Applied-Information Technology in an Improved Certificateless Signature Scheme without Bilinear Pairings

2014 ◽  
Vol 685 ◽  
pp. 528-531
Author(s):  
Ying Lian Wang ◽  
Jun Yao Ye

This paper analyzed two certificateless signature scheme without bilinear pairings, which pointed out that the Wang scheme had high efficiency, simple algorithm and short signature length, but it had low security. Compared with the Wang scheme, the Chen scheme had high security, but it had high calculation cost, low efficiency and long signature length, which was not practical in wireless network environment requiring low bandwidth. In order to overcome the disadvantages of the two schemes, we proposed a new improved certificateless signature scheme, which had simple calculation, high efficiency and short signature length. We proved the scheme to be secure based on the discrete logarithm problem.

2013 ◽  
Vol 380-384 ◽  
pp. 2435-2438 ◽  
Author(s):  
Shu Rong Feng ◽  
Jiao Mo ◽  
Hua Zhang ◽  
Zheng Ping Jin

Certificateless short signature schemes can not only have the advantage of certificateless signature, but also provide a short signature size in communication. However, all existing certificateless short signature schemes only proven secure against a normal adversary which can only obtain the valid signature for the original public key rather than a super adversary which can obtain the valid signature for the replaced public key. Recently, Fan et al. proposed a certificateless short signature scheme which is very efficient, but we found it is still cannot against super adversary. In this paper, we first analysis their scheme, and then present an improved scheme which can against super adversaries. Furthermore, our scheme can provide both the strongest security level and the shortest signature size compared the existed provably secure certificateless short signature scheme.


2014 ◽  
Vol 685 ◽  
pp. 532-535
Author(s):  
Su Li Wang ◽  
Jun Yao Ye

This paper researches on the existing certificateless proxy signature scheme, there is almost no certificateless proxy signature scheme based on discrete logarithm up till now. Combining the knowledge of discrete logarithm over finite field and the advantages of certificateless cryptography, this paper proposes an efficient certificateless proxy signature scheme based on the discrete logarithm without bilinear pairings. To avoid the key escrow problem in the id-based cryptosystem and the saving certificate problem in the traditional public cryptography, meet the good properties of the proxy signature, such as unforgery, dependence of the proxy keys, distinguish of the proxy signature and anti-abuse. The scheme does not use the bilinear pairings, and based on the hard problem of discrete logarithm in the finite field, given the proof and discussion of the validity and security of the scheme.


2014 ◽  
Vol 2014 ◽  
pp. 1-6 ◽  
Author(s):  
Wenhao Liu ◽  
Qi Xie ◽  
Shengbao Wang ◽  
Lidong Han ◽  
Bin Hu

Since certificateless public key cryptosystem can solve the complex certificate management problem in the traditional public key cryptosystem and the key escrow problem in identity-based cryptosystem and the pairing computation is slower than scalar multiplication over the elliptic curve, how to design certificateless signature (CLS) scheme without bilinear pairings is a challenge. In this paper, we first propose a new pairing-free CLS scheme, and then the security proof is presented in the random oracle model (ROM) under the discrete logarithm assumption. The proposed scheme is more efficient than the previous CLS schemes in terms of computation and communication costs and is more suitable for the applications of low-bandwidth environments.


2011 ◽  
Vol 63-64 ◽  
pp. 785-788
Author(s):  
Fan Yu Kong ◽  
Lei Wu ◽  
Jia Yu

In 2009, R. Tso et al. proposed an efficient pairing-based short signature scheme which is provably secure in the Random Oracle Model. In this paper, we propose a new key substitution attack on Raylin Tso et al.’s short signature scheme. For a given message and the corresponding valid signature, the malicious attacker can generate a substituted public key. Everyone verifies the signature successfully with the malicious attacker’s substituted public key. Therefore, Raylin Tso et al.’s short signature scheme has a security flaw in the multi-user setting.


2010 ◽  
Vol 20-23 ◽  
pp. 518-524
Author(s):  
Xuan Wu Zhou

In the paper, we analyzed optimization algorithms for proxy signature and presented an optimized proxy signature scheme based on discrete logarithm cryptosystem. In the scheme, the signature entrusting parameters are generated with private keys of original signer and the proxy signer; dishonest proxy signer and outer adversaries can not attack secret parameters or other proxy signature with feasible polynomial algorithm, thus the scheme provides effective protection for the secrecy of proxy signers and also renders reasonable supervision on the proxy right. By utilizing random algorithms in signature generating, the scheme avoids the relevance between different parameters and proxy signature from the same signer. Then we presented an improved proxy signature scheme based on ECC (Elliptic Curves Cryptosystem), the scheme well satisfies the requirement of proxy signature and also makes full use of the superiority of ECC, such as high efficiency and security. Therefore, the scheme proves to be applicable to integrated environment with limited system resources.


2010 ◽  
Vol 20-23 ◽  
pp. 505-511
Author(s):  
Xuan Wu Zhou

Compared with symmetric cryptosystem, asymmetric cryptosystem has much superiority in many application cases. Yet, the computation in a public key cryptosystem is much more complex than symmetric cryptosystem. In the paper, we applied HCC (Hyper-elliptic Curves Cryptosystem) as a typical fast public key cryptosystem into the designing of efficient blind signature scheme and presented an improved blind signature with fast cryptography algorithms. By utilizing probabilistic blinding algorithm, the scheme renders effective protection for the secrecy of original user, the signature generator or outer adversaries can not attack the secret message via the blinded information with effective polynomial algorithms. The scheme avoids the relevance between different signatures and interim parameters from the same original user, thus it effectively prevents signature forgery and replay attack. As security analysis for the scheme, we presented similar blind signature without relevant improving algorithms based on discrete logarithm cryptosystem. The analysis and comparison with other schemes both justify the security, reliability and high efficiency of the improved blind signature scheme regarding software and hardware application environment.


2010 ◽  
Vol 439-440 ◽  
pp. 1271-1276 ◽  
Author(s):  
Jian Hong Zhang ◽  
Hua Chen ◽  
Yi Xian Yang

Traditional public key cryptosystem (PKC) requires high maintenance cost for certificate management. Although, identity based cryptosystem (IBC) reduces the overhead of management, it suffers from the drawback of key escrow. Certificate-based cryptosystem solves certificate revocation problem and eliminate third party queries in the traditional PKI. In addition, it also solves the inherent key escrow problem in the IBC. In this paper, we proposed an efficient certificate-based signature and the result shows that the scheme is provable secure against two game attacks of certificate-based signature in the random oracle model. The security is closely related to the difficulty of solving the discrete logarithm problem.


Sign in / Sign up

Export Citation Format

Share Document