Abstract

Today, data is exploding. A large amount of data needs to be processed in a timely and an efficient manner. Aggregate signatures are an efficient and secure way to handle large numbers of digital signatures. In an aggregate signature scheme, $n$ signatures on $n$ messages from $n$ users can be combined into a single signature, which can make anyone believes that the $n$ messages were indeed signed by the $n$ corresponding users. In the recent decade, numerous certificateless aggregate signature (CLAS) schemes have been introduced. In most CLAS schemes currently known, the number of hash-to-point operations and the size of signature increase linearly with the number of signers, so they are not suitable for computing restricted devices, such as mobile devices. In this paper, a new CLAS scheme is constructed, which requires only two pairing operations and the signature contains only one point and state information. It is more efficient than the previous ones and suit for the mobile devices.

Highlights

  • The continuous advancement of hardware, software and communication technologies has driven the development of mobile communication devices such as personal digital assistants (PDAs) and smart phones

  • Internet penetration reached 59.6%, The associate editor coordinating the review of this manuscript and approving it for publication was Alessandra De Benedictis

  • Tso et al [24] constructed another certificateless short signature (CLSS) scheme and gave the security proofs in a weak secure model, where the attacker was not allowed to query the secret value of the challenge user

Read more

Summary

INTRODUCTION

The continuous advancement of hardware, software and communication technologies has driven the development of mobile communication devices such as personal digital assistants (PDAs) and smart phones. In most CLAS schemes currently known, the number of hashto-point operations and the size of the signature increase linearly with the number of signers, which requires the user to have strong computing and storage capabilities. A. RELATED WORK Huang et al [13] put forward the first certificateless short signature (CLSS) scheme and gave the security proofs. Tso et al [24] constructed another CLSS scheme and gave the security proofs in a weak secure model, where the attacker was not allowed to query the secret value of the challenge user He et al [14] put forward a CLSS scheme requiring hash-to-point operations. In most CLAS schemes, the size of signature increase linearly with the number of signers These schemes require that the devices in the network have strong computing and storage capabilities. The size of signature is a point and a state information, independent of the number of signers

PRELIMINARIES
SECURITY MODEL
EFFICIENCY
Findings
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.