, 1991 [2] G. Ateniese, G. Tsudik, Some open issues and new direction in group signatures, Financial Cryptography 1999, LNCS 1648, PP. 196-211, Springer-Verlag, 1999 [3] J. Camenisch, Efficient and generlized group signatures, Advances in Cryptology-Eurocrypt 1997, LNCS 1233, PP. 465 - 479, Springer-Verlag, 1997 [4] L. Chen and T. Pedersen, New group signatures schemes, Advances in cryptology-Eurocrypt 1994 , LNCS 950, PP. 171-181, Springer-Verlag, 1994 [5] L. Chen, T. Pedersen, On the efficiency of group signatures providing information-theoretic anonymity. In Advances in Cryptology- CRYPTO'91, Springer-Verlag, 1991, pp.196-198. [6] H. Petersen, How to convert any digital signature scheme into group signature scheme. In security protocols workshop 1997, PP. 177 -190, Springer- Verlag, 1997. [7] J. Camenisch and M. Stadler, Efficient group signature schemes for large groups. Advances in Cryptology-Eurocrypt'97, LNCS 1294, Springer- Verlag, 1997, PP. 410 - 424. [8] G. Ateniese, J. Camenisch, M. Joye, G. T-sudik. A practical and provably secure coalition-resistant group signature scheme. Advances in Cryptology- Crypto'2000, LNCS 1880, Springer-Verlag, 2000, PP. 255 – 270 [9] M. Bellare, D. Micciancio, B. Warinschi, Foundation of group signatures: formal definition, simplified requirements and a construction based on general assumption. Advances in Cryptology- Eurocrypt’2003, LNCS 2656, Springer-Verlag, 2003, 614-629 [10]A.Shamir. Identity based cryptosystems and signature schemes, Proceedings of CRYPTO'84, LNCS 196, Springer-Verlag, 1985, PP. 47 -53. [11]D. Boneh and M. Frauklin, Identity based Encryption from Weil pairing, Advances in cryptology-CRYPTO'2001, Springer-Verlag, LNCS, Vol. 2139, PP. 213 - 229, 2001. [12]S. Park, S. Kim and D. Won, ID-based group signature, Electronics Letters, 33(19), 1997, PP. 1613 – 1617. [13]Y. Tseng and J. Jan, A novel ID based group signature, International computer symposium, workshop on cryptology and information security, 1998, PP. 159 -164. [14]X. Chen, F. Zhang and K. Kim, A new ID based group signature scheme from bilinear pairing http://eprint.iacr.org/2003/116, 2003 [15]K. Paterson, Id-based signatures from pairings on elliptic curves, Tech. Rep., IACR Cryptology e print Archieve: Report 2002/004, http://eprint.iacr/2002/004/, 2002. [16]C. Popescu, Group signature schemes based on the difficulty of computations of approximate eth roots, Proceedings of protocols for multimedia systems (PROMS 2000), Polond, PP.325- 331, 2000. [17] R.Sakai,K.Ohgishi, and M. kasahara, Cryptosystems based on pairing, Proceedings of symposium on cryptography and information security, Japan, Okinawa, PP. 26 - 28, 2000.