365
Views
16
CrossRef citations to date
0
Altmetric
Original Articles

A pairing-free certificateless digital multisignature scheme using elliptic curve cryptography

, , , &
Pages 39-55 | Received 10 Aug 2013, Accepted 24 Aug 2015, Published online: 28 Sep 2015

References

  • S. Al-Riyami and K. Paterson, Certificateless Public Key Cryptography, Proceedings of the Advance in Cryptologyn (Asiacrypt'03), LNCS 2894, Springer-Verlag, Taipei, Taiwan, 2003, pp. 452–473.
  • M. Ballare and P. Rogaway, Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols, Proceedings of the 1st ACM Conference on Computer and Communications Security (CCS'93), Fairfax, VA, USA, 1993, pp. 62–73.
  • W. Biao, Y. Xiaodong and Y. Guang, An Identity-Based Multisignature Scheme from the Weil Pairing, Proceedings of the International Conference on Computer Design And Applications Vol. 5, Qinhuangdao, China, 2010, pp. 585–587.
  • D. Boneh and M.K. Franklin: Identity-based Encryption from the Weil Pairing, Proceedings of the Advances in Cryptology (Crypto'01), LNCS 2139, Springer-Verlag, Santa Barbara, California, USA, 2001, pp. 213–229.
  • X. Cao, W. Kou, and X. Du, A Pairing-free identity-based authenticated key agreement protocol with minimal message exchanges, Inf. Sci. 180(15) (2010), pp. 2895–2903. doi: 10.1016/j.ins.2010.04.002
  • Y.-F. Chang, Y.-C. Lai, and M.-Y. Chen, Further Remarks on Identity-based RSA Multisignature, Proceedings of the Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing, Kyoto, Japan, 2009, pp. 750–753.
  • J.L. Chen and T. Hwang, Identity-based conference key broadcast schemes with authentication, Comput. Secur. 13 (1994), pp. 53–57. doi: 10.1016/0167-4048(94)90095-7
  • T.-S. Chen, K.-H. Huang, and Y.-F. Chung, Digital multisignature scheme based on the elliptic curve cryptosystem, J. Comput. Sci. Technol. 19(4) (2004), pp. 570–573. doi: 10.1007/BF02944760
  • C.-C. Chang, I.-C. Lin, and K.-Y. Lam, An ID-based multisignature scheme without reblocking and predetermined signing order, Comput. Stand. Interfaces 27 (2005), pp. 407–413. doi: 10.1016/j.csi.2004.09.009
  • H. Chu and Y. Zhao, Two Efficient Digital Multisignature Schemes, Proceedings of the International Symposium on Computational Intelligence and Design (ISCISD'08), Wuhan, China, 2008, pp. 258–261.
  • D. He, J. Chen and R. Zhang, An Efficient and Provably-secure Certificateless Signature Scheme without Bilinear Pairings, Int. J. Commun. Syst. 25(11) (2012), pp. 1432–1442. doi: 10.1002/dac.1330
  • D. He, Y. Chen and J. Chen, An efficient secure certificateless proxy signature scheme without pairings, Math. Comput. Model., 57(9–10) (2013), pp. 2510–2518. doi: 10.1016/j.mcm.2012.12.037
  • D. He, B. Huang and J. Chen, New certificateless short signature Scheme, IET Inf. Secur. 7(2) (2013), pp. 113–117. doi: 10.1049/iet-ifs.2012.0176
  • R. Gangishetti, M.C. Gorantla, M.L. Das, and A. Saxena, Identity based multisignatures, Informatica 17(2) (2006), pp. 177–186.
  • D. Giri and P.D. Srivastava, An Improved Efficient Multisignature Scheme in Group Communication Systems, Proceedings of the International Conference on Advanced Computing and, Communications (ICACC'07), Guwahati, Assam, India, 2007, pp. 447–435.
  • M. Girault, Self-certified public keys, Proceedings of the Advances in Cryptology (Eurocrypt'91), LNCS 547, Springer-Verlag, Brighton, UK, 1992, pp. 490–497.
  • L. Harn, New digital signature scheme based on discrete logarithms, Electron. Lett. 30(5) (1994), pp. 396–398. doi: 10.1049/el:19940317
  • L. Harn and T. Kiesler, New scheme for digital multisignatures, Electron. Lett. 25(15) (1989), pp. 1002–1003. doi: 10.1049/el:19890670
  • L. Harn and J. Ren, Efficient identity-based RSA multisignatures, Comput. Secur. 27 (2010), pp. 12–15. doi: 10.1016/j.cose.2008.03.003
  • L. Harn and S. Yang, ID-based cryptographic schemes for user identification, digital signature, and key distribution, IEEE J. Selected Areas Commun. 11(5) (1993), pp. 757–760. doi: 10.1109/49.223877
  • S.H. Islam and G.P. Bisws, A more efficient and secure ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem, J. Syst. Softw. 84 (2011), pp. 1892–1898. doi: 10.1016/j.jss.2011.06.061
  • S.H. Islam and G.P. Biswas, A pairing-free identity-based authenticated group key agreement Protocol for Imbalanced Mobile Networks, Ann. Telecommun. 67(11–12) (2012), pp. 547–558. doi: 10.1007/s12243-012-0296-9
  • S.H. Islam and G.P. Biswas, Certificateless Strong Designated Verifier Multisignature Scheme Using Bilinear Pairings, Proceedings of the International Conference on Advances in Computing, Communications and Informatics (ICACCI'12), Chennai, India, 2012, pp. 540–546.
  • S.H. Islam and G.P. Bisws, A provably secure identity-based strong designated verifier proxy signature scheme from bilinear Pairings, J. King Saud Univ. – Comput. Inf. Sci. 26(1) (2013), pp. 51–61.
  • S.H. Islam and G.P. Bisws, Design of improved password authentication and update scheme based on elliptic curve cryptography, Math. Comput. Model. 57 (2013), pp. 2703–2717. doi: 10.1016/j.mcm.2011.07.001
  • S.H. Islam and G.P. Bisws, Provably secure certificateless strong designated verifier signature scheme based on elliptic curve bilinear pairings, J. King Saud Univ – Comput. Inf. Sci. 25(1) (2013), pp. 55–67.
  • S.H. Islam and G.P. Biswas, Provably secure and pairing-free certificateless digital signature scheme using elliptic curve cryptography, Int. J. Comput. Math. 90(11) (2013), pp. 2244–2258. doi: 10.1080/00207160.2013.776674
  • S.H. Islam and G.P. Bisws, Certificateless short sequential and broadcast multisignature schemes using elliptic curve bilinear pairings, J. King Saud Univ – Comput. Inf. Sci. 26(1) (2014), pp. 89–97.
  • K. Itakura and K. Nakamura, A Public Key Cryptosystem Suitable for Digital Multisignatures, NEC Research and Develop, 1983, pp. 1–8.
  • N. Koblitz, Elliptic Curve Cryptosystem, J. Math. Comput. 48(177) (1987), pp. 203–209. doi: 10.1090/S0025-5718-1987-0866109-5
  • K. Lauter, The advantages of elliptic curve cryptography for wireless security, IEEE Wireless Commun. 11(1) (2004), pp. 62–67. doi: 10.1109/MWC.2004.1269719
  • D.-P. Le and A. Gabillon, A New Multisignature Scheme based on Strong Diffie-Hellman Assumption, Proceedings of the third International Conference on Pairing-based Cryptography, Stanford University, USA, 2009, pp. 1–15.
  • D. Liu, P. Luo, and Y. Dai, Attack on digital multiSignature scheme based on elliptic curve cryptosystem, J. Comput. Sci. Technol. 22(1) (2007), pp. 92–94. doi: 10.1007/s11390-007-9005-y
  • T. Meng, X. Zhang, and S. Sun, An ID-based Multisignature Scheme, Proceedings of the Third International Conference on Intelligent Information Hiding and Multimedia Signal Processing, Kaohsiung, Taiwan, 2007, pp. 115–117.
  • V.S. Miller, Use of Elliptic Curves in Cryptography, Proceeding of the Advances of Cryptology (Crypto'85), Springer-Verlag, New York, 1995, pp. 417–426.
  • D. Pointcheval and J. Stern, Security arguments for digital signatures and blind signatures, J. Cryptol. 13 (2000), pp. 361–396. doi: 10.1007/s001450010003
  • S.-F. Pon, E.-H. Lu, and J.-Y. Lee, Dynamic reblocking RSA-based multisignatures scheme for computer and communication networks, IEEE Commun. Lett. 6(1) (2002), pp. 43–44. doi: 10.1109/4234.975495
  • H. Qian, Z. Cao, L. Wang, and S. Guo, Cryptanalysis of Chang-Lin-Lam's ID-based Multisignature Scheme, Proceedings of the First International Multi-Symposiums on Computer and Computational Sciences, Hanzhou, Zhejiang, 2006, pp. 113–116.
  • A. Shamir, Identity based Cryptosystems and Signature Schemes, Proceedings of the Advance in Cryptology (Crypto'84), LNCS 196, Springer-Verlag, Berlin, 1984, pp. 47–53.
  • K.-A. Shim, Forgery Attacks on the ID-based multisignature scheme without reblocking and predetermined signing order, Comput. Stand. Interfaces 30 (2008), pp. 121–123. doi: 10.1016/j.csi.2007.08.014
  • J.A. Solinas, Generalized Mersenne Prime, Encyclopedia of Cryptography and Security, 2nd ed., Springer, USA, 2011, pp. 509–510.
  • T.-S. Wu and C.-L. Hsu, ID-based multisignatures with distinguished signung authorities for sequential and broadcasting architectures, Appl. Math. Computation 131(2–3) (2002), pp. 349–356. doi: 10.1016/S0096-3003(01)00148-5
  • W.-C. Yang and J.-S. Jhou, Known Signature Attack of ID-based Multisignature Schemes, Fifth International Conference on Information Assurance and Security, Xian, China, 2009, pp. 341–343.
  • F.-Y. Yang, J.-H. Lo, and C.-M. Liao, Improvement of an Efficient ID-based RSA Multisignature, Proceedings of the International Conference on Complex, Intelligent and Software Intensive Systems, Krakow, Poland, 2010, pp. 822–826.
  • X.-P. Zhang and W.-X. Gui, ID-based Designed-verifier Multisignature without Trusted PKG, Proceedings of the Third International Conference on Information and Computing, Wuxi, Jiang Su, 2010, pp. 213–215.
  • Y. Zhang, J. Zhang and Y. Zhang, Multisigners Strong Designated Verifier Signature Scheme, Proceedings of then International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing (SNPD'08), Phuket, Singapore, 2008, pp. 324–328.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.