Abstract

Although some good results were achieved in speeding up the computation of pairing function in recent years, it is still interesting to design efficient cryptosystems with less bilinear pairing operation. A proxy signature scheme allows a proxy signer to sign messages on behalf of an original signer within a given context. We propose a certificateless proxy signature (CLPS) scheme from RSA and prove its security under the strongest security model where the Type I/II adversary is a super Type I/II adversary.

Highlights

  • Public key cryptography is an important technique to realize network and information security

  • Since the appearance of this work, a lot of cryptography schemes have been proposed for encryption, signature, key agreement, and so forth and they all employ such bilinear pairings

  • We propose a certificateless proxy signature (CLPS) scheme, which has the following features

Read more

Summary

Introduction

Public key cryptography is an important technique to realize network and information security. Certificateless cryptography eliminates the key escrow property and removes certificates It lets a semitrusted KGC issue a user partial key to a user with respect to his/her identity. Since the appearance of this work, a lot of cryptography schemes have been proposed for encryption, signature, key agreement, and so forth and they all employ such bilinear pairings. Proxy signatures generated by using proxy private key are different from the original signers standard signatures, the proxy signer is not limited on the range of messages he can sign This weakness is eliminated in delegation by warrant schemes. People proposed many new ID-based proxy signature (IBPS) schemes [17–31] and certificateless proxy signature (CLPS) [32–38] schemes. To the best of authors’ knowledge, our scheme is the first certificateless proxy signature scheme from RSA

Preliminaries
Security Results of Scheme 1
Efficiency
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call