244
Views
9
CrossRef citations to date
0
Altmetric
Review Articles

A Survey on Security of Certificateless Signature Schemes

&
 

Abstract

In cryptography, security models play important roles to define the security with potential attacks. Following the security models, a scheme is analysed to be secure or insecure against those considered attacks. However, certificateless signatures (CLSs) are well-known notions to solve the key escrow problem of identity-based signatures, but the adversaries’ attack power is not well defined. In typical CLS setting, the full private key is composed of two parts that are respectively generated by two different parties, and therefore, the security models will be more complicate than other systems. In general, there are two types of adversaries in CLS, and further can be extended into many security levels due to attack power. In this paper, a comprehensive study focuses on the security models of CLSs. We not only consider two security issues, public key replacement, and strong unforgeability, but also revisit all feasible and potential adversaries’ abilities. According to the research results, we show the generalization of security models which consists of all cases of the adversaries. Finally, we give a security comparison with literature works.

Notes

1. In cryptography, the oracles are used to respond to the adversaries’ queries, i.e. an adversary submit to Sign oracle, and then Sign will return a signature of .

2. We give two weaker versions of two schemes [Citation17,Citation31], where they only withstand the weaker adversaries. They are similar to the original schemes, but the hash function with input message and public key will become that with input message only. Roughly, we can get a weaker scheme according to the very simple transformation. However, in , we only carefully address Type I adversaries, since these schemes [Citation16,Citation17,Citation28–32] are all secure against S-Type II adversary. These schemes have identical signature size and almost the same time for , so we do not further compare them regarding efficiency.

Additional information

Notes on contributors

Yu-Chi Chen

Yu-Chi Chen received his BS, MS, and PhD degrees from the Department of Computer Science and Engineering, National Chung-Hsing University, Taiwan in 2008, 2009 and 2013, respectively. He is currently a postdoctoral fellow in the Institute of Information Science, Academia Sinica, Taiwan. His research interests include cryptography and information security.

E-mail: [email protected]

Raylin Tso

Raylin Tso is an associate professor of computer science at National Chengchi University, Taiwan. He received his PhD degree in systems and information engineering from the University of Tsukuba, Japan in 2006. His research interests are mainly in cryptography including secret sharing, key agreement, digital signatures, certificateless cryptosystems, etc.

E-mail: [email protected]

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.