A Provably Secure Certificate-Based Signature Scheme with Bilinear Pairings

Article Preview

Abstract:

Traditional public key cryptosystem (PKC) requires high maintenance cost for certificate management. Although, identity based cryptosystem (IBC) reduces the overhead of management, it suffers from the drawback of key escrow. Certificate-based cryptosystem solves certificate revocation problem and eliminate third party queries in the traditional PKI. In addition, it also solves the inherent key escrow problem in the IBC. In this paper, we proposed an efficient certificate-based signature and the result shows that the scheme is provable secure against two game attacks of certificate-based signature in the random oracle model. The security is closely related to the difficulty of solving the discrete logarithm problem.

You might also be interested in these eBooks

Info:

Periodical:

Key Engineering Materials (Volumes 439-440)

Pages:

1271-1276

Citation:

Online since:

June 2010

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2010 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] M.H. Au, J.K. Liu, W. Susilo and T.H. Yuen, Certificate based (Linkable) ring signature, ISPEC2007, LNCS 4464, pp.79-92, springer-verlag, (2007).

DOI: 10.1007/978-3-540-72163-5_8

Google Scholar

[2] Gentry,C. Certificate-based Encryption and the Certificate Revocation Problem. Eurocrypt 2003, LNCS 2656, pp.272-293, Springer-verlag, (2003).

DOI: 10.1007/3-540-39200-9_17

Google Scholar

[3] W. Geiselmann, Rainer Steinwandt, A Key Substitution Attack on SFLASH, Cryptology ePrint Archive: Report 2004/245, 2004. http: /eprint. iacr. org/2004/245.

Google Scholar

[4] S. Goldwasser, S. Micali and R. Rivest, A digital signature scheme secure against adaptive chosen-message attacks, SIAM Journal of computing, 17(2), pp.281-308, April (1988).

DOI: 10.1137/0217017

Google Scholar

[5] Li,J., Huang, X., Mu, Y., Susil, W., Wu, Q., Certificate-based signature: Security model and efficient construction. EuroPKI 2007, LNCS 4582, pp.110-125. Springer-verlage, (2007).

Google Scholar

[6] B.G. Kang, J.H. Park and S.G. Hahn, A certificate-based signature scheme, CT-RSA2004, LNCS 2964, pp.99-111, springer-verlag, (2004).

Google Scholar

[7] Joseph K. Liu, Joonsang Baek, Willy Susilo, and Jianying Zhou, Cettificate-based Signature Scheme without Pairings or Random oracles, ISC2008, LNCS 5222, pp.285-297, (2008).

DOI: 10.1007/978-3-540-85886-7_20

Google Scholar

[8] K. Nyberg and R.A. Rueppel, Message recovery for signature schemes based on the discrete logarithm, EUROCEYPTO'94, LNCS 165, pp.175-190, springer-verlag, (1994).

Google Scholar

[9] Pointcheval. D and Stern. I, (1996)security proof for signature scheme", Eurocrypt, 96 in Lect. Notes comput. Sci. 1996. 1070. pp.387-398.

DOI: 10.1007/3-540-68339-9_33

Google Scholar

[10] A. Shamir. Identity-based cryptosystems and signature schemes. CRYPTO'94, LNCS 196. Springer-verlag, pp.47-53, (1985).

Google Scholar

[11] L.H. Wang,J. Shao Z.F. Cao,M. Mambo and A. Yamamura, A Certificate-based Proxy Cryptosystem with Revocalbe Prxoy Decryption Power, Indocrypt2007, LNCS 4859, pp.297-311, springer-verlag, (2007).

DOI: 10.1007/978-3-540-77026-8_22

Google Scholar

[12] Waters,B. Efficient identity-based encryption without random oracles. EUROCRYPT 2005, LNCS 3494, pp.114-127, Springer, (2005).

DOI: 10.1007/11426639_7

Google Scholar

[13] Y. Zheng, Identification, Signature and Signcryption using High Order Residues Modulo an RSA Composite, PKC 2001, LNCS 1992, Springer-verlag, pp.48-63, (2001).

DOI: 10.1007/3-540-44586-2_4

Google Scholar