access icon free Certificate-based signature scheme in the standard model

Certificate-based cryptosystem can eliminate the private key escrow problem inherent in the identity-based cryptosystem and can simplify the costly certificate management in the traditional public key cryptosystem. In 2016, Lu et al. raised an open problem of whether the certificate-based signature (CBS) scheme can be proved secure against the malicious-but-passive certifier attack. In this study, the authors try to solve this problem. They give an enhanced security model of the CBS scheme which can resist the malicious-but-passive certifier attack. Then they propose a concrete CBS scheme in the standard model by using bilinear pairings. They prove the scheme to be secure in the enhanced security model under the Squ-CDH assumption. In this way, the authors give an affirmative answer to the above open problem. Finally, the authors evaluate the efficiency of the scheme which shows it to be practical. In addition, they find that malicious-but-passive certifier security cannot coexist with super adversary security in a CBS scheme in the standard model.

Inspec keywords: private key cryptography; certification

Other keywords: malicious-but-passive certifier attack; CBS scheme; Squ-CDH assumption; bilinear pairings; private key escrow problem; identity-based cryptosystem; certificate-based signature scheme; certificate management; standard model; certificate-based cryptosystem

Subjects: Data security

References

    1. 1)
      • 8. Liu, J.K., Baek, J., Susilo, W., et al: ‘Certificate-based signature schemes without pairings or random oracles’. Conf. ISC 2008, Taipei, Taiwan, 15–18 September 2008, pp. 285297.
    2. 2)
      • 17. Feng, J.L., Li, J.D.: ‘A new certificate-based digital signature scheme in bilinear group’, Int. J. Embedded Syst., 2014, 6, (1), pp. 4449.
    3. 3)
      • 21. Yuan, Y.M., Wang, C.H.: ‘Certificateless signature scheme with security enhanced in the standard model’, Inf. Process. Lett., 2014, 114, (9), pp. 492499.
    4. 4)
      • 14. Cheng, L., Xiao, Y., Wang, G.: ‘Cryptanalysis of a certificate-based on signature scheme’, Procedia Eng., 2012, 29, pp. 28212825.
    5. 5)
      • 1. Batten, L.M.: ‘Public key cryptography: applications and attacks’ (IEEE Press, 2013).
    6. 6)
      • 10. Wu, W., Mu, Y., Susilo, W., et al: ‘Certificate-based signatures revisited’, J. Universal Comp. Sci., 2009, 15, (8), pp. 16591684.
    7. 7)
      • 3. Liu, Z.H., Zhang, X.S., Hu, Y.P., et al: ‘Revocable and strongly unforgeable identity-based signature scheme in the standard model’, Security Commun. Netw., 2016, 9, (14), pp. 24222433.
    8. 8)
      • 12. Li, J.G., Huang, X.Y., Mu, Y., et al: ‘Constructions of certificate-based signature secure against key replacement attacks’, J. Comp. Secur., 2010, 18, (3), pp. 421449.
    9. 9)
      • 5. Yu, Q.H., Li, J.G., Zhang, Y.C., et al: ‘Certificate-based encryption resilient to key leakage’, J. Syst. Softw., 2016, 116, (SI), pp. 101112.
    10. 10)
      • 15. Li, J.G., Huang, X.Y., Zhang, Y.C., et al: ‘An efficient short certificate-based signature scheme’, J. Syst. Softw., 2012, 85, (2), pp. 314322.
    11. 11)
      • 19. Tian, M.M., Huang, L.S.: ‘Certificateless and certificate-based signatures from lattices’, Secur. Commun. Netw., 2015, 8, (8), pp. 15751586.
    12. 12)
      • 22. Bellare, M., Shoup, S.: ‘Two-tier signatures, strongly unforgeable signatures, and Fiat-Shamir without random oracles’. Proc. PKC, Beijing, China, 16–20 April 2007, pp. 201216.
    13. 13)
      • 2. Masdari, M., Jabbehdari, S., Ahmadi, M.R., et al: ‘A survey and taxonomy of distributed certificate authorities in mobile ad hoc networks’, EURASIP J. Wirel. Commun. Netw., 2011, Article ID 112.
    14. 14)
      • 4. Lu, Y., Li, J.G.: ‘Provably secure certificateless proxy signature scheme in the standard model’, Theoret. Comp. Sci., 2016, 639, pp. 4259.
    15. 15)
      • 20. Lu, Y., Li, J.G.: ‘Improved certificate-based signature scheme without random oracles’, IET Inf. Secur., 2016, 10, (2), pp. 8086.
    16. 16)
      • 16. Li, J.G., Wang, Z.W., Zhang, Y.C.: ‘Provably secure certificate-based signature scheme without pairings’, Inf. Sci., 2013, 233, pp. 313320.
    17. 17)
      • 9. Zhang, J.H.: ‘On the security of a certificate-based signature scheme and its improvement with pairings’. Conf. ISPEC 2009, Xi'an, China, 13–15 April 2009, pp. 4758.
    18. 18)
      • 11. Au, M.H., Chen, J., Liu, J.K., et al: ‘Malicious KGC attacks in certificateless cryptography’. Proc. AsiaCCS, Singapore, 20–22 March 2007, pp. 302311.
    19. 19)
      • 6. Kang, B.G., Park, J.H., Hahn, S.G.: ‘A certificate-based signature scheme’. Proc. CT-RSA, San Francisco, CA, USA, 23–27 February 2004, pp. 99111.
    20. 20)
      • 13. Liu, J.K., Bao, F., Zhou, J.Y.: ‘Short and efficient certificate-based signature’. Proc. NETWORKING 2011, Valencia, Spain, 13 May 2011, pp. 167178.
    21. 21)
      • 18. Zhang, Y.C., Li, J.G., Wang, Z.W., et al: ‘A new efficient certificate-based signature scheme’, Chin. J. Electron., 2015, 24, (4), pp. 776782.
    22. 22)
      • 7. Li, J.G., Huang, X.Y., Mu, Y., et al: ‘Certificate-based signature: security model and efficient construction’. Proc. EuroPKI, Palma de Mallorca, Spain, 28–30 June 2007, pp. 110125.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2016.0261
Loading

Related content

content/journals/10.1049/iet-ifs.2016.0261
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading