An Effective Certificateless Signature Scheme Based on Bilinear Pairings

M. Choudary Gorantla, Raju Gangishetti, Manik Lal Das, Ashutosh Saxena

2005

Abstract

In this paper we propose a certificateless signature scheme based on bilinear pairings. The scheme effectively removes secure channel for key issuance between trusted authority and users and avoids key escrow problem, which is an inherent drawback in ID-based cryptosystems. The scheme uses a simple blinding technique to eliminate the need of secure channel and user chosen secret value to avoid the key escrow problem. The signature scheme is secure against adaptive chosen message attack in the random oracle model.

References

  1. Al-Riyami, S., and Paterson, K.: Certificateless Public Key Cryptography. In: Advances in Cryptology-ASIACRYPT 2003, Lecture Notes in Computer Science, Vol. 2894, SpringerVerlag, (2003) 452-473.
  2. Barreto, P.S.L.M., Kim, H.Y., Lynn, B., and Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Advances in Cryptology-CRYPTO 2002, Lecture Notes in Computer Science, Vol. 2442, Springer-Verlag, (2002) 354-368.
  3. Bellare, M., Desai, A., Pointcheval, D., and Rogaway, P.: Relations among notions of security for public-key encryption schemes. In: Advances in Cryptology-CRYPTO 98, Lecture Notes in Computer Science, Vol. 1462, Springer-Verlag, (1998) 26-45.
  4. Boldyreva, A.: Efficient Threshold Signature, Multisignature and Blind Signature Schemes Based on the Gap-Diffie-Hellman-Group Signature Scheme. In: Proceedings of PKC 2003, Lecture Notes in Computer Science, Vol. 2567, Springer-Verlag, (2003) 31-46.
  5. Boneh, D., and Franklin, M.: Identity-based Encryption from the Weil pairing. SIAM J. of Computing, 32(3), (2003) 586-615. Extended abstract in Proceedings of CRYPTO 2001, Lecture Notes in Computer Science, Vol. 2139, Springer-Verlag, (2001) 213-229.
  6. Cha, J., and Cheon, J.H.: An Identity-Based Signature from Gap Diffie-Hellman Groups. In: Proceedings of Public Key Cryptography-PKC 2003, Lecture Notes in Computer Science, Vol. 2567, Springer-Verlag, (2003) 18-30.
  7. Chen, L., Harrison, K., Smart, N. P., and Soldera, D.: Application of multiple trust authorities in pairing based cryptosystems. In: Proceedings of INFRASEC 2002, Lecture Notes in Computer Science, Vol. 2437, Springer-Verlag, (2002) 260-275.
  8. Dolev, D., Dwork, C., and Naor, M.: Non-malleable cryptography. SIAM J. of Computing, 30(2), (2000) 391-437.
  9. Dutta, R., Barua R., and Sarkar, P.: Pairing-Based Cryptographic Protocols: A Survey. In: Cryptology ePrint Archive, Report 2004/064, (2004). http://eprint.iacr.org/2004/064/.
  10. Fiat, A., and Shamir, A.: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In: Advances in Cryptology-CRYPTO 86, Lecture Notes in Computer Science, Vol. 0263, Springer, (1986) 186-194.
  11. Gentry, C.: Certificate-Based Encryption and the Certificate Revocation Problem. In: Advances in Cryptology-EUROCRYPT 2003, Lecture Notes in Computer Science, Vol. 2656, Springer-Verlag, (2003) 272-293.
  12. Girault, M.: Self-certified public keys. In: Advances in Cryptology-EUROCRYPT'91, Lecture Notes in Computer Science, Vol. 0547, Springer-Verlag, (1991) 490-497.
  13. Guillou, L., and Quisquater, J.-J.: A ”Paradoxical” Identity-Based Signature Scheme Resulting From Zero-Knowledge. In: Advances in Cryptology-CRYPTO 88, Lecture Notes in Computer Science, Vol. 0403, Springer, (1988) 216-231.
  14. Hess, F.: Efficient Identity Based Signature Schemes Based on Pairings. In: Selected Areas in Cryptography-SAC 2002, Lecture Notes in Computer Science, Vol. 2595, Springer- Verlag, (2003) 310-324.
  15. Lee, B., Boyd, C., Dawson, E., Kim, K., Yang, J., and Yoo, S.: Secure Key Issuing in ID-based Cryptography. In: Proceedings of the Second Australian Information Security Workshop-AISW 2004, ACSW Frontiers 2004, ACS Conferences in Research and Practice in Information Technology, Vol. 32, (2004) 69-74.
  16. Libert, B., and Quisquater, J.-J.: What is Possible with Identity Based Cryptography for PKIs and What Still Must Be Improved. In: Proceedings of EUROPKI 2004, Lecture Notes in Computer Science, Vol. 3093, Springer-Verlag, (2004) 57-70.
  17. Paterson, K.G.: ID-based signatures from pairings on elliptic curves, In: Cryptology ePrint Archive, Report 2002/004, (2002). http://eprint.iacr.org/2002/004/
  18. Pointcheval, D., and Stern, J.: Security Arguments for Digital Signatures and Blind Signatures. Journal of Cryptology, 13(3), Springer-Verlag (2000) 361-396.
  19. Sakai, R., Ohgishi, K., and Kasahara, M.: Cryptosysytems based on pairing. In: Proceedings of Symposium on Cryptography and Information Security, SCIS 2000, 2000.
  20. Shamir, A.: Identity-based Cryptosystems and Signature Schemes. In: Advances in Cryptology-CRYPTO 84, Lecture Notes in Computer Science, Vol. 0196, Springer-Verlag, (1984) 47-53.
  21. Yum, D.H., and Lee, P.J.: Identity-Based Cryptography in Public Key Management. PKI 2004, Lecture Notes in Computer Science, Vol. 3093, Springer-Verlag, (2004) 71-84.
Download


Paper Citation


in Harvard Style

Choudary Gorantla M., Gangishetti R., Lal Das M. and Saxena A. (2005). An Effective Certificateless Signature Scheme Based on Bilinear Pairings . In Proceedings of the 3rd International Workshop on Security in Information Systems - Volume 1: WOSIS, (ICEIS 2005) ISBN 972-8865-25-2, pages 31-39. DOI: 10.5220/0002572500310039


in Bibtex Style

@conference{wosis05,
author={M. Choudary Gorantla and Raju Gangishetti and Manik Lal Das and Ashutosh Saxena},
title={An Effective Certificateless Signature Scheme Based on Bilinear Pairings},
booktitle={Proceedings of the 3rd International Workshop on Security in Information Systems - Volume 1: WOSIS, (ICEIS 2005)},
year={2005},
pages={31-39},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002572500310039},
isbn={972-8865-25-2},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 3rd International Workshop on Security in Information Systems - Volume 1: WOSIS, (ICEIS 2005)
TI - An Effective Certificateless Signature Scheme Based on Bilinear Pairings
SN - 972-8865-25-2
AU - Choudary Gorantla M.
AU - Gangishetti R.
AU - Lal Das M.
AU - Saxena A.
PY - 2005
SP - 31
EP - 39
DO - 10.5220/0002572500310039