International Journal of Mechanical Engineering and Applications

| Peer-Reviewed |

Leakage-Resilient Certificateless Short Signature Scheme

Received: 22 March 2017    Accepted: 10 May 2017    Published: 6 July 2017
Views:       Downloads:

Share This Article

Abstract

For a certificateless short signature scheme to be applied in practical applications, it should without various leakage attacks. In this paper, we present a new leakage-resilient certificateless short signature scheme whose security is based on the classical decisional Diffie-Hellman (DDH) assumption. Our scheme is leakage-resilient signature scheme, and leaked information is a maximum value (upper bound). What is more, our scheme also enjoys a higher relative leaked information rate and still semantically secure against adaptive chosen message attack. Besides these good performance features, we have formally proved the security of our scheme in the random oracle model under the hardness of the DDH problem. With these import features, our proposal may have some significant value in the practical applications. Compared to existing schemes, our new scheme has two advantages: (1) Our scheme is leakage-resilient certificateless short signature scheme; (2) Our Scheme is leakage-resilient signature scheme, and leaked information is a maximum value (upper bound).

DOI 10.11648/j.ijmea.20170504.12
Published in International Journal of Mechanical Engineering and Applications (Volume 5, Issue 4, August 2017)
Page(s) 194-202
Creative Commons

This is an Open Access article, distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution and reproduction in any medium or format, provided the original work is properly cited.

Copyright

Copyright © The Author(s), 2024. Published by Science Publishing Group

Keywords

Leakage Resilient, DDH Problem, Certificateless Short Signature Scheme

References
[1] Al-Riyami, S. S., & Paterson, K. G. (2003). Certificateless public key cryptography. In Advances in Cryptology-ASIACRYPT 2003 (pp. 452-473). Springer Berlin Heidelberg.
[2] Li, X. X., Chen, K. F., & Sun, L. (2005). Certificateless signature and proxy signature schemes from bilinear pairings. Lithuanian Mathematical Journal, 45 (1), 76-83.
[3] Zhang, Z., Wong, D. S., Xu, J., & Feng, D. (2006, January). Certificateless public-key signature: security model and efficient construction. In Applied Cryptography and Network Security (pp. 293-308). Springer Berlin Heidelberg.
[4] Yap, W. S., Heng, S. H., & Goi, B. M. (2006). An efficient certificateless signature scheme. In Emerging Directions in Embedded and Ubiquitous Computing (pp. 322-331). Springer Berlin Heidelberg.
[5] Zhang, Z., Wong, D. S., Xu, J., & Feng, D. (2006, January). Certificateless public-key signature: security model and efficient construction. In Applied Cryptography and Network Security (pp. 293-308). Springer Berlin Heidelberg.
[6] Liu, J. W., Sun, R., & Ma, W. P. (2008). Efficient ID-based certificateless signature scheme. JOURNAL-CHINA INSTITUTE OF COMMUNICATIONS, 29 (2), 87.
[7] Boneh, D., & Franklin, M. (2001, January). Identity-based encryption from the Weil pairing. In Advances in Cryptology—CRYPTO 2001 (pp. 213-229). Springer Berlin Heidelberg.
[8] Goyal, V. (2007). Reducing trust in the PKG in identity based cryptosystems. In Advances in Cryptology-CRYPTO 2007 (pp. 430-447). Springer Berlin Heidelberg.
[9] Chen, X., Zhang, F., & Kim, K. (2003). A New ID-based Group Signature Scheme from Bilinear Pairings. IACR Cryptology ePrint Archive, 2003, 116.
[10] Liao, J., Xiao, J., Qi, Y., Huang, P., & Rong, M. (2005, January). ID-based signature scheme without trusted PKG. In Information Security and Cryptology (pp. 53-62). Springer Berlin Heidelberg.
[11] Bellare, M., & Neven, G. (2006, October). Multi-signatures in the plain public-key model and a general forking lemma. In Proceedings of the 13th ACM conference on Computer and communications security (pp. 390-399). ACM.
[12] Liu, J. K., Au, M. H., & Susilo, W. (2007, March). Self-generated-certificate public key cryptography and certificateless signature/encryption scheme in the standard model. In Proceedings of the 2nd ACM symposium on Information, computer and communications security (pp. 273-283). ACM.
[13] Zhang Hua, Wen Qiaoyan, Jin ZhengPing. (2012). Proven security algorithms and protocols (pp. 144). Bei Jing: Science Press.
[14] Goldwasser, S., Micali, S., & Rivest, R. L. (1988). A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17 (2), 281-308.
[15] Bagus S., Kazuo O., Noboru K.. (2004). Optimal Security Proof for PFDH under Existential Unforgeability against Strong Adaptive Chosen Message Attack. (pp. 53-61). Information Processing Society of Japan.
[16] Ki, J., Hwang, J. Y., Nyang, D., Chang, B. H., Lee, D. H., & Lim, J. I. (2012). Constructing strong identity-based designated verifier signatures with self-unverifiability. ETRI Journal, 34 (2), 235-244.
[17] Chen, C. L., Lu, M. S., & Guo, Z. M. (2012). A non-repudiated and traceable authorization system based on electronic health insurance cards. Journal of medical systems, 36 (4), 2359-2370.
[18] Abe, M., Chow, S. S., Haralambiev, K., & Ohkubo, M. (2013). Double-trapdoor anonymous tags for traceable signatures. International journal of information security, 12 (1), 19-31.
[19] Shin, S., & Kwon, T. (2014). AAnA: Anonymous authentication and authorization based on short traceable signatures. International Journal of Information Security, 13 (5), 477-495.
[20] Taha, M., & Schaumont, P. (2015). Key Updating for Leakage Resiliency With Application to AES Modes of Operation. Information Forensics and Security, IEEE Transactions on, 10 (3), 519-528.
[21] Yan, Q., Han, J., Li, Y., Zhou, J., & Deng, R. H. (2015). Leakage-resilient password entry: challenges, design, and evaluation. Computers & Security, 48, 196-211.
[22] Chen, D., Zhou, Y., Han, Y., Xue, R., & He, Q. (2014). On hardening leakage resilience of random extractors for instantiations of leakage-resilient cryptographic primitives. Information Sciences, 271, 213-223.
[23] Kocher, P. C. (1996, January). Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Advances in Cryptology—CRYPTO’96 (pp. 104-113). Springer Berlin Heidelberg.
[24] Quisquater, J. J., & Samyde, D. (2001). Electromagnetic analysis (ema): Measures and counter-measures for smart cards. In Smart Card Programming and Security (pp. 200-210). Springer Berlin Heidelberg.
[25] Gandolfi, K., Mourtel, C., & Olivier, F. (2001, January). Electromagnetic analysis: Concrete results. In Cryptographic Hardware and Embedded Systems—CHES 2001 (pp. 251-261). Springer Berlin Heidelberg.
[26] Kocher, P., Jaffe, J., & Jun, B. (1999, January). Differential power analysis. In Advances in Cryptology—CRYPTO’99 (pp. 388-397). Springer Berlin Heidelberg.
[27] Boneh, D., DeMillo, R. A., & Lipton, R. J. (1997, January). On the importance of checking cryptographic protocols for faults. In Advances in Cryptology—EUROCRYPT’97 (pp. 37-51). Springer Berlin Heidelberg.
[28] Biham, E., & Shamir, A. (1997). Differential fault analysis of secret key cryptosystems. In Advances in Cryptology—CRYPTO'97 (pp. 513-525). Springer Berlin Heidelberg.
[29] Choi, K. Y., Park, J. H., Hwang, J. Y., & Lee, D. H. (2007, January). Efficient certificateless signature schemes. In Applied Cryptography and Network Security (pp. 443-458). Springer Berlin Heidelberg.
Cite This Article
  • APA Style

    Chen Xiaokui. (2017). Leakage-Resilient Certificateless Short Signature Scheme. International Journal of Mechanical Engineering and Applications, 5(4), 194-202. https://doi.org/10.11648/j.ijmea.20170504.12

    Copy | Download

    ACS Style

    Chen Xiaokui. Leakage-Resilient Certificateless Short Signature Scheme. Int. J. Mech. Eng. Appl. 2017, 5(4), 194-202. doi: 10.11648/j.ijmea.20170504.12

    Copy | Download

    AMA Style

    Chen Xiaokui. Leakage-Resilient Certificateless Short Signature Scheme. Int J Mech Eng Appl. 2017;5(4):194-202. doi: 10.11648/j.ijmea.20170504.12

    Copy | Download

  • @article{10.11648/j.ijmea.20170504.12,
      author = {Chen Xiaokui},
      title = {Leakage-Resilient Certificateless Short Signature Scheme},
      journal = {International Journal of Mechanical Engineering and Applications},
      volume = {5},
      number = {4},
      pages = {194-202},
      doi = {10.11648/j.ijmea.20170504.12},
      url = {https://doi.org/10.11648/j.ijmea.20170504.12},
      eprint = {https://article.sciencepublishinggroup.com/pdf/10.11648.j.ijmea.20170504.12},
      abstract = {For a certificateless short signature scheme to be applied in practical applications, it should without various leakage attacks. In this paper, we present a new leakage-resilient certificateless short signature scheme whose security is based on the classical decisional Diffie-Hellman (DDH) assumption. Our scheme is leakage-resilient signature scheme, and leaked information is a maximum value (upper bound). What is more, our scheme also enjoys a higher relative leaked information rate and still semantically secure against adaptive chosen message attack. Besides these good performance features, we have formally proved the security of our scheme in the random oracle model under the hardness of the DDH problem. With these import features, our proposal may have some significant value in the practical applications. Compared to existing schemes, our new scheme has two advantages: (1) Our scheme is leakage-resilient certificateless short signature scheme; (2) Our Scheme is leakage-resilient signature scheme, and leaked information is a maximum value (upper bound).},
     year = {2017}
    }
    

    Copy | Download

  • TY  - JOUR
    T1  - Leakage-Resilient Certificateless Short Signature Scheme
    AU  - Chen Xiaokui
    Y1  - 2017/07/06
    PY  - 2017
    N1  - https://doi.org/10.11648/j.ijmea.20170504.12
    DO  - 10.11648/j.ijmea.20170504.12
    T2  - International Journal of Mechanical Engineering and Applications
    JF  - International Journal of Mechanical Engineering and Applications
    JO  - International Journal of Mechanical Engineering and Applications
    SP  - 194
    EP  - 202
    PB  - Science Publishing Group
    SN  - 2330-0248
    UR  - https://doi.org/10.11648/j.ijmea.20170504.12
    AB  - For a certificateless short signature scheme to be applied in practical applications, it should without various leakage attacks. In this paper, we present a new leakage-resilient certificateless short signature scheme whose security is based on the classical decisional Diffie-Hellman (DDH) assumption. Our scheme is leakage-resilient signature scheme, and leaked information is a maximum value (upper bound). What is more, our scheme also enjoys a higher relative leaked information rate and still semantically secure against adaptive chosen message attack. Besides these good performance features, we have formally proved the security of our scheme in the random oracle model under the hardness of the DDH problem. With these import features, our proposal may have some significant value in the practical applications. Compared to existing schemes, our new scheme has two advantages: (1) Our scheme is leakage-resilient certificateless short signature scheme; (2) Our Scheme is leakage-resilient signature scheme, and leaked information is a maximum value (upper bound).
    VL  - 5
    IS  - 4
    ER  - 

    Copy | Download

Author Information
  • School of Mathematics and Big Data, An Hui University of Science & Technology, Huai Nan City, China

  • Sections