Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/2345396.2345485acmotherconferencesArticle/Chapter ViewAbstractPublication PagesacciciConference Proceedingsconference-collections
research-article

Certificateless strong designated verifier multisignature scheme using bilinear pairings

Published: 03 August 2012 Publication History

Abstract

The certificateless public key cryptography (CL-PKC) is a new paradigm of modern cryptography, which was proposed to simplify the certificate management problem of PKC and to avoid the key escrow problem of identity-based cryptosystem (IBC). In this paper, we proposed an efficient and secure certificateless strong designated verifier multisignature (CL-SDVMS) scheme using elliptic curve cryptography (ECC) and bilinear pairings. The proposed CL-SDVMS scheme allows a group of signers to generate a common signature on the same message intended to a designated verifier for verification. The length of the final multisignature is independent of the number of signers and identical to the length of the individual signatures, and the verification time of the multisignature is the same as the time needs to verify any individual signature generated by a signer. In addition, our multisignature scheme can be verified by a designated verifier only; however, he cannot claim to a third-party that the signature is computed by the signers or himself. The proposed scheme satisfies the properties of singer's privacy protection, strongness, non-transferability and source hiding of an SDVS scheme and is unforgeable against the adversaries of different capabilities. The proposed CL-SDVMS scheme is useful where a single document needs to be authenticated by a set of persons and applicable in various applications like decision making processes, petitions, workflow systems etc.

References

[1]
Diffie, W., and Hellman, M., 1976. New directions in cryptography. IEEE Transactions on Information Theory 22, 6, 644--654.
[2]
Rivest, R. L., Shamir, A., and Adleman, R. L. 1978. A method for obtaining digital signatures and public-key crypto systems. Communications of the ACM 21, 2, 120--126.
[3]
ElGamal, T. 1985. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31, 4, 469--472.
[4]
Shamir, A. 1984. Identity based cryptosystems and signature schemes. In: Proceedings of the Crypto'84, LNCS 196, Springer-Verlag, 47--53.
[5]
Al-Riyami, S., and Paterson, K. 2003. Certificateless public key cryptography. In: Proceedings of the Asiacrypt'03, LNCS 2894, Springer-Verlag, 452--473.
[6]
Jakobsson, M., Sako, K., and Impagliazzo, R. 1996. Designated verifier proofs and their applications. In: Proceedings of the Eurocrypt'96, LNCS 1070, Springer-Verlag, 143--154.
[7]
Itakura, K., and Nakamura, K. 1983. A public-key cryptosystem suitable for digital multisignatures. NEC Journal of Research and Development 71, 1--8.
[8]
Hardjono, T., and Zheng, Y. 1992. A practical digital multisignature scheme based on discrete logarithms. In: Proceedings of the Advances in Cryptology - Auscrypto'92, Springer-Verlag, 16--21.
[9]
Harn, L., and Kielser, T. 1989. New scheme for digital multisignatures. Electronic Letters 25, 15, 1002--1003.
[10]
Ohta, K., and Okamoto, T. 1992. A digital multisignature scheme based on Fiat-Shamir scheme. In: Proceedings of the Advances in Cryptology--Asiacrypt'91, Springer-Verlag, 75--79.
[11]
Okamoto, T. 1988. A digital multisignature scheme using bijective public-key cryptosystems. ACM Transactions on Computer Systems 6, 8, 432--441.
[12]
Boyd, C. 1991. Multisignature based on zero knowledge schemes. Electronic Letters 27, 22, 2002--2004.
[13]
Chang, C-C., Lin, I-C., and Lam, K-Y. 2005. An ID-based multisignature scheme without reblocking and predetermined signing order. Computer Standards & Interfaces 27, 407--413.
[14]
Shim, K-A. 2008. Forgery attacks on the ID-based multisignature scheme without reblocking and predetermined signing order. Computer Standards & Interfaces 30, 121--123.
[15]
Meng, T., Zhang, X., and Sun, S. 2007. An ID-based Multi-signature Scheme. Third International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIHMSP'07), 115--117.
[16]
Pon, S-F., Lu, E-H., and Lee, J-Y. 2002. Dynamic Reblocking RSA-Based Multisignatures Scheme for Computer and Communication Networks. IEEE Communications Letters 6, 1, 43--44.
[17]
Harn, L., and Ren, J. 2010. Efficient identity-based RSA multisignatures, Computers & Security 27, 12--15.
[18]
Li, J., and Zhu, S. 2010. Cryptanalysis of Harn-Ren's Multi-Signature Scheme. IEEE International Conference on Information Theory and Information Security (ICITIS'10), 582--584.
[19]
Chen, T-S., Huang, K-H., and Chung, Y-F. 2004. Digital Multi-Signature Scheme Based on the Elliptic Curve Cryptosystem. Journal of Computer Science & Technology 19, 4, 570--573.
[20]
Liu, D., Luo, P., and Dai, Y-Q. 2007. Attack on Digital Multi-Signature Scheme Based on Elliptic Curve Cryptosystem. Journal of Computer Science and Technology 22, 1, 92--94.
[21]
Chang, Y-F., Lai, Y-C., and Chen, M-Y. 2009. Further Remarks on Identity-based RSA Multi-signature. Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing, 750--753.
[22]
Harn, L. 1994. New digital signature scheme based on discrete logarithms. Electronic Letters 30, 5, 396--398.
[23]
Harn L., and Yang, S. 1993. ID-based cryptographic schemes for user identification, digital signature, and key distribution. IEEE Journal on Selected Areas in Communications 11, 5, 757--760.
[24]
Chen, J. L., and Hwang, T. 1994. Identity-based conference key broadcast schemes with authentication. Computers & Security 13, 53--57.
[25]
Boneh, D., and Franklin, M. K. 2001. Identity-based encryption from the Weil pairing. In: Proceedings of the Crypto'01, LNCS 2139, Springer-Verlag, 213--229.
[26]
Miller, V. S. 1985. Use of elliptic curves in cryptography. In: Proceeding of the Crypto '85, Springer-Verlag, New York, 417--426.
[27]
Koblitz, N. 1987. Elliptic curve cryptosystem. Journal of Mathematics of Computation 48, 177, 203--209.
[28]
Yang, B., Hu, Z., Xiao, Z., 2009. Efficient Certificateless Strong Designated Verifier Signature Scheme. In: Proceedings of the International Conference (CIS'09), 432--436.
[29]
Zhang, Y., Zhang, J., and Zhang, Y. 2008. Multi-signers Strong Designated Verifier Signature Scheme. In: Proceedings of the International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing (SNPD'08), 324--328.
[30]
Le, D-P., and Gabillon, A. 2009. A New Multisignature Scheme based on Strong Diffie-Hellman Assumption. In: Proceedings of the third International Conference on Pairing-based Cryptography (Pairing 2009), Stanford University, USA.
[31]
Biao, W., Xiaodong, Y., and Guang, Y. 2010. An Identity-Based Multisignature Scheme from the Weil Pairing, In: Proceedings of the 2010 International Conference on Computer Design And Applications (ICCDA 2010), Vol. 5, 585--587.
[32]
Gangishetti, R., Gorantla, M. C., Das, M. L., and Saxena, A. 2006. Identity Based Multisignatures. Informatica 17, 2, 177--186.
[33]
Islam, S. H., and Biswas, G. P. 2012. A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks. Annals of Telecommunications.
[34]
Cao, X., Kou, W., and Du, X. 2010. A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Information Sciences 180, 15, 2895--2903.
[35]
Islam, S. H., and Biswas, G. P. 2011. Design of Improved Password Authentication and Update Scheme based on Elliptic Curve Cryptography. Mathematical and Computer Modelling.
[36]
Islam, S. H., and Biswas, G. P. 2011. A more efficient and secure ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem. The Journal of Systems and Software 84, 1892--1898.

Cited By

View all
  • (2020)Certificateless Broadcast Multisignature Scheme Based on MPKCIEEE Access10.1109/ACCESS.2020.29659788(12146-12153)Online publication date: 2020
  • (2017)A pairing-free certificateless digital multisignature scheme using elliptic curve cryptographyInternational Journal of Computer Mathematics10.1080/00207160.2015.108814894:1(39-55)Online publication date: 1-Jan-2017
  • (2016)Design of a provably secure identity-based digital multi-signature scheme using biometrics and fuzzy extractorSecurity and Communication Networks10.1002/sec.15289:16(3229-3238)Online publication date: 10-Nov-2016
  • Show More Cited By

Index Terms

  1. Certificateless strong designated verifier multisignature scheme using bilinear pairings

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image ACM Other conferences
      ICACCI '12: Proceedings of the International Conference on Advances in Computing, Communications and Informatics
      August 2012
      1307 pages
      ISBN:9781450311960
      DOI:10.1145/2345396
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      • ISCA: International Society for Computers and Their Applications
      • RPS: Research Publishing Services

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 03 August 2012

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. bilinear pairing
      2. certificateless cryptography
      3. designated verifier
      4. elliptic curve cryptography
      5. multisignature

      Qualifiers

      • Research-article

      Funding Sources

      Conference

      ICACCI '12
      Sponsor:
      • ISCA
      • RPS

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)16
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 14 Dec 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2020)Certificateless Broadcast Multisignature Scheme Based on MPKCIEEE Access10.1109/ACCESS.2020.29659788(12146-12153)Online publication date: 2020
      • (2017)A pairing-free certificateless digital multisignature scheme using elliptic curve cryptographyInternational Journal of Computer Mathematics10.1080/00207160.2015.108814894:1(39-55)Online publication date: 1-Jan-2017
      • (2016)Design of a provably secure identity-based digital multi-signature scheme using biometrics and fuzzy extractorSecurity and Communication Networks10.1002/sec.15289:16(3229-3238)Online publication date: 10-Nov-2016
      • (2016)Cryptanalysis of a certificateless aggregate signature scheme with efficient verificationSecurity and Communication Networks10.1002/sec.14809:13(2217-2221)Online publication date: 10-Sep-2016
      • (2015)Enhanced Privacy and AuthenticationWireless Personal Communications: An International Journal10.1007/s11277-015-2699-184:2(1487-1508)Online publication date: 1-Sep-2015
      • (2014)Certificateless short sequential and broadcast multisignature schemes using elliptic curve bilinear pairingsJournal of King Saud University - Computer and Information Sciences10.1016/j.jksuci.2013.05.00126:1(89-97)Online publication date: 1-Jan-2014
      • (2014)Design and Implementation to Authentication over a GSM System Using Certificate-Less Public Key Cryptography (CL-PKC)Wireless Personal Communications: An International Journal10.1007/s11277-014-1879-879:1(661-686)Online publication date: 1-Nov-2014
      • (2014)Design of ECC-Based ElGamal Encryption Scheme Using CL-PKCRecent Advances in Information Technology10.1007/978-81-322-1856-2_4(27-34)Online publication date: 12-Mar-2014

      View Options

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media