Abstract

For a certificateless short signature scheme to be applied in practical applications, it should without various leakage attacks. In this paper, we present a new leakage-resilient certificateless short signature scheme whose security is based on the classical decisional Diffie-Hellman (DDH) assumption. Our scheme is leakage-resilient signature scheme, and leaked information is a maximum value (upper bound). What is more, our scheme also enjoys a higher relative leaked information rate and still semantically secure against adaptive chosen message attack. Besides these good performance features, we have formally proved the security of our scheme in the random oracle model under the hardness of the DDH problem. With these import features, our proposal may have some significant value in the practical applications. Compared to existing schemes, our new scheme has two advantages: (1) Our scheme is leakage-resilient certificateless short signature scheme; (2) Our Scheme is leakage-resilient signature scheme, and leaked information is a maximum value (upper bound).

Highlights

  • Digital signatures, one of the most important components of cryptography, are the basic theory for protecting the integrity and authenticity of information

  • In order to simplify the traditional public key cryptography infrastructure (PKI) system cost a lot of time in the transmission and validating the user public key certificate, Shamir [15] proposed the identity-based cryptography (IBC) by 1984

  • We mainly focus on constructing more efficient leakage resilient certificateless short signature scheme with a higher information leakage ration

Read more

Summary

Introduction

One of the most important components of cryptography, are the basic theory for protecting the integrity and authenticity of information. The digital signature is benefit from the development of the public key cryptography The security of these schemes is based on factorization and discrete logarithms. In the literature [1], Diffie and Hellman proposed the digital signature, it is based on the public key cryptosystem. In order to simplify the traditional PKI system cost a lot of time in the transmission and validating the user public key certificate, Shamir [15] proposed the identity-based cryptography (IBC) by 1984. Once the PKG security problems, the entire identity-based public key cryptosystems will be paralyzed. It will give business, society and even the whole country a huge economic loss. The digital signature can’t be denied or forged, and the secret key update algorithm is fast, and the sizes of key and signature are small

Our Motivation
Our Contribution
Organization
Preliminary
Computational Assumptions and Notations
Security Model
Type I
Type II
Phase I
Phase II
Challenge
Leakage-Resilient Certificateless Short Signature Scheme
Type I and Type II Adversary A of Security Proof
Efficiency Comparisons
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.