scholarly journals Reattack of a Certificateless Aggregate Signature Scheme with Constant Pairing Computations

2014 ◽  
Vol 2014 ◽  
pp. 1-10 ◽  
Author(s):  
Hang Tu ◽  
Debiao He ◽  
Baojun Huang

A new attack against a novel certificateless aggregate signature scheme with constant pairing computations is presented. To enhance security, a new certificateless signature scheme is proposed first. Then a new certificateless aggregate signature scheme with constant pairing computations based on the new certificateless signature scheme is presented. Security analysis shows that the proposed certificateless aggregate signature scheme is provably secured in the random oracle.

2013 ◽  
Vol 457-458 ◽  
pp. 1262-1265
Author(s):  
Min Qin Chen ◽  
Qiao Yan Wen ◽  
Zheng Ping Jin ◽  
Hua Zhang

Based an identity-based signature scheme, we givea certificateless signature scheme. And then we propose a certificateless blind signature (CLBS) scheme in this paper. This schemeis more efficient than those of previous schemes by pre-computing the pairing e (P, P)=g. Based on CL-PKC, it eliminates theusing of certificates in the signature scheme with respect to thetraditional public key cryptography (PKC) and solves key escrowproblems in ID-based signature schemes. Meanwhile it retains themerits of BS schemes. The proposed CLBS scheme is existentialunforgeable in the random oracle model under the intractabilityof the q-Strong Diffie-Hellman problem.


2019 ◽  
Vol 2019 ◽  
pp. 1-5 ◽  
Author(s):  
Yu Zhan ◽  
Baocang Wang

Certificateless aggregate signatures aggregate n signatures from n different users into one signature. Therefore, a verifier can judge whether all signatures are valid by verifying once. With this advantage, certificateless aggregate signatures are widely used in the environment of limited computing resources. Recently, a novel certificateless aggregate signature scheme was proposed by Kumar et al. This scheme’s security was claimed to be secure against two types of attackers under the random oracle model. In this paper, we indicate that their scheme is unable to achieve this security goal. We show an attack algorithm that the second type of attacker could forge a valid signature under an identity without the private key of the target user. Moreover, we demonstrate that the second type of attacker could forge a valid aggregate signature.


2014 ◽  
Vol 687-691 ◽  
pp. 2165-2168
Author(s):  
Xue Dong Dong ◽  
Hui Min Lu

Certificateless-based signature can eliminate the need of certificates in the Public Key Infrastructure and solve the inherent key escrow problem in the identity-based cryptography. In 2012 Zhang et al. [J. Zhang and J. Mao, An efficient RSA-based certificateless signature scheme, Journal of Systems and Software, vol. 85, pp. 638-642, 2012] proposed the first certificateless signature scheme based on RSA operations and showed that their scheme is provably secure in the random oracle model. However, He et al. [D. He, M.Khan, and S. Wu, On the security of a RSA-based certificateless signature scheme, International Journal of Network Security, vol.16, no.1, pp.78-80, 2014] recently showed that Zhang et al.'s scheme is insecure against a type I adversary who can replace users' public keys. In this paper, we propose an improved version based on RSA which not only keeps the original security properties of the signature, but also is secure against a type I adversary.


2021 ◽  
Vol 11 (16) ◽  
pp. 7350
Author(s):  
Jaeheung Lee ◽  
Yongsu Park

It is well known that conventional digital signature algorithms such as RSA and ECDSA are vulnerable to quantum computing attacks. Hash-based signature schemes are attractive as post-quantum signature schemes in that it is possible to calculate the quantitative security level and the security is proven. SPHINCS is a stateless hash-based signature scheme and introduces HORST few-time signature scheme which is an improvement of HORS. However, HORST as well as HORS suffers from pretty large signature sizes. HORSIC is proposed to reduce the signature size, yet does not provide in-depth security analysis. In this paper, we propose HORSIC+, which is an improvement of HORSIC. HORSIC+ differs from HORSIC in that HORSIC+ does not apply f as a plain function to the signature key, but uses a member of a function family. In addition, HORSIC+ uses the chaining function similar to W-OTS+. These enable the strict security proof without the need for the used function family to be a permutation or collision resistant. HORSIC+ is existentially unforgeable under chosen message attacks, assuming a second-preimage resistant family of undetectable one-way functions and cryptographic hash functions in the random oracle model. HORSIC+ reduces the signature size by as much as 37.5% or 18.75% compared to HORS and by as much as 61.5% or 45.8% compared to HORST for the same security level.


Author(s):  
Pankaj Kumar ◽  
Vishnu Sharma ◽  
Gaurav Sharma ◽  
Tarunpreet Bhatia

Certificateless signature schemes are a very intriguing aspect in information security because of its capability of removing the well-known key escrow problem predominately in ID-based cryptography. He et al. proposed an efficient certificateless aggregate signature scheme and proved that their scheme is secure against all possible types of security attacks. However, the authors still managed to find loopholes in the form of insecurities against ‘honest but curious' and ‘malicious but passive' attacks during cryptanalysis of He et al.'s scheme. The authors propose an efficient certificateless aggregate signature scheme which fills the security gaps in He et al.'s scheme and demonstrate the security in their scheme via a mathematical proof, and reinforce the fact that their scheme is much more efficient in a thorough performance comparison of their scheme against the previous schemes.


2017 ◽  
Vol 2017 ◽  
pp. 1-7
Author(s):  
Seunghwan Chang ◽  
Hyang-Sook Lee ◽  
Juhee Lee ◽  
Seongan Lim

Tian and Huang proposed a lattice-based CLS scheme based on the hardness of the SIS problem and proved, in the random oracle model, that the scheme is existentially unforgeable against strong adversaries. Their security proof uses the general forking lemma under the assumption that the underlying hash function H is a random oracle. We show that the hash function in the scheme is neither one-way nor collision-resistant in the view of a strong Type 1 adversary. We point out flaws in the security arguments and present attack algorithms that are successful in the strong Type 1 adversarial model using the weak properties of the hash function.


Sign in / Sign up

Export Citation Format

Share Document