Computer Networks. Efficient many-to-one authentication with certificateless aggregate signatures

Size: px
Start display at page:

Download "Computer Networks. Efficient many-to-one authentication with certificateless aggregate signatures"

Transcription

1 Computer Networks 4 (21) Contents lists available at ScienceDirect Computer Networks journal homepage: Efficient many-to-one authentication with certificateless aggregate signatures Lei Zhang a, *, Bo Qin a,b, Qianhong Wu a,c, Futai Zhang d,e a Department of Computer Engineering and Mathematics, Universitat Rovira i Virgili, Av. Països Catalans 26, E-437 Tarragona, Catalonia, Spain b Department of Maths, School of Science, Xi an University of Technology, China c School of Computer, Key Lab. of Aerospace Information Security and Trusted Computing, Ministry of Education, Wuhan University, China d School of Computer Science and Technology, Nanjing Normal University, Nanjing, China e Jiangsu Engineering Research Center on Information Security and Privacy Protection Technology, Nanjing, China article info abstract Article history: Received 1 March 29 Received in revised form 2 November 29 Accepted 6 April 21 Available online 11 April 21 Responsible Editor: R. Molva Keywords: Information security Message authentication Digital signature Certificateless cryptography Aggregate signatures allow an efficient algorithm to aggregate n signatures of n distinct messages from n different users into one single signature. The resulting aggregate signature can convince a verifier that the n users did indeed sign the n messages. This feature is very attractive for authentications in bandwidth-limited applications such as reverse multicasts and senor networks. Certificateless public key cryptography enables a similar functionality of public key infrastructure (PKI) and identity (ID) based cryptography without suffering from complicated certificate management in PKI or secret key escrow problem in ID-based cryptography. In this paper, we present a new efficient certificateless aggregate signature scheme which has the advantages of both aggregate signatures and certificateless cryptography. The scheme is proven existentially unforgeable against adaptive chosen-message attacks under the standard computational Diffie Hellman assumption. Our scheme is also very efficient in both communication and computation and the proposal is practical for many-to-one authentication. Ó 21 Elsevier B.V. All rights reserved. 1. Introduction Digital signature is one of the most important primitives in public key cryptography. Knowing the public key of a signer, anyone can verify whether a signature of this signer is valid or not. This feature enables signatures to be efficiently applied to one-to-one (unicast) and one-tomany (multicast) applications. Some multicast applications may require the root node to collect data from leaf nodes (e.g., real-time fee collection, user preferences) which results into a many-to-one communication. In these applications, the root node is very likely to be swamped when too many leaves transmit simultaneously. Hence, to provide the usual authenticity, integrity and non-repudiation, signatures have to be elegantly designed to avoid * Corresponding author. Tel.: ; fax: addresses: lei.zhang@urv.cat (L. Zhang), bo.qin@urv.cat (B. Qin), qianhong.wu@urv.cat (Q. Wu), zhangfutai@njnu.edu.cn (F. Zhang). the known implosion problem in many-to-one communications [1] Related work Recently, the concept of aggregate signatures [4] was introduced by Boneh et al. at Eurocrypt 23. This notion allows an efficient algorithm to aggregate n signatures of n distinct messages from n different users into one single signature. The resulting aggregate signature can convince a verifier that the n users did indeed sign the n original messages. These properties greatly reduce the length of the resulting signature to be verified. Hence, aggregate signatures can be applied to the above applications. To let a signature scheme function, the public key has to be bound with the identity of the owner of the public key. Traditionally, this is provided by the public key infrastructure (PKI) in which one or more third parties, known as /$ - see front matter Ó 21 Elsevier B.V. All rights reserved. doi:1.116/j.comnet

2 L. Zhang et al. / Computer Networks 4 (21) certificate authorities (CAs), issue digital certificates to bind a user and his public key. In this paradigm, before using the public key of a user, the participant must first verify the certificate of the user, which implies a large amount of computing and storage cost to manage certificates. Observing these shortcomings, Shamir put forward identity-based public key cryptography (ID-PKC) [16] to simplify certificate management in PKI systems. In an IDbased cryptosystem, the identity, for instance, the telephone number, or IP address, of a user functions as the public key of the user. However, in ID-PKC a trusted third party called Private Key Generator (PKG) must be employed to generate the private key for each user. The user s private key is computed from his public known identity and PKG s master secret key. Hence, ID-PKC suffers from a key escrow problem which implies that all the users have to fully trust PKG. This might be a too strong assumption in some applications. To address the key escrow problem of ID-PKC, Al-Riyami and Paterson [2] invented a new paradigm called certificateless public key cryptography (CL-PKC). CL-PKC also exploits a third party called Key Generation Center (KGC) to help a user to generate his private key. However, the KGC can merely determine part of the private key for each user, rather than the whole private key of each user in ID- PKC systems. In CL-PKC, the user computes the resulting private key with the partial private key obtained from the KGC and the secret information chosen by the user. As for the public key of the user, it is computed from the KGC s public parameters and the user s secret information. As a result, CL-PKC systems avoid the key escrow problem in ID-PKC systems and the complicated certificate management problem in traditional PKI systems. The above advantages in CL-PKC motivate a lot of further studies [11,14,18,22]. In[2], Al-Riyami and Paterson presented the first Certificateless Signature (CLS) scheme, however, no formal proof is given. Huang et al. [12] pointed out a security drawback of the primal CLS scheme in [2] and defined the first security model of CLS schemes. But the model in [12] did not fully catch the ability of the adversaries in CL-PKC. A CLS scheme proved secure in this model may be insecure in practice. A recent example is Yap et al. s scheme [18], which was broken by Park [1] and Zhang and Feng [19] independently. Later, Zhang et al. [2] improved the security model of CLS schemes and presented a more efficient CLS scheme. The security model of CLS schemes was further developed in [11,13]. It is natural to investigate the notion of aggregate signatures in ID-based or certificateless cryptographic contexts. By far, several Identity-based Aggregate Signature (IDAS) schemes have been presented [6 8,1,17]. But most of them only achieve partial aggregation [7,1,17]. In [6], Cheng et al. proposed an aggregate signature scheme whose output has the same size as an individual signature. However, it needs that the signers are pre-determined, and without the individual signature from each pre-determined signer, all individual signatures cannot be aggregated. At present, in ID-PKC, the only instance that can aggregate n individual signatures into a single aggregate signature (whose length is as short as an individual signature) is Gentry and Ramzan s IDAS scheme. In addition, their scheme requires only three pairing operations and is proven secure under the standard computational Diffie Hellman (CDH) assumption. As to the aggregate signatures in the certificateless public key setting, Gong et al. [9] presented two certificateless aggregate signature (CLAS) schemes which are provably secure in a relatively weak model similar to that in [12]. Later, Zhang and Zhang [21] presented a CLAS scheme which is provably secure in a stronger model. However, as for efficiency, all the previous CLAS schemes require a relatively large amount of paring computation in the process of verification and have long outputs and may be further improved Our contribution In this paper, we present a novel certificateless aggregate signature (CLAS) scheme. By exploiting the random oracle model [3], our CLAS scheme is proven existentially unforgeable against adaptive chosen-message attacks under the standard CDH assumption. It allows multiple signers to sign multiple documents in an efficient way and the total verification information (the length of the signature), consists only two group elements. Our scheme is also very efficient in computation, and the verification procedure needs only a very small constant number of pairing computations, independent of the number of aggregated signatures. With our CLAS scheme, one can aggregate many different certificateless signatures into a single certificateless aggregate signature, and hence effectively reduce the signature size and verification cost. This implies that our scheme is very applicable to secure many-to-one communications. The rest of the paper is organized as follows. Section 2 reviews the notion and the security model of CLAS schemes. We propose our new CLAS scheme in Section 3, and prove its security in Section 4. In Section, we compare our scheme with three existing proposals, followed by some concluding remarks in the last section. 2. Preliminaries 2.1. Modeling certificateless aggregate signature schemes A CLAS scheme involves a KGC, an aggregating set U of n users U 1 ; ; U n, and an aggregate signature generater. It consists of following six algorithms. Setup: This algorithm is performed by KGC that accepts a security parameter to generate a master-key and a list of system parameters params. Partial-Private-Key-Extract: This algorithm is performed by KGC that accepts a user s identity ID i, a parameter list params and a master-key to produce the user s partial private key D i. UserKeyGen: An algorithm which is run by a user that takes as input the user s identity ID i, and selects a random x i 2 Z q and outputs the user s secret/public key x i/p i. Sign: This algorithm is run by each user U i in an aggregating set U. U i s inputs are the parameter list params, some state information D, 1 a message M i 2 M ðm is 1 Depending on the instantiation, the state information D can be empty.

3 2484 L. Zhang et al. / Computer Networks 4 (21) the message space), his identity ID i, his corresponding public key P i, and his signing key (x i,d i ). The output of U i is a signature r i on message M i which is valid under his identity ID i and the corresponding public key P i. Aggregate: This algorithm is run by an aggregate signature generater that takes as inputs a state information D, an aggregating set U of n users fu 1 ;...; U n g, the identity ID i of each user U i, the corresponding public key P i of U i, and a signature r i on a message M i with state information D under identity ID i and public key P i for each user U i 2 U. The output of this algorithm is an aggregate signature r on messages {M 1,...,M n }. Aggregate Verify: This algorithm takes as input D, an aggregating set U of n users fu 1 ;...; U n g, the identity ID i and the corresponding public key P i of each user U i, an aggregate signature r on messages {M 1,...,M n }. It outputs true if the aggregate signature is valid, or \otherwise Security definitions Two types of adversaries are considered in CL-PKC Type I adversary and Type II adversary. 2 A Type I adversary A I does not have access to the master-key, but he has the ability to replace the public key of any entity with a value of his choice. While a Type II Adversary A II has access to the master-key but cannot perform public key replacement. More details can be found in [2]. The security of a CLAS scheme is modeled via the following two games 3 between a challenger C and an adversary A I or A I. Game 1 (for Type I Adversary). Setup: C runs the Setup algorithm, takes as input a security parameter to obtain a master-key and the system parameter list params. C then sends params to the adversary A I while keeping the master-key secret. Attack: The adversary A I can perform a polynomially bounded number of the following types of queries in an adaptive manner. Partial-Private-Key queries PPK(ID i ): A I can request the partial private key of any user with identity ID i. In response, C outputs the partial private key D i of the user. Public-Key queries PK(ID i ): A I can request the public key P i of a user whose identity is ID i. In response, C outputs the public key for identity ID i. Secret-Key queries SK(ID i ): A I can request the secret key of a user whose identity is ID i. In response, C outputs the secret key x i for identity ID i (It outputs \, if the user s public key has been replaced). Public-Key-Replacement queries PKRðID i ; Þ: For any user whose identity is ID i, A I can choose a new public key. A I then sets as the new public key of this user. C will record this replacement. 2 In this paper, the ability of our Type I/II Adversary follows the original definition which is introduced by Al-Riyami and Paterson [2]. 3 Note in Game 1, when a type I adversary A I submits a Public-Key- Replacement query PKRðID i ; Þ to C; A I needs not submit the corresponding secret key which is used to generate to C [2]. Sign queries S(D i,m i,id i,p i ): A I can request a user s (whose identity is ID i ) signature on a message M i under a state information D i. On receiving a query S(D i,m i,i- D i,p i ), C generates a signature r i on message M i under identity ID i and public key P i using D i as the state information, and replies with r i. Forgery: A I outputs a set of n users whose identities form the set L ID ¼fID 1 ;...; ID ng and corresponding public keys form the set L PK ¼fP 1 ;...; P ng, n messages form the set L M ¼fM 1 ;...; M n g, a state information D* and an aggregate signature r *. We say that A I wins Game 1, iff. (1) r * is a valid aggregate signature on messages fm 1 ;...; M n g with state information D* under identities fid 1 ;...; ID ng and the corresponding public keys fp 1 ;...; P n g. (2) At least one of the identities, without loss of generality, say ID 1 2 L ID has not submitted during the Partial-Private-Key queries. And SðD ; M 1 ; ID 1 ; Þ has never been queried during the Sign queries. Game 2 (for Type II Adversary). Setup: C runs the Setup algorithm, takes as input a security parameter to obtain the system parameter list params and also the system s master-key. C then sends params and master-key to the adversary A II. Attack: The adversary A II can perform a polynomially bounded number of the following types of queries in an adaptive manner. Public-Key queries PK(ID i ): A II can request the public key of a user (whose identity is ID i ) of his choice. In response, C outputs the public key P i for identity ID i. Secret-Key queries SK(ID i ): A II can choose a user whose identity is ID i, and request this user s secret key. In response, C outputs the secret key x i for identity ID i. Sign queries S(D i,m i,id i,p i ): A II can request a user s (whose identity is ID i ) signature on a message M i with a state information D i. On receiving a query S(D i,m i, ID i,p i ), C replies with a signature r i on message M i with state information D i under identity ID i and public key P i. Forgery: A II outputs a set of n users whose identities form the set L ID ¼fID 1 ;...; ID ng and corresponding public keys form the set L PK ¼fP 1 ;...; P ng, n messages form the set L M ¼fM 1 ;...; M n g, a state information D* and an aggregate signature r *. We say that A II wins Game 2, iff. (1) r * is a valid aggregate signature on messages fm 1 ;...; M n g with state information D* under identities fid 1 ;...; ID ng and corresponding public keys fp 1 ;...; P n g. (2) One of the identities, without loss of generality, say ID 1 2 L ID has not submitted during the Secret-Key queries. And SðD ; M 1 ; ID 1 ; Þ has never been queried during the Sign queries.

4 L. Zhang et al. / Computer Networks 4 (21) Definition 1. A CLAS scheme is existentially unforgeable under adaptively chosen-message attack iff the success probability of any polynomially bounded adversary in any of the above two games is negligible. 3. Our certificateless aggregate signature scheme 3.1. Bilinear maps Our scheme is realized in groups which allowing efficient bilinear maps []. Let G 1 be an additive group of prime order q and G 2 be a multiplicative group of the same order. A map e:g 1 G 1? G 2 is called a bilinear map if it satisfies the following properties: (1) Bilinearity: e(ap,bq)=e(p,q) ab for all P; Q 2 G 1 ; a; b 2 Z q. (2) Non-degeneracy: there exists P, Q 2 G 1 such that e(p,q) 1. (3) Computability: there exists an efficient algorithm to compute e(p,q) for any P, Q 2 G 1. Computational Diffie Hellman (CDH) problem in G 1 : given a generator P of the group G 1 whose order is q, and given (ap,bp) for unknown a; b 2 Z q ; compute abp Our certificateless aggregate signature scheme The specification of the scheme is as follows. Setup: Given a parameter, the KGC chooses a cyclic additive group G 1 which is generated by P with prime order q, chooses a cyclic multiplicative group G 2 of the same order and a bilinear map e:g 1 G 1? G 2. The KGC also chooses a random k 2 Z q as the master-key and sets P T = kp, chooses cryptographic hash functions H 1 H 4 : f; 1g G 1 ; H : f; 1g Z q. The system parameter list is params = (G 1,G 2,e,P,P T,H 1 H ). The message space is M ¼f; 1g. Partial-Private-Key-Extract: This algorithm accepts params, master-key k and a user s identity ID i 2 {,1} *, and generates the partial private key for the user as follows. (1) Compute Q i, = H 1 (ID i,), Q i,1 = H 1 (ID i,1). (2) Output the partial private key (D i,,d i,1 )=(kq i,, kq i,1 ). UserKeyGen: This algorithm takes as input params, a user s identity ID i, selects a random x i 2 Z q and sets his secret/public key as x i /P i = x i P. Sign: To sign a message M i 2 M using the signing key (x i,d i,,d i,1 ), the signer, whose identity is ID i and the corresponding public key is P i, first chooses a one-time-use state information D then performs the following steps. (1) Choose a random r i 2 Z q, compute R i = r i P. (2) Compute h i = H (M i kdkid i kp i ), T = H 2 (D), V = H 3 (D), W = H 4 (D). (3) Compute S i = D i, + x i V + h i (D i,1 + x i W)+r i T. (4) Output r i =(R i,s i ) as the signature on M i. Aggregation: Anyone can act as an aggregate signature generater who can aggregate a collection of individual signatures that use the same state information D. For an aggregating set (which has the same state information D) ofn users fu 1 ;...; U n g with identities {ID 1,..., ID n } and the corresponding public keys {P 1,...,P n }, and message-signature pairs (M 1,r 1 =(R 1,S 1 )),...,(M n,r n = (R n,s n )) from fu 1 ;...; U n g respectively, the aggregate signature generater computes R ¼ P n R i; S ¼ P n S i and outputs the aggregate signature r =(R, S). Aggregate Verify: To verify an aggregate signature r =(R,S) signed by n user fu 1 ;...; U n g with identities {ID 1,...,ID n } and corresponding public keys {P 1,...,P n } on messages {M 1,...,M n } with the same state information D, the verifier performs the following steps. (1) Compute T = H 2 (D),V = H 3 (D), W = H 4 (D), and for all i, 16 i 6 n compute h i = H (M i kdkid i kp i ), Q i, = H 1 (ID i,),q i,1 = H 1 (ID i,1). (2) Verify eðs; PÞ¼? e P T ; Xn Q i; þ Xn h i Q i;1 e V; Xn P i e W; Xn h i P i eðt; RÞ: If the equation holds, output true. Otherwise, output \. In our scheme, each user in an aggregating set should use the same one-time-use state information D when signing. As mentioned in [8], it is straightforward to choose such a D in certain settings. For example, if the signers have access to some loosely synchronized clocks, D can be chosen based on the current time. Furthermore, if D is sufficiently long, then it will be statistically unique. And to remove the one-time-use restriction of D, Gentry and Ramzan also provided a method. For details, please refer to [8]. We notice that, in this paper, we follow the original definition of certificateless cryptography in [2]. In this setting, the KGC can choose a secret key x i 2 Z q and compute ¼ x ip as the new public key of the user with ID i. By this replacement, the KGC can know both the partial private key and secret key of the user. This implies that KGC can generate signatures on behalf of that user. It seems that both the KGC and a user may deny having generated a signature. However, in [2], the authors introduced a binding technique 4 which ensures that users can only create one public key for which they know the corresponding private key. This way, the systems in certificateless cryptography can enjoy the same trust level as the systems in a traditional PKI. In other words, if the KGC replaces a public key, then the KGC necessarily leaves evidence of its bad behavior; and such an action can be easily detected, as the KGC is the only entity having that capability. Note that this scenario is equivalent to a CA forging a certificate in a traditional PKI system: the existence of two valid certificates for a single identity would implicate the CA behaved maliciously. 4. Security proof Assuming that the CDH problem is hard, we now show the security of our CLAS scheme. 4 This technique can also be applied to our scheme

5 2486 L. Zhang et al. / Computer Networks 4 (21) Theorem 1. In the random oracle model, if there exists a type I adversary A who has an advantage e in forging a signature of our CLAS scheme in an attack modeled by Game 1, within a time span t for a security parameter ; then the CDH problem in G 1 can be solved within time t þ 41 þ 2 þ 3 þ 4 þ 2q K þ q P þ 6q S Þs G1 and with probability e P q H1 1 e; 2 where s G1 is the time to compute a scalar multiplication in G 1, n is the aggregating set s scale. Proof. Let C be a CDH attacker who receives a random instance (P,aP,bP) of the CDH problem in G 1 and has to compute the value of abp. A is a type I adversary who interacts with C as modeled in Game 1. We show how C can use A to solve the CDH problem, i.e. to compute abp. To make the proof easy to read, we first briefly show where the reduction is. When the game begins, C sets P T = ap which is an instance of the CDH problem, and simulates hash functions as random oracles. During the simulation, C needs to guess A s target identity (without loss of generality, say ID 1 ), message (without loss of generality, say M 1 ) and state information D*. C will set Q 1; ¼ H 1 ðid 1 ; Þ ¼a i; P þ a i; bp; Q 1;1 ¼ H 1ðID 1 ; 1Þ ¼ a 1;1 P þ a 1;1 bp; T ¼ H 2 ðd Þ¼ b P; V ¼ H 3 ðd Þ¼c P; W ¼ H 4 ðd Þ¼p P and H ðm 1 ; D ; ID 1 ; P 1 Þ¼h 1. (For the other settings, please refer to our proof.) At the end of the game, A needs to output a set of n users whose identities form the set L ID ¼fID 1 ;...; ID ng and corresponding public keys form the set L PK ¼fP 1 ;...; P ng; n messages form the set L M ¼fM 1 ;...; M n g, a state information D* and an aggregate signature r *. Since r ast is valid, we have eðs ; PÞ ¼e P T ; Xn Q i; þ Xn e V ; Xn e W ; Xn eðt ; R Þ; h i P i where Q i;j ¼ H 1ðID i ; jþ; j 2f; 1g. We note that e P T ; Q 1; þ h 1 Q 1;1 ¼ e ap; a i; P þ a : i; bp þ h 1a 1;1 P þ h 1a 1;1 bp It is easy to have eðap; bpþ ¼ e P T ; Q 1; þ h 1 Q 1;1 ða ap; P Furthermore e a i; h 1a 1;1 e P T ;Q 1; þ h 1 Q 1;1 ¼ es ð ;PÞ e P T ; Xn Q i; þ Xn e V ; Xn e W ; Xn 1; þh 1 a 1;1 Þ 1 : h i P i 1 et ð ;R Þ : By our setting, for 2 6 i 6 n; Q i;j ¼ a i;jp, where j 2 {,1}; C can get the solution of the CDH problem abp ¼ ða 1; þ h 1a 1;1 Þ 1 ðs P n a 1; P T P n a 1;1 h i P T c P n P i p P n h i P i b R ða 1; þ h 1a 1;1 ÞP TÞ. Next, we begin to propose the concrete proof. Setup: Firstly, C sets P T = ap and selects params =(G 1,G 2,e,P,P T,H 1 H ) then he sends params to A. Attack: We consider hash functions H 1 H as random oracles. And we assume A can ask at most i times H i (i =1,...,) queries, q K times Partial-Private-Key queries, q P times Public-Key queries, q S times Sign queries. A can perform the following types of queries in an adaptive manner. H 1 queries: C maintains a list H 1 of tuples ðid i ; a i; ; a i; ; a i;1; a i;1 ; Q i;; Q i;1 Þ which is initially empty. C picks I 2½1; 1 Š uniformly at random. Whenever C receives an H 1 query on (ID i,j) for j 2 {,1}, C does the following: (1) If there is a tuple ðid k ; a k; ; a k; ; a k;1; a k;1 ; Q k;; Q k;1 Þ on H 1 such that ID i = ID k, return Q k,j as answer. (2) Else if i = I, randomly choose a i; ; a i; ; a i;1; a i;1 2 Z q, set Q i; ¼ a i; P þ a i; bp; Q i;1 ¼ a i;1 P þ a i;1 bp, add ðid i; a i; ; a i; ; a i;1; a i;1 ; Q i;; Q i;1 Þ to H 1 and return Q i,j as answer. (3) Else set a i; ¼ ; a i;1 ¼, randomly choose a i;; a i;1 2 Z q, set Q i, = a i, P, Q i,1 = a i,1 P, add ðid i ; a i; ; a i; ; a i;1; a i;1 ; Q i;; Q i;1 Þ to H 1 and return Q i,j as answer. H 2 queries: C keeps a initially empty list H 2 of tuples (D i,t i,b i ), picks J 2½1; 2 Š uniformly at random. Whenever A issues a query H 2 (D i ), the same answer from the list H 2 will be given if the request has been asked before. Otherwise, C selects a random b i 2 Z q ;ifi = J, computes T i = b i P, else sets T i = b i ap. Finally, C adds (D i,t i,b i )toh 2 and returns T i as answer. H 3 queries: C keeps a list H 3 of tuples (D j,v j,c j ). This list is initially empty. Whenever A issues a query D i to H 3, the same answer from the list H 3 will be given if the request has been asked before. Otherwise, C first selects a random c i 2 Z q, then computes V i = c i P, adds (D i,v i,c i )toh 3 and returns V i as answer. H 4 queries: C keeps a list H 4 of tuples (D j,w j,p j ). This list is initially empty. Whenever A issues a query D i to H 4, the same answer from the list H 4 will be given if the request has been asked before. Otherwise, C first selects a random p i 2 Z q, then computes W i = p i P, adds (D i,w i,p i )toh 4 and returns W i as answer. H queries: C keeps a list H of tuples (M i,d i,id i,p i,h i ). This list is initially empty. Whenever A issues a query (M i kd i kid i kp i )toh, the same answer from the list H will be given if the request has been asked before. Otherwise, C first submits (ID i,) to H 1 oracle, then finds the tuple ðid i ; a i; ; a i; ; a i;1; a i;1 ; Q i;; Q i;1 Þ on H 1, finally does the following: (1) If ID i = ID I and D i = D J (we assume that A can ask at most < times such kind of queries), randomly choose K 2½1; Š. (a) If it is K-th query, set h i ¼ a i; =a i;1, add (M i, D i,id i,p i,h i )toh and return h i. (b) Else select a random h i 2 Z q, add (M i,d i,id i, P i,h i )toh and return h i as answer.

6 L. Zhang et al. / Computer Networks 4 (21) (2) Else, select a random h i 2 Z q, add (M i,d i,id i, P i,h i )toh and return h i as answer. Partial-Private-Key queries: C keeps a list K of tuples (ID i,x i,d i,,d i,1,p i ). This list is initially empty. When A issues a query PPK(ID i ), the same answer from the list K will be given if the request has been asked before. Otherwise, C checks whether there is a tuple ðid i ; a i; ; a i; ; a i;1; a i;1 ; Q i,, Q i,1,c i )onh 1, if no, C makes an H 1 query on (ID i,j) (j = or 1) to generate such a tuple, finally does as follows. (1) If ID i = ID I, abort. (2) Else if there s a tuple (ID i,x i,d i,,d i,1,p i ) on K, set D i, = a i, P T,D i,1 = a i,1 P T and return (D i,,d i,1 ) as answer. (3) Else, first compute D i, = a i, P T,D i,1 = a i,1 P T, set x i = P i = \, then return (D i,,d i,1 ) as answer and add (ID i,x i,d i,,d i,1,p i )tok. Public-Key queries: On receiving a query PK(ID i ), if the request has been asked before, the current public key from the list K will be given. Otherwise, C does as follows. (1) If there is a tuple (ID i,x i,d i,,d i,1,p i )onk (in this case, the public key P i of ID i is \), choose x i 2 Z q, compute ¼ x i P, return P i as answer and update (ID i,x i,d i,, D i,1,p i )toðid i ; x i ; D i;; D i;1 ; Þ. (2) Otherwise, choose x i 2 Z q, compute P i = x i P, return P i as answer, set D i, = D i,1 = \ and add (ID i,x i,d i,, D i,1,p i )tok. Secret-Key queries: On receiving a query SK(ID i ), C first makes PK(ID i ) then finds the tuple (ID i,x i,d i,,d i,1,p i )onk and returns x i as answer (note that the value of x i maybe \). Public-Key-Replacement queries: A can choose a new public key for the user whose identity is ID i. On receiving a query PKRðID i ; Þ, C first finds the tuple (ID i,x i,d i,,d i,1,p i ) on K (if such a tuple does not exists on K or P i = \, C first makes PK(ID i )), then C updates P i to. Sign queries: On receiving a Sign query S(D i,m i,id i,p i ), C first makes H 1 (ID i,),h 1 (ID i,1), H 2 (D i ), H 3 (D i ), H 4 (D i ) and H (M i kd i kid i kp i ) queries if they are not queried before, then recovers ðid i ; a i; ; a i; ; a i;1; a i;1 ; Q i;; Q i;1 Þ from H 1,(D i, T i,b i ) from H 2,(D i,v i,c i ) from H 3,(D i,w i,p i ) from H 4,(M i, D i,id i,p i,h i ) from H and generates the signature as follows. (1) If ID i = ID I, D i = D J, and h i ¼ a i; =a i;1, choose R i 2 G 1, compute S i = b i R i + c i P i + p i h i P i + a i, P T + a i,1 h i P T, output r i =(R i,s i ). (2) Else if ID i = ID I, D i = D J, abort. (3) Else if ID i = ID I, choose r i 2 Z q, set R i ¼ r i P b 1 i ðq i; þ h i Q i;1 Þ compute S i = c i P i + p i h i P i + r i T i, output r i =(R i, S i ). (4) Else, randomly choose r i 2 Z q, compute R i = r i P, set S i = a i, P T + h i a i,1 P T + c i P i + h i p i P i + r i T i, output r i =(R i, S i ). Note that in our CLAS scheme D i is only for one-time use. Hence, it is reasonable for C to abort when ID i = ID I, D i = D J and h i a i; =a i;1. Forgery: Eventually, A returns a set of n users, whose identities form the set L ID ¼fID 1 ;...; ID ng and corresponding public keys form the set L PK ¼fP 1 ;...; P ng; n messages form the set L M ¼fM 1 ;...; M n g; a state information D* and a forged aggregate signature r * =(R *,V * ). C recovers (D *,T *,b * ) from H 2, (D *,V *,c * ) from H 3, (D *,W *,p * ) from H 4 and the tuples ðid i ; a i; ; a i; ; a i;1 ; a i;1 ; Q i; ; Q i;1 Þ from H 1, ðm i ; D ; ID i ; P i ; h i Þ from H for all i,1 6 i 6 n. It requires that D ast = D J and there exists i 2 {1,...,n} such that ID i ¼ ID I, h i a i; =a i;1 and A has not made a SðM i ; D ; ID i ; Þ query. Without loss of generality, we let i = 1. In addition, the forged aggregate signature must satisfy eðs ; PÞ ¼e P T ; Xn Q i; þ Xn e V ; Xn e W ; Xn h i P i ÞeðT ; R : Otherwise, C aborts. If C does not abort, from the above equation, we have e P T ;Q 1; þ h 1 Q 1;1 ¼ es ð ;PÞ e P T ; Xn Q i; þ Xn 1 e V ; Xn e W ; Xn et ð ;R Þ : h i P i And by our setting, Q 1; ¼ a 1; P þ a 1; bp, Q 1;1 ¼ a 1;1 Pþ a 1;1 bp, T* = b * P, V * = c * P, W * = p * P; and for i, 26 i 6 n, Q i;j ¼ a i;jp, where j 2 {,1}; hence, C can compute 1 abp ¼ a 1; þ h 1a 1;1 S Xn a 1; P T Xn a 1;1 h i P T c Xn p Xn h i P i b R a 1; þ h 1a 1;1 P T : To complete the proof, we shall show that C solves the given instance of CDH problem with probability at least e. First, we analyze the four events needed for C to succeed: R1: C does not abort as a result of any of A s Partial-Private-Key queries. R2: C does not abort as a result of any of A s signature queries. R3: A generates a valid and nontrivial aggregate signature forgery. R4: Event R3 occurs, D * = D J and there exists i 2 {1,...,n} such that ID i ¼ ID I, h i a i; =a i;1 (as mentioned previously, we assume i = 1). C succeeds if all of these events happen. The probability Pr[R1 ^ R2 ^ R3 ^ R4] can be decomposed as Pr½R1 ^ R2 ^ R3 ^ R4Š ¼ Pr½R1ŠPr½R2jR1ŠPr½R3jR1 ^ R2ŠPr½R4jR1 ^ R2 ^ R3Š: Claim 1. The probability that C does not abort as a result of A s key extraction queries is at least ð q Þ q K. Hence we H1 have

7 2488 L. Zhang et al. / Computer Networks 4 (21) Pr½R1Š P : 1 Proof. For a Partial-Private-Key query, C will abort iff the query is on ID 1 ¼ ID I. It is easy to see that the probability C does not abort for a Partial-Private-Key query is. 1 Since A can make at most q K times Partial-Private-Key queries, the probability that C does not abort as a result of A s Partial-Private-Key queries is at least. h 1 Claim 2. The probability that C does not abort as a result of A s signature queries is at least Thus there hold Pr½R2jR1Š P 1 : 1 2 Proof. When C receives a Sign query, he will abort iff ID i = ID I,D i = D J and h i a i; =a i;1 happens. So for a Sign query, the probability that C does not abort is Since A makes at most q S times Sign queries, the probability that C does not abort as a result ofa s Sign queries is at least h Claim 3. Pr[R3jR1 ^ R2] P e. Proof. If algorithm C does not abort as a result of A s signature queries and key extraction queries then algorithm A s view is identical to its view in the real attack. Hence, Pr[R3jR1 ^ R2] P e. h Claim 4. The probability that C does not abort after A outputting a valid and nontrivial forgery is at least Hence Pr½R4jR1 ^ R2 ^ R3Š P : Proof. Events R1, R2 and R3 have occurred, C will abort unless A generates a forgery such that ID 1 ¼ ID I; D ¼ D J and h 1 a 1; =a 1;1. Therefore, Pr½R3jR1 ^ R2Š P h Totally, we have e ¼ Pr½R1 ^ R2 ^ R3 ^ R4Š P e: 2 1 Theorem 2. In the random oracle model, if there exists a type II adversary A has an advantage e in forging a signature of our CLAS scheme in an attack modeled by Game 2, within a time span t for a security parameter ; then the CDH problem in G 1 can be solved within time t þð2 þ 23 þ 24 þ q P þ 6q S Þs G1 and with probability e P e: P q P 2 q P 2 Proof. Let C be a CDH attacker who receives a random instance (P,aP,bP) of the CDH problem in G 1 and has to compute the value of abp. A is a type II adversary who interacts with C as defined in Game 2. We show how C can use A to solve the CDH problem, i.e. to compute abp. Setup: Firstly, C selects a random k 2 Z q as the masterkey, computes P T = kp, then selects the system parameters params =(G 1,G 2,e,P,P T,H 1 H ). When the simulation is started, A is provided with params and the master-key k. Since A has access to the master-key, he can do Partial- Private-Key-Extract himself. Attack: We assume A asking at most i times H i (i =2,...,) queries, q P times Public-Key queries, q K times Secret-Key queries, q S times Sign queries. A can perform the following types of queries in an adaptive manner. Note that we need not model the hash function H 1 as a random oracle in this case. H 2 queries: C keeps a initially empty list H 2 of tuples (D i,t i,b i ), randomly selects I 2½1; 2 Š. Whenever A issues a query H 2 (D i ), the same answer from the list H 2 will be given if the request has been asked before. Otherwise, C selects a random b i 2 Z q,ifi = I, computes T i = b i P, else sets T i = b i ap. Finally, C adds (D i,t i,b i )toh 2 and returns T i as answer. H 3 queries: C keeps a list H 3 of tuples ðd i ; V i ; c i ; c iþ. This list is initially empty. Whenever A issues a query D i to H 3, the same answer from the list H 3 will be given if the request has been asked before. Otherwise, C randomly selects c i ; c i 2 Z q, computes V i ¼ c i P þ c iap, adds ðd i ; V i ; c i ; c i Þ to H 3 and returns V i as answer. H 4 queries: C keeps a list H 4 of tuples ðd i ; W i ; p i ; p iþ. This list is initially empty. Whenever A issues a query D i to H 3, the same answer from the list H 4 will be given if the request has been asked before. Otherwise, C randomly selects p i ; p i 2 Z q, computes W i ¼ p i P þ p iap, adds ðd i ; W i ; p i ; p i Þ to H 4 and returns W i as answer. Public-Key queries: C keeps a initially empty list K of tuples (ID i,x i,p i ), chooses J 2 [1,q P ]. On receiving a query PK(ID i ), the same answer from the list K will be given if the request has been asked before. Otherwise, C selects x i 2 Z q and dose the following. (1) If i = J, set P i = x i bp, add (ID i,x i,p i )tok and return P i as answer. (2) Else, compute P i = x i P, add (ID i,x i,p i )tokand return P i as answer. H queries: C keeps a list H of tuples (M i,d i,id i,p i,h i ). This list is initially empty. Whenever A issues a query (M i kd i kid i kp i )toh, the same answer from the list H will

8 L. Zhang et al. / Computer Networks 4 (21) be given if the request has been asked before. Otherwise, C first makes H 2 (D i ), PK(ID i ) then finds (D i,t i,b i,c i ) on H 2, ðid i ; x i ; P i ; c iþ on K; finally does the following: (1) If D i = D I and P i = P J (we assume that A can ask at most < times such kind of queries), randomly choose K 2½1; Š. (a) If it is the K-th query, set h i ¼ c i =p i, add (M i,di,id i,p i,h i )toh and return h i as answer. (b) Else select a random h i 2 Z q, add (M i,d i,id i,p i,h i ) to H and return h i as answer. (2) Else select a random h i 2 Z q, add (M i,d i,id i,p i,h i )to H and return h i as answer. Secret-Key queries: On receiving a query SK(ID i ), C first makes PK(ID i ) then recovers the tuple (ID i,x i,p i ) from K. If ID i = ID J, C aborts; otherwise, returns x i as answer. Sign queries: On receiving a Sign query S(M i,d i,id i,p i ), C first makes H 2 (D i ), H 3 (D i ), H 4 (D i ), H (M i kd i kid i kp i ) and PK(ID i ) queries if they are not queried before, then finds the tuples (D i,t i,b i )onh 2, ðd i ; V i ; c i ; c i Þ on H 3, ðd i ; W i ; p i ; p i Þ on H 4,(M i,d i,id i,p i,h i )onh,(id i,x i,p i )onk and generates the signature as follows: (1) If D i = D I,P i = P J and h i ¼ c i =p i, randomly choose R i 2 G 1, compute S i = k (H 1 (ID i,) +h i H 1 (ID i,1)) + c i P i + p i h i P i + b i R. (2) Else if D i = D I, P i = P J, abort. (3) Else if P i = P J, choose r i 2 Z q, set R i ¼ r i P b 1 i ðc i þ p i h iþp i, compute S i = r i T i +(c i + p i h i )P i + k(h 1 (ID i, ) + h i H 1 (ID i,1)), output r i =(R i,s i ). (4) Else randomly choose r i 2 Z q, compute R i = r i P, compute S i = k(h 1 (ID i,)+h i H 1 (ID i,1)) + x i V + h i x i W + r i T i, output r i =(R i,s i ). Forgery: Finally, A returns a set of n users, whose identities form the set L ID ¼fID 1 ;...; ID ng and corresponding public keys form the set L PK ¼fP 1 ;...; P ng; n messages form the set L M ¼fM 1 ;...; M n g; a state information D* and a forged aggregate signature r * = (R *,S * ). C recovers (D *,T *,b * ) from H 2,(D *,V *,c ast,c * ) from H 3, (D *,W *,p ast,p * ) from H 4 and the tuples ðm i ; D ; ID i ; P i ; h i Þ from H, ðid i ; x i ; P i Þ from K for all i,1 6 i 6 n. It requires that D ast = D I and there exists i 2 {1,...,n} such that ¼ P J, h i c i =p i and SðD ; M i ; ID i ; Þ has never been queried. Without loss of generality, we let i =1. In addition, the forged aggregate signature must satisfy eðs ; PÞ ¼e P T ; Xn Q i; þ Xn e V ; Xn e W ; Xn et ð ; R Þ; h i P i where Q i;j ¼ H 1ðID i ; jþ; j 2f; 1g. Otherwise, C aborts. If C does not aborts, we have abp ¼ c x 1 þ p h 1 1 x 1 S k Xn Q i; þ Xn Xn x i V Xn h i x i W b R c P 1 p h 1 P 1 : Now we determine the probability e for C to solve the given instance of CDH problem. We analyze the four events needed for C to succeed: R: C does not abort as a result of any of A s Secret-Key queries. R6: C does not abort as a result of any of A s signature queries. R7: A generates a valid and nontrivial aggregate signature forgery. R8: Event R7 occurs, D ¼ D I ; P 1 ¼ P J; ðh 1 c 1 =p 1. C succeeds if all of these events happen. The probability Pr[R ^ R6 ^ R7 ^ R8] can be decomposed as Pr½R ^ R6 ^ R7 ^ R8Š ¼Pr½RŠPr½R6jRŠPr½R7jR ^ R6ŠPr½R8jR ^ R6 ^ R7Š: Similar to Theorem 1, we have 8 Pr½RŠ P q P >< Pr½R6jRŠ P 1 ð1 q q P 2 H Þ Pr½R7jR ^ R6Š P e >: Pr½R8jR ^ R6 ^ R7Š P 1 1 q P 2 ð1 Þ Finally, we have e ¼ Pr½R ^ R6 ^ R7 ^ R8Š P 1 1 P q P 2 q P 1 e: 2. Comparison In this section we compare our scheme with the schemes in [9,21]. Firstly, we list some costly operations, i.e. Pairing Operation ðpþ, Scalar Multiplication in G 1 ðsþ and MapToPoint Hash ðhþ. Among those operations, Pairing Operation is the most time consuming one. We use the notation SL meaning signature length, PKL meaning public key length, P 1 meaning the length of a point in G 1. And we omit the cost of the operations which can be pre-computed by the signer such as H 1 (ID i,j) etc (see Table 1). From the table, the Sign procedure of our scheme is slightly less efficient than that of the schemes in [9,21]. However, our Aggregate Verify procedure is much more effi- Table 1 Comparison of three CLS schemes. Schemes Sign Aggregate Verify SL PKL First scheme in 2S; H ð4n þ 1ÞP; 2nH ðn þ 1ÞP 1 2P 1 [9] Second scheme 3S; H ð3n þ 2ÞP; ns; 3nH 2P 1 2P 1 in [9] Scheme in [21] 3S; 2H ðn þ 3ÞP; ð2n þ 1ÞH ðn þ 1ÞP 1 1P 1 Our scheme S; 3H P; 2nS; ð2n þ 3ÞH 2P 1 1P 1

9 249 L. Zhang et al. / Computer Networks 4 (21) cient than those of the schemes in [9,21]. For application purposes the practicality of an aggregate signature scheme is mainly dominated by Aggregate Verify algorithm. This is due to the fact that the verifier must verify n different signatures distributively generated by each users. This implies that our scheme may enjoy better practicality. As for the signature size, our signature requires only two elements in G 1 and approximately 32 bits. Note that in CL-PKC a signer has to send the signature together with the corresponding public key to a verifier for a verification. One can see that our scheme is the most bandwidth-saving one among the three schemes, observing that the public key of a user in our scheme is only one element in G Conclusion We presented an efficient certificateless aggregate signature scheme. The proposal is proven existentially unforgeable against adaptively chosen-message attack in the random oracle model assuming that the CDH problem is hard. Our CLAS scheme can be applied to authentications in bandwidth-limited scenarios such as many-to-one communications. Acknowledgments This work is supported by the Spanish Government through Projects TSI C3-1 E-AEGIS and CONSOLIDER INGENIO 21 CSD27-4 ARES, and by the Government of Catalonia under Grant 29 SGR 113, and by the Chinese NSF Projects 66737, , and The views of the author with the UNESCO Chair in Data Privacy do not necessarily reflect the position of UNESCO nor commit that organization. References [1] C.K. Miller, Multicast Networking and Applications, Addison Wesley, Reading, MA, [2] S. Al-Riyami, K. Paterson, Certificateless public key cryptography, in: ASIACRYPT 23, LNCS, vol. 2894, 23, pp [3] M. Bellare, P. Rogaway, Random oracles are practical: a paradigm for designing efficient protocols, in: ACM CCCS 93, 1993, pp [4] D. Boneh, C. Gentry, B. Lynn, H. Shacham, Aggregate and verifiably encrypted signatures from bilinear maps, in: EUROCRYPT 23, LNCS, vol. 266, 23, pp [] D. Boneh, B. Lynn, H. Shacham, Short signatures from the Weil pairing, in: Asiacrypt 21, LNCS, vol. 2248, 21, pp [6] X. Cheng, J. Liu, X. Wang. Identity-based aggregate and verifiably encrypted signatures from bilinear pairing, in: ICCSA 2, LNCS, vol. 3483, 2, pp [7] J. Cheon, Y. Kim, H. Yoon, A new id-based signature with batch verification, Cryptology eprint Archive, Report 24/ [8] C. Gentry, Z. Ramzan, Identity-based aggregate signatures, in: PKC 26, LNCS, vol. 398, 26, pp [9] Z. Gong, Y. Long, X. Hong, K. Chen, Two certificateless aggregate signatures from bilinear maps, in: IEEE SNPD 27, vol. 3, 27, pp , < Certificateless_Aggregate_Signatures_From_Bilinear_Maps.pdf>. [1] J. Herranz, Deterministic identity-based aggregate signatures for partial aggregation, The Computer Journal 49 (3) (26) [11] B. Hu, D. Wong, Z. Zhang, X. Deng, Key replacement attack against a generic construction of certificateless signature, in: ACISP 26, LNCS, vol. 48, 26, pp [12] X. Huang, W. Susilo, Y. Mu, F. Zhang, On the security of a certificateless signature scheme, in: CANS 2, LNCS, vol. 381, 2, pp [13] X. Huang, Y. Mu, W. Susilo, D. Wong, and W. Wu. Certificateless signature revisited. ACISP 27, LNCS 486, 27, pp [14] J. Liu, M. Au, W. Susilo, Self-generated-certificate public key cryptography and certificateless signature/encryption scheme in the standard model, in: ACM ASIACCS 7, 27. [1] J. Park, An attack on the certificateless signature scheme from EUC Workshops 26, Cryptology eprint Archive, Report 26/442, 26. [16] A. Shamir, Identity based cryptosystems and signature schemes, in: Crypto 84, LNCS, vol. 196, 1984, pp [17] J. Xu, Z. Zhang, D. Feng, ID-based aggregate signatures from bilinear pairings, in: CANS 2, LNCS, vol. 381, 2, pp [18] W. Yap, S. Heng, B. Goi, An efficient certificateless signature scheme, in: EUC Workshops 26, LNCS, vol. 497, 26, pp [19] Z. Zhang, D. Feng, Key replacement attack on a certificateless signature scheme, Cryptology eprint Archive, Report 26/43, 26. [2] Z. Zhang, D. Wong, J. Xu, D. Feng, Certificateless public-key signature: security model and efficient construction, in: ACNS 26, LNCS, vol. 3989, 26, pp [21] L. Zhang, F. Zhang, A New Certificateless Aggregate Signature Scheme, Computer Communications (29), doi:1.116/j.comcom [22] L. Zhang, F. Zhang, A new provably secure certificateless signature scheme, in: IEEE ICC 8, 28, pp Lei Zhang is currently a PhD candidate in the Department of Computer Engineering and Mathematics at Universitat Rovira i Virgili of Tarragona, Catalonia. His research interests include public key cryptography, network security and information security. He is authored/coauthored over 2 publications. Bo Qin obtained her PhD from Xidian University in 28. She is now with Universitat Rovira i Virgili as postdoctoral researcher in Catalonia. Her research interests include cryptography, data privacy, and network security. She has been a holder/coholder of five R+D funds from Spanish/Chinese government, and authored/coauthored over 3 publications in information security. Qianhong Wu has been with University of Wollongong as associate research fellow in Australia, Wuhan University as associate professor in China, and now with Universitat Rovira i Virgili as senior researcher in Catalonia. His research interests include cryptography, information security and privacy, and ad hoc networks security. He has been a holder/ coholder of six R+D funds from Spanish/Chinese/Australian government, and authored over 6 publications. He served in the program committee of several international conferences on information security and privacy. Dr. Qianhong Wu is a member of the International Association for Cryptologic Research (IACR).

10 L. Zhang et al. / Computer Networks 4 (21) Futai Zhang is a professor in School of Computer Science and Technology at Nanjing Normal University, Nanjing, China. His research interests include information security, network security and cryptography.

Secure Certificateless Public Key Encryption without Redundancy

Secure Certificateless Public Key Encryption without Redundancy Secure Certificateless Public Key Encryption without Redundancy Yinxia Sun and Futai Zhang School of Mathematics and Computer Science Nanjing Normal University, Nanjing 210097, P.R.China Abstract. Certificateless

More information

Multi-key Hierarchical Identity-Based Signatures

Multi-key Hierarchical Identity-Based Signatures Multi-key Hierarchical Identity-Based Signatures Hoon Wei Lim Nanyang Technological University 9 June 2010 Outline 1 Introduction 2 Preliminaries 3 Multi-key HIBS 4 Security Analysis 5 Discussion 6 Open

More information

Security Analysis of Some Batch Verifying Signatures from Pairings

Security Analysis of Some Batch Verifying Signatures from Pairings International Journal of Network Security, Vol.3, No.2, PP.138 143, Sept. 2006 (http://ijns.nchu.edu.tw/) 138 Security Analysis of Some Batch Verifying Signatures from Pairings Tianjie Cao 1,2,3, Dongdai

More information

An Efficient ID-based Digital Signature with Message Recovery Based on Pairing

An Efficient ID-based Digital Signature with Message Recovery Based on Pairing An Efficient ID-based Digital Signature with Message Recovery Based on Pairing Raylin Tso, Chunxiang Gu, Takeshi Okamoto, and Eiji Okamoto Department of Risk Engineering Graduate School of Systems and

More information

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ongxing Lu and Zhenfu Cao Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200030, P.. China {cao-zf,

More information

Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05

Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05 Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05 Fangguo Zhang 1 and Xiaofeng Chen 2 1 Department of Electronics and Communication Engineering, Sun Yat-sen

More information

A Strong Identity Based Key-Insulated Cryptosystem

A Strong Identity Based Key-Insulated Cryptosystem A Strong Identity Based Key-Insulated Cryptosystem Jin Li 1, Fangguo Zhang 2,3, and Yanming Wang 1,4 1 School of Mathematics and Computational Science, Sun Yat-sen University, Guangzhou, 510275, P.R.China

More information

Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme

Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme Kwangsu Lee Dong Hoon Lee Abstract Identity-based signature (IBS) is a specific type of public-key signature (PKS) where any

More information

Certificateless Signcryption without Pairing

Certificateless Signcryption without Pairing Certificateless Signcryption without Pairing Wenjian Xie Zhang Zhang College of Mathematics and Computer Science Guangxi University for Nationalities, Nanning 530006, China Abstract. Certificateless public

More information

REMARKS ON IBE SCHEME OF WANG AND CAO

REMARKS ON IBE SCHEME OF WANG AND CAO REMARKS ON IBE SCEME OF WANG AND CAO Sunder Lal and Priyam Sharma Derpartment of Mathematics, Dr. B.R.A.(Agra), University, Agra-800(UP), India. E-mail- sunder_lal@rediffmail.com, priyam_sharma.ibs@rediffmail.com

More information

Efficient Identity-based Encryption Without Random Oracles

Efficient Identity-based Encryption Without Random Oracles Efficient Identity-based Encryption Without Random Oracles Brent Waters Weiwei Liu School of Computer Science and Software Engineering 1/32 Weiwei Liu Efficient Identity-based Encryption Without Random

More information

Improved ID-based Authenticated Group Key Agreement Secure Against Impersonation Attack by Insider

Improved ID-based Authenticated Group Key Agreement Secure Against Impersonation Attack by Insider All rights are reserved and copyright of this manuscript belongs to the authors. This manuscript has been published without reviewing and editing as received from the authors: posting the manuscript to

More information

Secure and Practical Identity-Based Encryption

Secure and Practical Identity-Based Encryption Secure and Practical Identity-Based Encryption David Naccache Groupe de Cyptographie, Deṕartement d Informatique École Normale Supérieure 45 rue d Ulm, 75005 Paris, France david.nacache@ens.fr Abstract.

More information

Available online at J. Math. Comput. Sci. 6 (2016), No. 3, ISSN:

Available online at  J. Math. Comput. Sci. 6 (2016), No. 3, ISSN: Available online at http://scik.org J. Math. Comput. Sci. 6 (2016), No. 3, 281-289 ISSN: 1927-5307 AN ID-BASED KEY-EXPOSURE FREE CHAMELEON HASHING UNDER SCHNORR SIGNATURE TEJESHWARI THAKUR, BIRENDRA KUMAR

More information

Boneh-Franklin Identity Based Encryption Revisited

Boneh-Franklin Identity Based Encryption Revisited Boneh-Franklin Identity Based Encryption Revisited David Galindo Institute for Computing and Information Sciences Radboud University Nijmegen P.O.Box 9010 6500 GL, Nijmegen, The Netherlands. d.galindo@cs.ru.nl

More information

Generic construction of (identity-based) perfect concurrent signatures

Generic construction of (identity-based) perfect concurrent signatures University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2005 Generic construction of (identity-based) perfect concurrent signatures

More information

Identity-Based Authenticated Asymmetric Group Key Agreement Protocol

Identity-Based Authenticated Asymmetric Group Key Agreement Protocol Identity-Based Authenticated Asymmetric Group Key Agreement Protocol Lei Zhang, Qianhong Wu,2, Bo Qin,3, Josep Domingo-Ferrer Universitat Rovira i Virgili, Dept of Comp Eng and Maths UNESCO Chair in Data

More information

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Dan Boneh 1, Emily Shen 1, and Brent Waters 2 1 Computer Science Department, Stanford University, Stanford, CA {dabo,emily}@cs.stanford.edu

More information

Certificate-Based Signature Schemes without Pairings or Random Oracles

Certificate-Based Signature Schemes without Pairings or Random Oracles Certificate-Based Signature Schemes without Pairings or Random Oracles Joseph K. Liu 1, Joonsang Baek 1, Willy Susilo 2, and Jianying Zhou 1 1 Cryptography and Security Department Institute for Infocomm

More information

One-Round ID-Based Blind Signature Scheme without ROS Assumption

One-Round ID-Based Blind Signature Scheme without ROS Assumption One-Round ID-Based Blind Signature Scheme without ROS Assumption Wei Gao 1, Xueli Wang 2, Guilin Wang 3, and Fei Li 4 1 College of Mathematics and Econometrics, Hunan University, Changsha 410082, China

More information

Identity Based Proxy Signature from RSA without Pairings

Identity Based Proxy Signature from RSA without Pairings International Journal of Network Security, Vol.19, No.2, PP.229-235, Mar. 2017 (DOI: 10.6633/IJNS.201703.19(2).07) 229 Identity Based Proxy Signature from RSA without Pairings Lunzhi Deng, Huawei Huang,

More information

Simple SK-ID-KEM 1. 1 Introduction

Simple SK-ID-KEM 1. 1 Introduction 1 Simple SK-ID-KEM 1 Zhaohui Cheng School of Computing Science, Middlesex University The Burroughs, Hendon, London, NW4 4BT, United Kingdom. m.z.cheng@mdx.ac.uk Abstract. In 2001, Boneh and Franklin presented

More information

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited Julien Cathalo 1, Jean-Sébastien Coron 2, and David Naccache 2,3 1 UCL Crypto Group Place du Levant 3, Louvain-la-Neuve, B-1348, Belgium

More information

A Certificateless Signature Scheme based on Bilinear Pairing Functions

A Certificateless Signature Scheme based on Bilinear Pairing Functions All rights are reserved and copyright of this manuscript belongs to the authors. This manuscript has been published without reviewing and editing as received from the authors: posting the manuscript to

More information

Research Article On the Security of a Novel Probabilistic Signature Based on Bilinear Square Diffie-Hellman Problem and Its Extension

Research Article On the Security of a Novel Probabilistic Signature Based on Bilinear Square Diffie-Hellman Problem and Its Extension e Scientific World Journal, Article ID 345686, 4 pages http://dx.doi.org/10.1155/2014/345686 Research Article On the Security of a Novel Probabilistic Signature Based on Bilinear Square Diffie-Hellman

More information

Efficient Identity-Based Encryption Without Random Oracles

Efficient Identity-Based Encryption Without Random Oracles Efficient Identity-Based Encryption Without Random Oracles Brent Waters Abstract We present the first efficient Identity-Based Encryption (IBE) scheme that is fully secure without random oracles. We first

More information

Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample

Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample Fuchun Guo 1, Rongmao Chen 2, Willy Susilo 1, Jianchang Lai 1, Guomin Yang 1, and Yi Mu 1 1 Institute

More information

Applied cryptography

Applied cryptography Applied cryptography Identity-based Cryptography Andreas Hülsing 19 November 2015 1 / 37 The public key problem How to obtain the correct public key of a user? How to check its authenticity? General answer:

More information

Lecture 16 Chiu Yuen Koo Nikolai Yakovenko. 1 Digital Signature Schemes. CMSC 858K Advanced Topics in Cryptography March 18, 2004

Lecture 16 Chiu Yuen Koo Nikolai Yakovenko. 1 Digital Signature Schemes. CMSC 858K Advanced Topics in Cryptography March 18, 2004 CMSC 858K Advanced Topics in Cryptography March 18, 2004 Lecturer: Jonathan Katz Lecture 16 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Digital Signature Schemes In this lecture, we introduce

More information

Identity Based Undeniable Signatures

Identity Based Undeniable Signatures Identity Based Undeniable Signatures Benoît Libert Jean-Jacques Quisquater UCL Crypto Group Place du Levant, 3. B-1348 Louvain-La-Neuve. Belgium {libert,jjq}@dice.ucl.ac.be http://www.uclcrypto.org/ Abstract.

More information

Ring Signatures without Random Oracles

Ring Signatures without Random Oracles Ring Signatures without Random Oracles Sherman S. M. Chow 1, Joseph K. Liu 2, Victor K. Wei 3 and Tsz Hon Yuen 3 1 Department of Computer Science Courant Institute of Mathematical Sciences New York University,

More information

A Novel Strong Designated Verifier Signature Scheme without Random Oracles

A Novel Strong Designated Verifier Signature Scheme without Random Oracles 1 A Novel Strong Designated Verifier Signature Scheme without Random Oracles Maryam Rajabzadeh Asaar 1, Mahmoud Salmasizadeh 2 1 Department of Electrical Engineering, 2 Electronics Research Institute (Center),

More information

Sharing DSS by the Chinese Remainder Theorem

Sharing DSS by the Chinese Remainder Theorem Sharing DSS by the Chinese Remainder Theorem Kamer Kaya,a, Ali Aydın Selçuk b a Ohio State University, Columbus, 43210, OH, USA b Bilkent University, Ankara, 06800, Turkey Abstract In this paper, we propose

More information

Key-Exposure Free Chameleon Hashing and Signatures Based on Discrete Logarithm Systems

Key-Exposure Free Chameleon Hashing and Signatures Based on Discrete Logarithm Systems Key-Exposure Free Chameleon Hashing and Signatures Based on Discrete Logarithm Systems Xiaofeng Chen, Fangguo Zhang, Haibo Tian, Baodian Wei, and Kwangjo Kim 1 School of Information Science and Technology,

More information

New Identity-based Key-exposure Free Chameleon Hash from Bilinear Pairings

New Identity-based Key-exposure Free Chameleon Hash from Bilinear Pairings 1756 JOURNAL OF NETWORKS, VOL. 9, NO. 7, JULY 2014 New Identity-based Key-exposure Free Chameleon Hash from Bilinear Pairings Chunhui Wu a, Qin Li b, Chuan Lin a a Department of Computer Science, Guangdong

More information

Short Signature Scheme From Bilinear Pairings

Short Signature Scheme From Bilinear Pairings Sedat Akleylek, Barış Bülent Kırlar, Ömer Sever, and Zaliha Yüce Institute of Applied Mathematics, Middle East Technical University, Ankara, Turkey {akleylek,kirlar}@metu.edu.tr,severomer@yahoo.com,zyuce@stm.com.tr

More information

A NEW ID-BASED SIGNATURE WITH BATCH VERIFICATION

A NEW ID-BASED SIGNATURE WITH BATCH VERIFICATION Trends in Mathematics Information Center for Mathematical Sciences Volume 8, Number 1, June, 2005, Pages 119 131 A NEW ID-BASED SIGNATURE WITH BATCH VERIFICATION JUNG HEE CHEON 1, YONGDAE KIM 2 AND HYO

More information

(Convertible) Undeniable Signatures without Random Oracles

(Convertible) Undeniable Signatures without Random Oracles Convertible) Undeniable Signatures without Random Oracles Tsz Hon Yuen 1, Man Ho Au 1, Joseph K. Liu 2, and Willy Susilo 1 1 Centre for Computer and Information Security Research School of Computer Science

More information

Transitive Signatures Based on Non-adaptive Standard Signatures

Transitive Signatures Based on Non-adaptive Standard Signatures Transitive Signatures Based on Non-adaptive Standard Signatures Zhou Sujing Nanyang Technological University, Singapore, zhousujing@pmail.ntu.edu.sg Abstract. Transitive signature, motivated by signing

More information

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security The Game-based Methodology for Computational s David Pointcheval Ecole normale supérieure, CNRS & INRIA Computational and Symbolic Proofs of Security Atagawa Heights Japan April 6th, 2009 1/39 2/39 Public-Key

More information

Identity-Based Chameleon Hash Scheme Without Key Exposure

Identity-Based Chameleon Hash Scheme Without Key Exposure Identity-Based Chameleon Hash Scheme Without Key Exposure Xiaofeng Chen, Fangguo Zhang, Haibo Tian, and Kwangjo Kim 1 Key Laboratory of Computer Networks and Information Security, Ministry of Education,

More information

An ID-based Server-aided Verification Short Signature Scheme Avoid Key Escrow

An ID-based Server-aided Verification Short Signature Scheme Avoid Key Escrow An ID-based Server-aided Verification Short Signature Scheme Avoid Key Escrow Jianhong Zhang 1,2 and Zhibin Sun 1 1 College of Science, North China University of Technology,, Beijing 100144, P.R.China,

More information

Identity-Based Aggregate Signatures

Identity-Based Aggregate Signatures Identity-Based Aggregate Signatures Craig Gentry 1, and Zulfikar Ramzan 2 1 Stanford University cgentry@cs.stanford.edu 2 DoCoMo Communications Laboratories USA, Inc. ramzan@docomolabs-usa.com Abstract.

More information

A Signature Scheme based on Asymmetric Bilinear Pairing Functions

A Signature Scheme based on Asymmetric Bilinear Pairing Functions A Signature Scheme based on Asymmetric Bilinear Pairing Functions Routo Terada 1 and Denise H. Goya 2 1 University of São Paulo, Brasil rt@ime.usp.br 2 University of São Paulo, Brasil dhgoya@ime.usp.br

More information

Katz, Lindell Introduction to Modern Cryptrography

Katz, Lindell Introduction to Modern Cryptrography Katz, Lindell Introduction to Modern Cryptrography Slides Chapter 12 Markus Bläser, Saarland University Digital signature schemes Goal: integrity of messages Signer signs a message using a private key

More information

A New Certificateless Blind Signature Scheme

A New Certificateless Blind Signature Scheme Sangeetha Jose, Akash Gautam, and C Pandu Rangan Indian Institute of Technology (IIT) Madras, Chennai-36, Tamilnadu, India {sangeethajosem, akash.gautam24, prangan55}@gmail.com Abstract Blind signatures

More information

Remove Key Escrow from The Identity-Based Encryption System

Remove Key Escrow from The Identity-Based Encryption System Remove Key Escrow from The Identity-Based Encryption System Zhaohui Cheng, Richard Comley and Luminita Vasiu School of Computing Science, Middlesex University, White Hart Lane, London N17 8HR, UK. {m.z.cheng,r.comley,l.vasiu}@mdx.ac.uk

More information

Lecture 7: Boneh-Boyen Proof & Waters IBE System

Lecture 7: Boneh-Boyen Proof & Waters IBE System CS395T Advanced Cryptography 2/0/2009 Lecture 7: Boneh-Boyen Proof & Waters IBE System Instructor: Brent Waters Scribe: Ioannis Rouselakis Review Last lecture we discussed about the Boneh-Boyen IBE system,

More information

An efficient variant of Boneh-Gentry-Hamburg's identity-based encryption without pairing

An efficient variant of Boneh-Gentry-Hamburg's identity-based encryption without pairing University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2015 An efficient variant of Boneh-Gentry-Hamburg's

More information

An Efficient Signature Scheme from Bilinear Pairings and Its Applications

An Efficient Signature Scheme from Bilinear Pairings and Its Applications An Efficient Signature Scheme from Bilinear Pairings and Its Applications Fangguo Zhang, Reihaneh Safavi-Naini and Willy Susilo School of Information Technology and Computer Science University of Wollongong,

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles

Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles Man Ho Au 1, Joseph K. Liu 2, Tsz Hon Yuen 3, and Duncan S. Wong 4 1 Centre for Information Security Research

More information

Non-interactive Designated Verifier Proofs and Undeniable Signatures

Non-interactive Designated Verifier Proofs and Undeniable Signatures Non-interactive Designated Verifier Proofs and Undeniable Signatures Caroline Kudla and Kenneth G. Paterson Information Security Group Royal Holloway, University of London, UK {c.j.kudla,kenny.paterson}@rhul.ac.uk

More information

Attribute-Based Ring Signatures

Attribute-Based Ring Signatures Attribute-Based Ring Signatures Jin Li and Kwangjo Kim International Research center for Information Security (IRIS) Information and Communications University(ICU) 103-6 Munji-Dong, Yuseong-Gu, Daejeon,

More information

ID-Based Blind Signature and Ring Signature from Pairings

ID-Based Blind Signature and Ring Signature from Pairings ID-Based Blind Signature and Ring Signature from Pairings Fangguo Zhang and Kwangjo Kim International Research center for Information Security (IRIS) Information and Communications University(ICU), 58-4

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

On the security of Jhanwar-Barua Identity-Based Encryption Scheme

On the security of Jhanwar-Barua Identity-Based Encryption Scheme On the security of Jhanwar-Barua Identity-Based Encryption Scheme Adrian G. Schipor aschipor@info.uaic.ro 1 Department of Computer Science Al. I. Cuza University of Iași Iași 700506, Romania Abstract In

More information

A DL Based Short Strong Designated Verifier Signature Scheme with Low Computation

A DL Based Short Strong Designated Verifier Signature Scheme with Low Computation JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 27, 451-463 (2011) A DL Based Short Strong Designated Verifier Signature Scheme with Low Computation HAN-YU LIN, TZONG-SUN WU + AND YI-SHIUNG YEH Department

More information

Verifiable Security of Boneh-Franklin Identity-Based Encryption. Federico Olmedo Gilles Barthe Santiago Zanella Béguelin

Verifiable Security of Boneh-Franklin Identity-Based Encryption. Federico Olmedo Gilles Barthe Santiago Zanella Béguelin Verifiable Security of Boneh-Franklin Identity-Based Encryption Federico Olmedo Gilles Barthe Santiago Zanella Béguelin IMDEA Software Institute, Madrid, Spain 5 th International Conference on Provable

More information

An Efficient Signature Scheme from Bilinear Pairings and Its Applications

An Efficient Signature Scheme from Bilinear Pairings and Its Applications An Efficient Signature Scheme from Bilinear Pairings and Its Applications Fangguo Zhang, Reihaneh Safavi-Naini and Willy Susilo School of Information Technology and Computer Science University of Wollongong,

More information

Authentication. Chapter Message Authentication

Authentication. Chapter Message Authentication Chapter 5 Authentication 5.1 Message Authentication Suppose Bob receives a message addressed from Alice. How does Bob ensure that the message received is the same as the message sent by Alice? For example,

More information

[6] was based on the quadratic residuosity problem, whilst the second given by Boneh and Franklin [3] was based on the Weil pairing. Originally the ex

[6] was based on the quadratic residuosity problem, whilst the second given by Boneh and Franklin [3] was based on the Weil pairing. Originally the ex Exponent Group Signature Schemes and Ecient Identity Based Signature Schemes Based on Pairings F. Hess Dept. Computer Science, University of Bristol, Merchant Venturers Building, Woodland Road, Bristol,

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Ring Group Signatures

Ring Group Signatures Ring Group Signatures Liqun Chen Hewlett-Packard Laboratories, Long Down Avenue, Stoke Gifford, Bristol, BS34 8QZ, United Kingdom. liqun.chen@hp.com Abstract. In many applications of group signatures,

More information

Pairing-Based Cryptographic Protocols : A Survey

Pairing-Based Cryptographic Protocols : A Survey Pairing-Based Cryptographic Protocols : A Survey Ratna Dutta, Rana Barua and Palash Sarkar Cryptology Research Group Stat-Math and Applied Statistics Unit 203, B. T. Road, Kolkata India 700108 e-mail :{ratna

More information

A Pairing-Based DAA Scheme Further Reducing TPM Resources

A Pairing-Based DAA Scheme Further Reducing TPM Resources A Pairing-Based DAA Scheme Further Reducing TPM Resources Ernie Brickell Intel Corporation ernie.brickell@intel.com Jiangtao Li Intel Labs jiangtao.li@intel.com Abstract Direct Anonymous Attestation (DAA)

More information

An Improved RSA-based Certificateless Signature Scheme for Wireless Sensor Networks

An Improved RSA-based Certificateless Signature Scheme for Wireless Sensor Networks International Journal of Network Security, Vol.18, No.1, PP.82-89, Jan. 2016 82 An Improved RSA-based Certificateless Signature Scheme for Wireless Sensor Networks Gaurav Sharma, Suman Bala, and Anil K.

More information

Anonymous Proxy Signature with Restricted Traceability

Anonymous Proxy Signature with Restricted Traceability Anonymous Proxy Signature with Restricted Traceability Jiannan Wei Joined work with Guomin Yang and Yi Mu University of Wollongong Outline Introduction Motivation and Potential Solutions Anonymous Proxy

More information

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Boaz Barak November 21, 2007 Cyclic groups and discrete log A group G is cyclic if there exists a generator

More information

Cryptographic Protocols Notes 2

Cryptographic Protocols Notes 2 ETH Zurich, Department of Computer Science SS 2018 Prof. Ueli Maurer Dr. Martin Hirt Chen-Da Liu Zhang Cryptographic Protocols Notes 2 Scribe: Sandro Coretti (modified by Chen-Da Liu Zhang) About the notes:

More information

New (t, n) threshold directed signature scheme with provable security

New (t, n) threshold directed signature scheme with provable security Available online at www.sciencedirect.com Information Sciences 178 (2008) 756 765 www.elsevier.com/locate/ins New (t, n) threshold directed signature scheme with provable security Rongxing Lu a, *, Xiaodong

More information

A new signature scheme without random oracles from bilinear pairings

A new signature scheme without random oracles from bilinear pairings University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2006 A new signature scheme without random oracles from bilinear pairings

More information

An Enhanced ID-based Deniable Authentication Protocol on Pairings

An Enhanced ID-based Deniable Authentication Protocol on Pairings An Enhanced ID-based Deniable Authentication Protocol on Pairings Meng-Hui Lim*, Sanggon Lee**, Youngho Park***, Hoonjae Lee** *Department of Ubiquitous IT, Graduate school of Design & IT, Dongseo University,

More information

Type-based Proxy Re-encryption and its Construction

Type-based Proxy Re-encryption and its Construction Type-based Proxy Re-encryption and its Construction Qiang Tang Faculty of EWI, University of Twente, the Netherlands q.tang@utwente.nl Abstract. Recently, the concept of proxy re-encryption has been shown

More information

Lattice-Based Revocable Certificateless Signature

Lattice-Based Revocable Certificateless Signature S S symmetry Article Lattice-Based Revocable Certificateless Signature Ying-Hao Hung, Yuh-Min Tseng * and Sen-Shan Huang Department of Mathematics, National Changhua University of Education, Jin-De Campus,

More information

An Improved Online/Offline Identity-based Signature Scheme for WSNs

An Improved Online/Offline Identity-based Signature Scheme for WSNs International Journal of Network Security, Vol.18, No.6, PP.1143-1151, Nov. 2016 1143 An Improved Online/Offline Identity-based Signature Scheme for WSNs Ya Gao 1, Peng Zeng 1, Kim-Kwang Raymond Choo 2,

More information

Constructing Provably-Secure Identity-Based Signature Schemes

Constructing Provably-Secure Identity-Based Signature Schemes Constructing Provably-Secure Identity-Based Signature Schemes Chethan Kamath Indian Institute of Science, Bangalore November 23, 2013 Overview Table of contents Background Formal Definitions Schnorr Signature

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 16 March 19, 2012 CPSC 467b, Lecture 16 1/58 Authentication While Preventing Impersonation Challenge-response authentication protocols

More information

Gentry IBE Paper Reading

Gentry IBE Paper Reading Gentry IBE Paper Reading Y. Jiang 1 1 University of Wollongong September 5, 2014 Literature Craig Gentry. Practical Identity-Based Encryption Without Random Oracles. Advances in Cryptology - EUROCRYPT

More information

Recent Advances in Identity-based Encryption Pairing-based Constructions

Recent Advances in Identity-based Encryption Pairing-based Constructions Fields Institute Workshop on New Directions in Cryptography 1 Recent Advances in Identity-based Encryption Pairing-based Constructions Kenny Paterson kenny.paterson@rhul.ac.uk June 25th 2008 Fields Institute

More information

Proxy Re-Signature Schemes without Random Oracles

Proxy Re-Signature Schemes without Random Oracles An extended abstract of this paper appears in Indocrypt 2007, K. Srinathan, C. Pandu Rangan, M. Yung (Eds.), volume 4859 of LNCS, pp. 97-209, Sringer-Verlag, 2007. Proxy Re-Signature Schemes without Random

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 19 November 8, 2017 CPSC 467, Lecture 19 1/37 Zero Knowledge Interactive Proofs (ZKIP) ZKIP for graph isomorphism Feige-Fiat-Shamir

More information

Short Signatures Without Random Oracles

Short Signatures Without Random Oracles Short Signatures Without Random Oracles Dan Boneh and Xavier Boyen (presented by Aleksandr Yampolskiy) Outline Motivation Preliminaries Secure short signature Extensions Conclusion Why signatures without

More information

An Introduction to Pairings in Cryptography

An Introduction to Pairings in Cryptography An Introduction to Pairings in Cryptography Craig Costello Information Security Institute Queensland University of Technology INN652 - Advanced Cryptology, October 2009 Outline 1 Introduction to Pairings

More information

Concurrent Signatures

Concurrent Signatures Concurrent Signatures Liqun Chen 1, Caroline Kudla 2, and Kenneth G. Paterson 2 1 Hewlett-Packard Laboratories, Bristol, UK liqun.chen@hp.com 2 Information Security Group Royal Holloway, University of

More information

ID-based tripartite key agreement with signatures

ID-based tripartite key agreement with signatures -based tripartite key agreement with signatures 1 Divya Nalla ILab, Dept of omputer/info Sciences, University of Hyderabad, Gachibowli, Hyderabad, 500046, India divyanalla@yahoocom bstract : This paper

More information

Identity-Based Online/Offline Encryption

Identity-Based Online/Offline Encryption Fuchun Guo 2 Yi Mu 1 Zhide Chen 2 1 University of Wollongong, Australia ymu@uow.edu.au 2 Fujian Normal University, Fuzhou, China fuchunguo1982@gmail.com Outline 1 2 3 4 Identity-based Encryption Review

More information

Efficient Certificateless Online/Offline Signature with tight security

Efficient Certificateless Online/Offline Signature with tight security Efficient Certificateless Online/Offline Signature with tight security S. Sharmila Deva Selvi, S. Sree Vivek Indian Institute of Technology Madras Chennai, Tamil Nadu, India {sharmila, svivek}@cse.iitm.ac.in

More information

Identity-Based Delegated Signatures

Identity-Based Delegated Signatures Identity-Based Delegated Signatures Yi Mu 1, Willy Susilo 1, and Yan-Xia Lin 2 1 School of IT and Computer Science University of Wollongong, Wollongong, NSW 2522, Australia 2 School of Mathematics and

More information

Lecture 10 - MAC s continued, hash & MAC

Lecture 10 - MAC s continued, hash & MAC Lecture 10 - MAC s continued, hash & MAC Boaz Barak March 3, 2010 Reading: Boneh-Shoup chapters 7,8 The field GF(2 n ). A field F is a set with a multiplication ( ) and addition operations that satisfy

More information

PAIRING-BASED IDENTIFICATION SCHEMES

PAIRING-BASED IDENTIFICATION SCHEMES PAIRING-BASED IDENTIFICATION SCHEMES DAVID FREEMAN Abstract. We propose four different identification schemes that make use of bilinear pairings, and prove their security under certain computational assumptions.

More information

Pairing-Based Cryptography An Introduction

Pairing-Based Cryptography An Introduction ECRYPT Summer School Samos 1 Pairing-Based Cryptography An Introduction Kenny Paterson kenny.paterson@rhul.ac.uk May 4th 2007 ECRYPT Summer School Samos 2 The Pairings Explosion Pairings originally used

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 18 November 3, 2014 CPSC 467, Lecture 18 1/43 Zero Knowledge Interactive Proofs (ZKIP) Secret cave protocol ZKIP for graph isomorphism

More information

Efficient Password-based Authenticated Key Exchange without Public Information

Efficient Password-based Authenticated Key Exchange without Public Information An extended abstract of this paper appears in ESORICS 2007, J. Biskup and J. Lopez (Eds.), volume 4734 of LNCS, pp. 299-310, Sringer-Verlag, 2007. Efficient Password-based Authenticated Key Exchange without

More information

Identity-based encryption

Identity-based encryption Identity-based encryption Michel Abdalla ENS & CNRS MPRI - Course 2-12-1 Michel Abdalla (ENS & CNRS) Identity-based encryption 1 / 43 Identity-based encryption (IBE) Goal: Allow senders to encrypt messages

More information

Synchronized Aggregate Signatures from the RSA Assumption

Synchronized Aggregate Signatures from the RSA Assumption Synchronized Aggregate Signatures from the RSA Assumption Susan Hohenberger Johns Hopkins University susan@cs.jhu.edu Brent Waters UT Austin bwaters@cs.utexas.edu January 18, 2018 Abstract In this work

More information

Hidden Number Problem Given Bound of Secret Jia-ning LIU and Ke-wei LV *

Hidden Number Problem Given Bound of Secret Jia-ning LIU and Ke-wei LV * 2017 2nd International Conference on Artificial Intelligence: Techniques and Applications (AITA 2017) ISBN: 978-1-60595-491-2 Hidden Number Problem Given Bound of Secret Jia-ning LIU and Ke-wei LV * DCS

More information

Identity Based Deterministic Signature Scheme Without Forking-Lemma

Identity Based Deterministic Signature Scheme Without Forking-Lemma Identity Based Deterministic ignature cheme Without Forking-Lemma. harmila Deva elvi,. ree Vivek, C. Pandu Rangan Theoretical Computer cience Laboratory, Department of Computer cience and Engineering,

More information

Uninstantiability of Full-Domain Hash

Uninstantiability of Full-Domain Hash Uninstantiability of based on On the Generic Insecurity of, Crypto 05, joint work with Y.Dodis and R.Oliveira Krzysztof Pietrzak CWI Amsterdam June 3, 2008 Why talk about this old stuff? Why talk about

More information