An Efficient and Secure Certificateless Aggregate Signature From Bilinear Maps

2019 ◽  
Vol 13 (4) ◽  
pp. 89-108
Author(s):  
Pankaj Kumar ◽  
Vishnu Sharma ◽  
Gaurav Sharma ◽  
Tarunpreet Bhatia

Certificateless signature schemes are a very intriguing aspect in information security because of its capability of removing the well-known key escrow problem predominately in ID-based cryptography. He et al. proposed an efficient certificateless aggregate signature scheme and proved that their scheme is secure against all possible types of security attacks. However, the authors still managed to find loopholes in the form of insecurities against ‘honest but curious' and ‘malicious but passive' attacks during cryptanalysis of He et al.'s scheme. The authors propose an efficient certificateless aggregate signature scheme which fills the security gaps in He et al.'s scheme and demonstrate the security in their scheme via a mathematical proof, and reinforce the fact that their scheme is much more efficient in a thorough performance comparison of their scheme against the previous schemes.

Author(s):  
Pankaj Kumar ◽  
Vishnu Sharma ◽  
Gaurav Sharma ◽  
Tarunpreet Bhatia

Certificateless signature schemes are a very intriguing aspect in information security because of its capability of removing the well-known key escrow problem predominately in ID-based cryptography. He et al. proposed an efficient certificateless aggregate signature scheme and proved that their scheme is secure against all possible types of security attacks. However, the authors still managed to find loopholes in the form of insecurities against ‘honest but curious' and ‘malicious but passive' attacks during cryptanalysis of He et al.'s scheme. The authors propose an efficient certificateless aggregate signature scheme which fills the security gaps in He et al.'s scheme and demonstrate the security in their scheme via a mathematical proof, and reinforce the fact that their scheme is much more efficient in a thorough performance comparison of their scheme against the previous schemes.


Sensors ◽  
2020 ◽  
Vol 20 (5) ◽  
pp. 1521 ◽  
Author(s):  
Hong Shu ◽  
Ping Qi ◽  
Yongqing Huang ◽  
Fulong Chen ◽  
Dong Xie ◽  
...  

Different from the traditional healthcare field, Medical Cyber Physical Systems (MCPS) rely more on wireless wearable devices and medical applications to provide better medical services. The secure storage and sharing of medical data are facing great challenges. Blockchain technology with decentralization, security, credibility and tamper-proof is an effective way to solve this problem. However, capacity limitation is one of the main reasons affecting the improvement of blockchain performance. Certificateless aggregation signature schemes can greatly tackle the difficulty of blockchain expansion. In this paper, we describe a two-layer system model in which medical records are stored off-blockchain and shared on-blockchain. Furthermore, a multi-trapdoor hash function is proposed. Based on the proposed multi-trapdoor hash function, we present a certificateless aggregate signature scheme for blockchain-based MCPS. The purpose is to realize the authentication of related medical staffs, medical equipment, and medical apps, ensure the integrity of medical records, and support the secure storage and sharing of medical information. The proposed scheme is highly computationally efficient because it does not use bilinear maps and exponential operations. Many certificateless aggregate signature schemes without bilinear maps in Internet of things (IoT) have been proposed in recent years, but they are not applied to the medical field, and they do not consider the security requirements of medical data. The proposed scheme in this paper has high computing and storage efficiency, while meeting the security requirements in MCPS.


2013 ◽  
Vol 380-384 ◽  
pp. 2435-2438 ◽  
Author(s):  
Shu Rong Feng ◽  
Jiao Mo ◽  
Hua Zhang ◽  
Zheng Ping Jin

Certificateless short signature schemes can not only have the advantage of certificateless signature, but also provide a short signature size in communication. However, all existing certificateless short signature schemes only proven secure against a normal adversary which can only obtain the valid signature for the original public key rather than a super adversary which can obtain the valid signature for the replaced public key. Recently, Fan et al. proposed a certificateless short signature scheme which is very efficient, but we found it is still cannot against super adversary. In this paper, we first analysis their scheme, and then present an improved scheme which can against super adversaries. Furthermore, our scheme can provide both the strongest security level and the shortest signature size compared the existed provably secure certificateless short signature scheme.


2013 ◽  
Vol 457-458 ◽  
pp. 1262-1265
Author(s):  
Min Qin Chen ◽  
Qiao Yan Wen ◽  
Zheng Ping Jin ◽  
Hua Zhang

Based an identity-based signature scheme, we givea certificateless signature scheme. And then we propose a certificateless blind signature (CLBS) scheme in this paper. This schemeis more efficient than those of previous schemes by pre-computing the pairing e (P, P)=g. Based on CL-PKC, it eliminates theusing of certificates in the signature scheme with respect to thetraditional public key cryptography (PKC) and solves key escrowproblems in ID-based signature schemes. Meanwhile it retains themerits of BS schemes. The proposed CLBS scheme is existentialunforgeable in the random oracle model under the intractabilityof the q-Strong Diffie-Hellman problem.


2014 ◽  
Vol 2014 ◽  
pp. 1-10 ◽  
Author(s):  
Hang Tu ◽  
Debiao He ◽  
Baojun Huang

A new attack against a novel certificateless aggregate signature scheme with constant pairing computations is presented. To enhance security, a new certificateless signature scheme is proposed first. Then a new certificateless aggregate signature scheme with constant pairing computations based on the new certificateless signature scheme is presented. Security analysis shows that the proposed certificateless aggregate signature scheme is provably secured in the random oracle.


2010 ◽  
Vol 439-440 ◽  
pp. 1606-1611 ◽  
Author(s):  
Qi Xia ◽  
Chun Xiang Xu ◽  
Yong Yu

Liu et al. proposed the first certificateless signature scheme without random oracles in 2007. However, Xiong et al. showed that Liu et al.'s scheme is insecure against a malicious-but-passive KGC attack and proposed an improved scheme. In ISA 2009, Yuan et al. also proposed a new certificateless signature scheme without random oracles. Although they claimed that the two schemes are secure in the standard model, this paper shows that both Xiong et al.'s improved scheme and Yuan et al.'s new scheme are vulnerable to key replacement attack, where an adversary, obtaining a signature on a message and replacing the public key of a signer, can forge valid signatures on the same message under the replaced public key. We also give the corresponding modifications of the two schemes to resist key replacement attack.


2017 ◽  
Vol 2017 ◽  
pp. 1-10 ◽  
Author(s):  
Chao Yuan ◽  
Mi-xue Xu ◽  
Xue-ming Si

With the rise of Bitcoin, blockchain which is the core technology of Bitcoin has received increasing attention. Privacy preserving and performance on blockchain are two research points in academia and business, but there are still some unresolved issues in both respects. An aggregate signature scheme is a digital signature that supports making signatures on many different messages generated by many different users. Using aggregate signature, the size of the signature could be shortened by compressing multiple signatures into a single signature. In this paper, a new signature scheme for transactions on blockchain based on the aggregate signature was proposed. It was worth noting that elliptic curve discrete logarithm problem and bilinear maps played major roles in our signature scheme. And the security properties of our signature scheme were proved. In our signature scheme, the amount will be hidden especially in the transactions which contain multiple inputs and outputs. Additionally, the size of the signature on transaction is constant regardless of the number of inputs and outputs that the transaction contains, which can improve the performance of signature. Finally, we gave an application scenario for our signature scheme which aims to achieve the transactions of big data on blockchain.


2013 ◽  
Vol 4 (2) ◽  
pp. 15-37 ◽  
Author(s):  
Masaki Inamura ◽  
Keiichi Iwamura

In this study, the authors propose new aggregate signature schemes with pairing-based cryptography that can describe the pair-connected structure of signers and examples of new content approval systems with these schemes. Existing structured signature schemes are based on multisignature schemes, which are adapted for verification of a structure if all signers sign the same document. However, if each signer wants to sign a document different from those of other signers, another scheme that is based on an aggregate signature scheme is required. To resolve the above problem, a denoted connective signature is generated in this scheme and can be adapted for verification of variant structures with its expansion. In addition, the authors show examples of effective content approval systems, which can be realize with verifying not only who signs but also which division each of signers belongs to.


2012 ◽  
Vol 2012 ◽  
pp. 1-13 ◽  
Author(s):  
Baoyuan Kang

Aggregate signature scheme proposed by Boneh, Gentry, Lynn, and Shacham allowsnsignatures onndistinct messages fromndistinct users to aggregate a single signature that convince any verifier thatnusers did indeed sign thenmessages, respectively. The main benefit of such schemes is that they allow bandwidth and computational savings. In this paper, we question about whether the existing aggregate signature schemes satisfy the basic property that they can convince any verifier that every user indeed signed the message which should be signed by him. We show that Rückert et al.’s scheme, and Shim’s scheme do not satisfy the property. As a comparison, we investigate Boneh et al.’s scheme and show that under the assumption that each signer correctly signs one message, Boneh et al.’s scheme satisfies this property under two users' setting. Furthermore, we propose the concept of inside attack on aggregate signatures and give an improved aggregate signature scheme based on Shim’s scheme. We also prove that the improved scheme is secure against inside attack.


2021 ◽  
Vol 2021 ◽  
pp. 1-16
Author(s):  
Xin Ye ◽  
Gencheng Xu ◽  
Xueli Cheng ◽  
Yuedi Li ◽  
Zhiguang Qin

Development of Internet of Vehicles (IoV) has aroused extensive attention in recent years. The IoV requires an efficient communication mode when the application scenarios are complicated. To reduce the verifying time and cut the length of signature, certificateless aggregate signature (CL-AS) is used to achieve improved performance in resource-constrained environments like vehicular ad hoc networks (VANETs), which is able to make it effective in environments constrained by bandwidth and storage. However, in the real application scenarios, messages should be kept untamed, unleashed, and authentic. In addition, most of the proposed schemes tend to be easy to attack by signers or malicious entities which can be called coalition attack. In this paper, we present an improved certificateless-based authentication and aggregate signature scheme, which can properly solve the coalition attack. Moreover, the proposed scheme not only uses pseudonyms in communications to prevent vehicles from revealing their identity but also achieves considerable efficiency compared with state-of-the-art work, certificateless signature (CLS), and CL-AS schemes. Furthermore, it demonstrates that when focused on the existential forgery on adaptive chosen message attack and coalition attack, the proposed schemes can be proved secure. Also, we show that our scheme exceeds existing certification schemes in both computing and communication costs.


Sign in / Sign up

Export Citation Format

Share Document