464
Views
37
CrossRef citations to date
0
Altmetric
Section A

Provably secure and pairing-free certificateless digital signature scheme using elliptic curve cryptography

&
Pages 2244-2258 | Received 02 Apr 2012, Accepted 11 Feb 2013, Published online: 10 Apr 2013

References

  • S. Al-Riyami and K. Paterson, Certificateless Public Key Cryptography, Proceedings of the Asiacrypt’03, LNCS 2894, Springer-Verlag, Berlin, 2003, pp. 452–473.
  • J. Baek, R. Safavi-Naini, and W. Susilo, Certificateless Public Key Encryption Without Pairing, Proceedings of the 8th Information Security Conference (ISC’05), LNCS 3650, Singapore, September 20–23, 2005, pp. 134–148.
  • M. Ballare and P. Rogaway, Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols, Proceedings of the 1st ACM Conference on Computer and Communications Security (CCS’93), Fairfax, VA, USA, November 3–5, 1993, pp. 62–73.
  • P. Barreto, H. Kim, B. Lynn, and M. Scott, Efficient Algorithms for Pairing-Based Cryptosystems, Proceedings of the Advances on Cryptology (Crypto’02), LNCS 2442, Springer-Verlag, Berlin, 2002, pp. 354–368.
  • P. Barreto, B. Lynn, and M. Scott, On the Selection of Pairing-Friendly Groups, Proceedings of the Selected Areas in Cryptography (SAC’03), LNCS 3006, Springer-Verlag, Berlin, 2004, pp. 17–25.
  • D. Boneh and M.K. Franklin, Identity-Based Encryption from the Weil Pairing, Proceedings of the Advances in Cryptology (Crypto’01), LNCS 2139, Springer-Verlag, Berlin, 2001, pp. 213–229.
  • X. Cao, W. Kou, and X. Du, A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges, Inf. Sci. 180 (2010), pp. 2895–2903. doi: 10.1016/j.ins.2010.04.002
  • X. Cao, K.G. Paterson, and W. Kou, An attack on a certificateless signature scheme, Report 2006/367, Cryptology ePrint Archive, 2006.
  • K. Choi, J. Park, J. Hwang, and D. Lee, Efficient Certificateless Signature Schemes, Proceedings of the ACNS’07, LNCS 4521, Springer-Verlag, Berlin, 2007, pp. 443–458.
  • Y.F. Chung, K.H. Huang, F. Lai, and T.S. Chen, ID-based digital signature scheme on the elliptic curve cryptosystem, Comput. Stand. Interfaces 29 (2007), pp. 601–604. doi: 10.1016/j.csi.2007.01.004
  • W. Diffie and M. Hellman, New directions in cryptography, IEEE Trans. Inf. Theory 22(6) (1976), pp. 644–654. doi: 10.1109/TIT.1976.1055638
  • T. ElGamal, A public key cryptosystem and a signature protocol based on discrete logarithms, IEEE Trans. Inf. Theory 31 (1985), pp. 469–472. doi: 10.1109/TIT.1985.1057074
  • A.W. Fan and S.X. Lu, An improved elliptic curve digital signature algorithm, Appl. Mech. Mater. 34–35 (2010), pp. 1024–1027. doi: 10.4028/www.scientific.net/AMM.34-35.1024
  • M.C. Gorantla and A. Saxena, An Efficient Certificateless Signature Scheme, Proceedings of the International Conference on Computational Intelligence and Security, LNAI 3802, Springer-Verlag, Berlin, 2005, pp. 110–116.
  • H. Guozheng and H. Fan, Attacks Against Two Provably Secure Certificateless Signature Schemes, Proceedings of the WASE International Conference on Information Engineering, Taiyuan, Chanxi, 2009, pp. 246–249.
  • D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, Springer-Verlag, New York, 2004.
  • D. He, Y. Chen, J. Chen, R. Zhang, and W. Han, A new two-round certificateless authenticated key agreement protocol without bilinear pairings, Math. Comput. Model. 54 (2011), pp. 3143–3152. doi: 10.1016/j.mcm.2011.08.004
  • M. Hölbl, T. Welzer, and B. Brumen, Two proposed identity-based three-party authenticated key agreement protocols from pairings, Comput. Secur. 29(2) (2010), pp. 244–252. doi: 10.1016/j.cose.2009.08.006
  • B. Hu, D. Wong, Z. Zhang, and X. Deng, Key Replacement Attack Against a Generic Construction of Certificateless Signature, Proceedings of the ACISP’06, LNCS 4058, Springer-Verlag, Berlin, 2006, pp. 235–346.
  • X. Huang, Y. Mu, W. Susilo, D.S. Wong, and W. Wu, Certificateles Signature Revisited, Proceedings of the ACISP’07, LNCS 4586, Springer-Verlag, Berlin, 2007, pp. 308–322.
  • X. Huang, W. Susilo, Y. Mu, and F. Zhang, On the Security of a Certificateless Signature Scheme, Proceedings of the CANS’05, LNCS 3810, Springer-Verlag, Berlin, 2005, pp. 13–25.
  • S.H. Islam and G.P. Biswas, A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile network, Ann. Telecommun. 67(11) (2012), pp. 547–558. doi: 10.1007/s12243-012-0296-9
  • S.H. Islam and G.P. Biswas, An Improved Pairing-Free Identity-Based Authenticated Key Agreement Protocol based on ECC, Proceedings of the International Conference on Communication Technology and System Design (ICCTSD 2011), Coimbatore, Tamil Nadu, India. Procedia Engineering 30 (2012), pp. 499–507.
  • N. Koblitz, Elliptic curve cryptosystem, J. Math. Comput. 48(177) (1987), pp. 203–209. doi: 10.1090/S0025-5718-1987-0866109-5
  • L. Lamport, Constructing digital signatures from a one-way function, Technical Report CSL-98, SRI International Computer Science Laboratory, 1979.
  • F. Li and P. Liu, An Efficient Certificateless Signature Scheme from Bilinear Parings, International Conference on Network Computing and Information Security, Guilin, China, 2011, pp. 35–37.
  • R. Merkle, A Certified Digital Signature, Proceeding of the Advances in Cryptology (Crypto’89), LNCS 435, Spring Verlag, Berlin, 1990, pp. 218–238.
  • V.S. Miller, Use of Elliptic Curves in Cryptography, Proceeding of the Advances in Cryptology (Crypto’85), Springer-Verlag, New York, 1985, pp. 417–426.
  • D. Pointcheval and J. Stern, Security arguments for digital signatures and blind signatures, J. Cryptol. 13 (2000), pp. 361–396. doi: 10.1007/s001450010003
  • M.O. Rabin, Digitalized signatures as intractable as factorization, Technical Report MIT/LCS/TR-212, MIT Laboratory for Computer Science, 1979.
  • R.L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public key cryptosystems, Commun. ACM, 21(2) (1978), pp. 120–126. doi: 10.1145/359340.359342
  • C.P. Schnorr, Efficient Identification and Signatures for Smart Cards, Proceeding of the Advances in Cryptology (Crypto’89), LNCS 435, Springer-Verlag, Berlin, 1990, pp. 239–251.
  • A. Shamir, Identity-Based Cryptosystems and Signature Schemes, Proceeding of the Advances in Cryptology (Crypto’84), Springer-Verlag, Berlin, 1984, pp. 47–53.
  • S.-Y. Tan, S.-H. Heng, and B.-M. Goi, Java Implementation for Pairing-Based Cryptosystems, Proceedings of the ICCSA’10, LNCS 6019, Springer-Verlag, Berlin, 2010, pp. 188–198.
  • Z. Xu, X. Liu, G. Zhang, W. He, G. Dai, and W. Shu, A Certificateless Signature Scheme for Mobile Wireless Cyber-Physical Systems, Proceedings of the International Conference on Distributed Computing Systems Workshops (ICDCS’08), Beijing, China, 2008, pp. 489–494.
  • W. Yap, S. Heng, and B. Goi, An Efficient Certificateless Signature Scheme, Proceedings of the EUC Workshops 2006, LNCS 4097, Springer-Verlag, Berlin, 2006, pp. 322–331.
  • D. Yum and P. Lee, Generic Construction of Certificateless Signature, Proceedings of the ACISP’04, LNCS 3108, Springer-Verlag, Berlin, 2004, pp. 200–211.
  • Z. Zhang and D. Feng, Key replacement attack on a certificateless signature scheme, Report 2006/453, Cryptology ePrint Archive, 2006.
  • F. Zhang, S. Li, S. Miao, Y. Mu, W. Susilo, and X. Huang, Cryptanalysis on two certificateless signature schemes, Int. J. Comput. Commun. Control V (4) (2010), pp. 586–591.
  • Z. Zhang, D. Wong, J. Xu, and D. Feng, Certificateless Public-Key Signature: Security Model and Efficient Construction, Proceedings of the ACNS 2006, LNCS 3989, Springer-Verlag, Berlin, 2006, pp. 293–308.
  • L. Zhang and F. Zhang, A New Provably Secure Certificateless Signature Scheme, Proceedings of the IEEE International Conference on Communications (ICC’08), Beijing, China, 2008, pp. 1685–1689.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.