Applied-Information Technology in Certificateless Proxy Signature Scheme without Bilinear Pairings

Article Preview

Abstract:

This paper researches on the existing certificateless proxy signature scheme, there is almost no certificateless proxy signature scheme based on discrete logarithm up till now. Combining the knowledge of discrete logarithm over finite field and the advantages of certificateless cryptography, this paper proposes an efficient certificateless proxy signature scheme based on the discrete logarithm without bilinear pairings. To avoid the key escrow problem in the id-based cryptosystem and the saving certificate problem in the traditional public cryptography, meet the good properties of the proxy signature, such as unforgery, dependence of the proxy keys, distinguish of the proxy signature and anti-abuse. The scheme does not use the bilinear pairings, and based on the hard problem of discrete logarithm in the finite field, given the proof and discussion of the validity and security of the scheme.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

532-535

Citation:

Online since:

October 2014

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2014 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

* - Corresponding Author

[1] Lei Zhang , Futai Zhang. A new certificateless aggregate signature scheme[J]. Computer Communications 32 (2009) 1079–1085.

DOI: 10.1016/j.comcom.2008.12.042

Google Scholar

[2] LEI ZHANG, FUTAI ZHANG, FANGGUO ZHANG. New efficient certificateless signature scheme[J]. Berlin : Springer-Verlag, 2007: 692-703.

Google Scholar

[3] SHANSHAN DUAN. Certificateless undeniable signature scheme[J/OL]. Information Sciences 178, 2008 : 742–755. http : /www. sciencedirect. com.

DOI: 10.1016/j.ins.2007.08.009

Google Scholar

[4] Yongxuan Sang, Jiwen Ceng. Two Certificateless Distributed Ring Signature Schemes[J]. Acta Electronica Sinica, 2008, 36(7): 1468- 1472.

Google Scholar

[5] Pei Li, Song Han, Tianqin Wang. ID-based Proxy Signature. Computer Engineering and Application, 2010, 46(25): 97-101.

Google Scholar

[6] Li X, Chen K, Sun L. Certificateless signature and proxy signature schemes from bilinear pairings[J]. Lithuanian Mathematical Journal, 2005, 45(1): 76-83.

DOI: 10.1007/s10986-005-0008-5

Google Scholar

[7] Rui Fan, Caifen Wang, Caihui Lan, et al. New certificateless proxy signature[J]. Computer Application, 2008, 28(4): 915- 917.

DOI: 10.3724/sp.j.1087.2008.00915

Google Scholar

[8] Junwei Shen, Xiaoyuan Yang, Zhongyin Liang, et al. Security analysis and improvement of new certificateless proxy signature[J]. Computer Engineering and Application, 2010, 46(8): 96-98.

Google Scholar

[9] Shifeng Sun, Qiaoyan Wen. An Attack on a Certificateless Strong Proxy Signature Scheme and Its Improvement[J]. Journal of Beijing University of Posts and Telecommunications, 2010, 33(1): 80- 83, 88.

Google Scholar

[10] Jianzhong Zhang, Chunyan Wei. New certificateless proxy signature[J]. Computer Engineering. 2010, 36(10): 168-169, 172.

Google Scholar

[11] Weifang Ma, Jianzhong Zhang. Shared verification proxy signature scheme with message recovery[J]. Computer Engineering and Application, 2010, 46(25): 115-117.

Google Scholar

[12] Zhenhua Liu, Yupu Hu, Hua Ma. A new proxy signature scheme with message recovery using self-certified public key[J]. Wuhan University Journal of Natural Sciences, 2005, Volume 10, Number 1, 219-222.

DOI: 10.1007/bf02828654

Google Scholar