Skip to main content
Top
Published in: Soft Computing 16/2019

19-06-2018 | Methodologies and Application

An efficient ID-based cryptographic transformation model for extended chaotic-map-based cryptosystem

Authors: Chandrashekhar Meshram, Cheng-Chi Lee, Sarita Gajbhiye Meshram, Chun-Ta Li

Published in: Soft Computing | Issue 16/2019

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Recently, the chaos theory has been dealt with as a decent approach to reducing the computational complexity of a cryptographic technique while fulfilling the security necessities. In an ID-based cryptographic system where public keys are distributed to individual users, the application of chaotic maps allows users to set their network addresses or names as their individual public keys. This makes the public key cryptographic technique very user-friendly in that the public key confirmation process can be very informal and direct. In such a design, no huge public key database is required, and therefore, those security issues arising as a result of the existence of a public key database can be avoided. The aim of this article is to go deep into the possibility of transforming a chaotic-map-based cryptosystem into an ID-based technique without having to build a new framework from scratch or to do adjustment to the chaotic maps.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literature
go back to reference Algehawi MB, Samsudin A (2010) A new identity based encryption (IBE) scheme using extended Chebyshev polynomial over finite fields Zp. Phys Lett A 374:4670–4674MathSciNetMATHCrossRef Algehawi MB, Samsudin A (2010) A new identity based encryption (IBE) scheme using extended Chebyshev polynomial over finite fields Zp. Phys Lett A 374:4670–4674MathSciNetMATHCrossRef
go back to reference Bergamo P, D’Arco P, Santis A, Kocarev L (2005) Security of public key cryptosystems based on Chebyshev polynomials. IEEE Trans Circuits Syst I 52(7):1382–1393MathSciNetMATHCrossRef Bergamo P, D’Arco P, Santis A, Kocarev L (2005) Security of public key cryptosystems based on Chebyshev polynomials. IEEE Trans Circuits Syst I 52(7):1382–1393MathSciNetMATHCrossRef
go back to reference Boneh D, Boyen X (2004) Efficient selective-id secure identity based encryption without random oracles. In: Advances in cryptology-EUROCRYPT 2004, lecture notes in computer science, vol 3027. Springer, Berlin, pp 223–238 Boneh D, Boyen X (2004) Efficient selective-id secure identity based encryption without random oracles. In: Advances in cryptology-EUROCRYPT 2004, lecture notes in computer science, vol 3027. Springer, Berlin, pp 223–238
go back to reference Canetti R, Halevi S, Katz J (2003) A forward-secure public-key encryption scheme. In: Advances in cryptology—Eurocrypt 2003, vol 2656, pp 255–271 Canetti R, Halevi S, Katz J (2003) A forward-secure public-key encryption scheme. In: Advances in cryptology—Eurocrypt 2003, vol 2656, pp 255–271
go back to reference Chen F, Liao X, Wong KW, Han Q, Li Y (2012) Period distribution analysis of some linear maps. Commun Nonlinear Sci Numer Simul 17:3848–3856MathSciNetMATHCrossRef Chen F, Liao X, Wong KW, Han Q, Li Y (2012) Period distribution analysis of some linear maps. Commun Nonlinear Sci Numer Simul 17:3848–3856MathSciNetMATHCrossRef
go back to reference Cocks C (2001) An identity based encryption protocol based on quadratic residues. In: International conference on cryptography and coding (proceedings of IMA), lecture notes in computer science, vol 2260. Springer, pp 360–363 Cocks C (2001) An identity based encryption protocol based on quadratic residues. In: International conference on cryptography and coding (proceedings of IMA), lecture notes in computer science, vol 2260. Springer, pp 360–363
go back to reference ElGmal T (1995) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31:469–472MathSciNetCrossRef ElGmal T (1995) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31:469–472MathSciNetCrossRef
go back to reference Heng S, Kurosawa K (2006) k-Resilient identity-based encryption in the standard model. IEICE Trans Fundam E89CA(1):39–46CrossRef Heng S, Kurosawa K (2006) k-Resilient identity-based encryption in the standard model. IEICE Trans Fundam E89CA(1):39–46CrossRef
go back to reference Hwan MS, Lo JW, Lin SC (2004) An efficient user identification scheme based on ID-based cryptosystem. Comput Stand Interfaces 26:565–569CrossRef Hwan MS, Lo JW, Lin SC (2004) An efficient user identification scheme based on ID-based cryptosystem. Comput Stand Interfaces 26:565–569CrossRef
go back to reference Hwu F (1993) The interpolating random spline cryptosystem and the chaotic-map public-key cryptosystem. Ph.d. thesis, University of Missouri Rolla Hwu F (1993) The interpolating random spline cryptosystem and the chaotic-map public-key cryptosystem. Ph.d. thesis, University of Missouri Rolla
go back to reference Ibrahim MH, Kumari S, Das AK, Wazid M, Odelu V (2016) Secure anonymous mutual authentication for star two-tier wireless body area networks. Comput Methods Progr Biomed 135:37–50CrossRef Ibrahim MH, Kumari S, Das AK, Wazid M, Odelu V (2016) Secure anonymous mutual authentication for star two-tier wireless body area networks. Comput Methods Progr Biomed 135:37–50CrossRef
go back to reference Kiltz E, Vahlis Y (2008) CCA2 secure IBE: standard model efficiency through authenticated symmetric encryption. CT-RSA, lecture notes in computer science, vol 4964. Springer, pp 221–239 Kiltz E, Vahlis Y (2008) CCA2 secure IBE: standard model efficiency through authenticated symmetric encryption. CT-RSA, lecture notes in computer science, vol 4964. Springer, pp 221–239
go back to reference Kocarev L (2001) Chaos-based cryptography: a brief overview. IEEE Circuits Syst Mag 1:6–21CrossRef Kocarev L (2001) Chaos-based cryptography: a brief overview. IEEE Circuits Syst Mag 1:6–21CrossRef
go back to reference Lee CC, Hsu CW (2013) A secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps. Nonlinear Dyn 71(1–2):201–211MathSciNetCrossRef Lee CC, Hsu CW (2013) A secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps. Nonlinear Dyn 71(1–2):201–211MathSciNetCrossRef
go back to reference Lee WC, Liao KC (2004) Constructing identity-based cryptosystems for discrete logarithm based cryptosystems. J Netw Comput Appl 22:191–199CrossRef Lee WC, Liao KC (2004) Constructing identity-based cryptosystems for discrete logarithm based cryptosystems. J Netw Comput Appl 22:191–199CrossRef
go back to reference Lee CC, Chen CL, Wu CY, Huang SY (2012) An extended chaotic maps-based key agreement protocol with user anonymity. Nonlinear Dyn 69(1–2):79–87MathSciNetMATHCrossRef Lee CC, Chen CL, Wu CY, Huang SY (2012) An extended chaotic maps-based key agreement protocol with user anonymity. Nonlinear Dyn 69(1–2):79–87MathSciNetMATHCrossRef
go back to reference Lee CC, Hsu CW, Lai YM, Vasilakos AV (2013a) An enhanced mobile-healthcare emergency system based on extended chaotic maps. J Med Syst 37(5):9973CrossRef Lee CC, Hsu CW, Lai YM, Vasilakos AV (2013a) An enhanced mobile-healthcare emergency system based on extended chaotic maps. J Med Syst 37(5):9973CrossRef
go back to reference Lee CC, Li CT, Hsu CW (2013b) A three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps. Nonlinear Dyn 73(1–2):125–132MathSciNetMATHCrossRef Lee CC, Li CT, Hsu CW (2013b) A three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps. Nonlinear Dyn 73(1–2):125–132MathSciNetMATHCrossRef
go back to reference Lee CC, Li CT, Chiu ST, Lai YM (2014a) A new three-party-authenticated key agreement scheme based on chaotic maps without password table. Nonlinear Dyn 79(4):2485–2495MathSciNetMATHCrossRef Lee CC, Li CT, Chiu ST, Lai YM (2014a) A new three-party-authenticated key agreement scheme based on chaotic maps without password table. Nonlinear Dyn 79(4):2485–2495MathSciNetMATHCrossRef
go back to reference Lee CC, Lou DC, Li CT, Hsu CW (2014b) An extended chaotic-maps-based protocol with key agreement for multiserver environments. Nonlinear Dyn 76(1):853–866MathSciNetMATHCrossRef Lee CC, Lou DC, Li CT, Hsu CW (2014b) An extended chaotic-maps-based protocol with key agreement for multiserver environments. Nonlinear Dyn 76(1):853–866MathSciNetMATHCrossRef
go back to reference Li CT, Lee CC, Weng CY (2014) A secure chaotic maps and smart cards based password authentication and key agreement scheme with user anonymity for telecare medicine information systems. J Med Syst 38(9):77CrossRef Li CT, Lee CC, Weng CY (2014) A secure chaotic maps and smart cards based password authentication and key agreement scheme with user anonymity for telecare medicine information systems. J Med Syst 38(9):77CrossRef
go back to reference Mason JC, Handscomb DC (2003) Chebyshev polynomials. Chapman & Hall/CRC, Boca RatonMATH Mason JC, Handscomb DC (2003) Chebyshev polynomials. Chapman & Hall/CRC, Boca RatonMATH
go back to reference Menezes A, Oorschot PV, Vanstone S (1997) Handbook of applied cryptography. CRC, Boca RatonMATH Menezes A, Oorschot PV, Vanstone S (1997) Handbook of applied cryptography. CRC, Boca RatonMATH
go back to reference Meshram C (2015a) An efficient ID-based cryptographic encryption based on discrete logarithm problem and integer factorization problem. Inf Process Lett 115(2):351–358MathSciNetMATHCrossRef Meshram C (2015a) An efficient ID-based cryptographic encryption based on discrete logarithm problem and integer factorization problem. Inf Process Lett 115(2):351–358MathSciNetMATHCrossRef
go back to reference Meshram C (2015b) An efficient ID-based beta cryptosystem. Int J Secur Appl 9(2):189–202MathSciNet Meshram C (2015b) An efficient ID-based beta cryptosystem. Int J Secur Appl 9(2):189–202MathSciNet
go back to reference Meshram C, Meshram S (2011) An identity based beta cryptosystem. In: IEEE Proceedings of 7th international conference on information assurance and security (IAS 2011) Dec 5–8, pp 298–303 Meshram C, Meshram S (2011) An identity based beta cryptosystem. In: IEEE Proceedings of 7th international conference on information assurance and security (IAS 2011) Dec 5–8, pp 298–303
go back to reference Meshram C, Meshram S (2013) An identity-based cryptographic model for discrete logarithm and integer factoring based cryptosystem. Inf Process Lett 113(10–11):375–380MathSciNetMATHCrossRef Meshram C, Meshram S (2013) An identity-based cryptographic model for discrete logarithm and integer factoring based cryptosystem. Inf Process Lett 113(10–11):375–380MathSciNetMATHCrossRef
go back to reference Meshram C, Meshram SA (2017) Constructing new an ID-based cryptosystem for IFP and GDLP based cryptosystem. J Discrete Math Sci Cryptogr 20(5):1121–1134MathSciNetCrossRef Meshram C, Meshram SA (2017) Constructing new an ID-based cryptosystem for IFP and GDLP based cryptosystem. J Discrete Math Sci Cryptogr 20(5):1121–1134MathSciNetCrossRef
go back to reference Meshram C, Obaidat MS (2015) An ID-based quadratic-exponentiation randomized cryptographic scheme. In: IEEE proceeding of international conference on computer, information and telecommunication systems, pp 1–5 Meshram C, Obaidat MS (2015) An ID-based quadratic-exponentiation randomized cryptographic scheme. In: IEEE proceeding of international conference on computer, information and telecommunication systems, pp 1–5
go back to reference Meshram C, Meshram S, Zhang M (2012a) An ID-based cryptographic mechanisms based on GDLP and IFP. Inf Process Lett 112(19):753–758MathSciNetMATHCrossRef Meshram C, Meshram S, Zhang M (2012a) An ID-based cryptographic mechanisms based on GDLP and IFP. Inf Process Lett 112(19):753–758MathSciNetMATHCrossRef
go back to reference Meshram C, Huang X, Meshram S (2012b) New Identity-based cryptographic scheme for IFP and DLP based cryptosystem. Int J Pure Appl Math 81(1):65–79MATH Meshram C, Huang X, Meshram S (2012b) New Identity-based cryptographic scheme for IFP and DLP based cryptosystem. Int J Pure Appl Math 81(1):65–79MATH
go back to reference Meshram C, Meshram S, Ram C (2012c) Constructing identity-based cryptographic scheme for beta cryptosystem. Int J Appl Math 25(5):609–624MathSciNetMATH Meshram C, Meshram S, Ram C (2012c) Constructing identity-based cryptographic scheme for beta cryptosystem. Int J Appl Math 25(5):609–624MathSciNetMATH
go back to reference Meshram C, Powar PL, Obaidat MS, Lee CC (2016) An IBE technique using partial discrete logarithm. Procedia Comput Sci 93:735–741CrossRef Meshram C, Powar PL, Obaidat MS, Lee CC (2016) An IBE technique using partial discrete logarithm. Procedia Comput Sci 93:735–741CrossRef
go back to reference Meshram C, Tseng YM, Lee CC, Meshram SG (2017a) An IND-ID-CPA secure ID-based cryptographic protocol using GDLP and IFP. Informatica 28(3):471–484MathSciNetMATHCrossRef Meshram C, Tseng YM, Lee CC, Meshram SG (2017a) An IND-ID-CPA secure ID-based cryptographic protocol using GDLP and IFP. Informatica 28(3):471–484MathSciNetMATHCrossRef
go back to reference Meshram C, Lee CC, Li CT, Chen CL (2017b) A secure key authentication scheme for cryptosystems based on GDLP and IFP. Soft Comput 21(24):7285–7291CrossRef Meshram C, Lee CC, Li CT, Chen CL (2017b) A secure key authentication scheme for cryptosystems based on GDLP and IFP. Soft Comput 21(24):7285–7291CrossRef
go back to reference Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21:120–126MathSciNetMATHCrossRef Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21:120–126MathSciNetMATHCrossRef
go back to reference Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Proceedings of CRYPTO’84, lecture notes in computer science, vol 196. Springer, pp 47–53 Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Proceedings of CRYPTO’84, lecture notes in computer science, vol 196. Springer, pp 47–53
go back to reference Stinson D (2002) Cryptography: theory and practice, 2nd edn. CRC, Boca RatonMATH Stinson D (2002) Cryptography: theory and practice, 2nd edn. CRC, Boca RatonMATH
go back to reference Tsujii S, Itoh T (1989) An ID-based cryptosystem based on the discrete logarithm problem. IEEE J Sel Areas Commun 7:467–473CrossRef Tsujii S, Itoh T (1989) An ID-based cryptosystem based on the discrete logarithm problem. IEEE J Sel Areas Commun 7:467–473CrossRef
go back to reference Waters B (2005) Efficient identity-based encryption without random oracles. In: Advances in cryptology-CRYPTO 2005, lecture notes in computer science, vol 3494. Springer, Berlin, pp 114–127 Waters B (2005) Efficient identity-based encryption without random oracles. In: Advances in cryptology-CRYPTO 2005, lecture notes in computer science, vol 3494. Springer, Berlin, pp 114–127
go back to reference Zhang L (2008) Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals 37(3):669–674MathSciNetMATHCrossRef Zhang L (2008) Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals 37(3):669–674MathSciNetMATHCrossRef
Metadata
Title
An efficient ID-based cryptographic transformation model for extended chaotic-map-based cryptosystem
Authors
Chandrashekhar Meshram
Cheng-Chi Lee
Sarita Gajbhiye Meshram
Chun-Ta Li
Publication date
19-06-2018
Publisher
Springer Berlin Heidelberg
Published in
Soft Computing / Issue 16/2019
Print ISSN: 1432-7643
Electronic ISSN: 1433-7479
DOI
https://doi.org/10.1007/s00500-018-3332-5

Other articles of this Issue 16/2019

Soft Computing 16/2019 Go to the issue

Premium Partner