Abstract

AbstractComposite order bilinear groups have some elegant structural characteristics that are useful in constructing advanced cryptographic schemes. However, they are computationally less efficient than their prime order counterparts thereby making them impractical. Thus, instantiating cryptographic schemes based on composite order bilinear groups in prime order setting while preserving all the structural properties has become an attractive area of research. Freeman identified two main properties, namely, projecting and cancelling that are useful in such conversions. Seo and Cheon constructed an asymmetric bilinear‐group generator that is both projecting and cancelling in the prime order setting. Nonetheless, for this special generator, they could not find any useful cryptographic application.In this work, we instantiate Shacham–Waters ring signature scheme in the prime order setting. We emphasize that the converted scheme is instantiated in asymmetric setting. It is both elegant and efficient. Interestingly, with this conversion, we present the first cryptographic scheme based on the Seo–Cheon asymmetric bilinear‐group generator. We also observe that the Seo–Cheon definition of translating needs to be more specific, otherwise computational Deffie–Hellman problem becomes easy in general. We comment on standard ways for making the converted scheme more efficient in terms of computation and signature length. Copyright © 2016 John Wiley & Sons, Ltd.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call