Efficient and provably-secure certificateless short signature scheme from bilinear pairings

被引:87
作者
Du, Hongzhen [1 ,2 ]
Wen, Qiaoyan [2 ]
机构
[1] Baoji Univ Arts & Sci, Dept Math, Baoji 721007, Peoples R China
[2] Beijing Univ Posts & Telecommun, Sch Sci, Beijing 100876, Peoples R China
基金
中国国家自然科学基金; 国家高技术研究发展计划(863计划);
关键词
Certificateless public key cryptography; Certificateless signature; Short signature; Bilinear pairings;
D O I
10.1016/j.csi.2008.05.013
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Certificateless public key cryptography is a recently proposed attractive paradigm which combines advantages of both certificate-based and ID-based public key cryptosystems as it avoids usage of certificates and does not suffer from key escrow. In this paper, we present a certificateless signature (CLS) scheme that is proved to be secure in the random oracle model under the hardness assumptions of k-CAA and Inv-CDHP. Our scheme upholds all desirable properties of previously proposed CLS schemes, and requires general cryptographic hash functions instead of the MapToPoint hash function which is inefficient. Furthermore, our scheme is significantly more efficient than all known CLS schemes, and the size of signatures generated by our scheme is approximate 160 bits. which is the shortest certificateless signatures so far. So it can be used widely, especially in low-bandwidth communication environments. (C) 2008 Elsevier B.V. All rights reserved.
引用
收藏
页码:390 / 394
页数:5
相关论文
共 13 条
[1]  
Al-Riyami SS, 2003, LECT NOTES COMPUT SC, V2894, P452
[2]  
[Anonymous], 1984, ADV CRYPTOLOGY CRYPT
[3]   Identity-based encryption from the Weil pairing [J].
Boneh, D ;
Franklin, M .
SIAM JOURNAL ON COMPUTING, 2003, 32 (03) :586-615
[4]  
Boneh D., 2001, LNCS, V2248, P514, DOI [10.1007/3-540-45682-130, DOI 10.1007/3-540-45682-130]
[5]  
Gorantla MC, 2005, LECT NOTES ARTIF INT, V3802, P110
[6]  
Huang XY, 2007, LECT NOTES COMPUT SC, V4586, P308
[7]  
Li X., 2005, LITH MATH J, V45, P76, DOI DOI 10.1007/S10986-005-0008-5
[8]  
Mitsunari S, 2002, IEICE T FUND ELECTR, VE85A, P481
[9]  
Park JH, 2007, LECT NOTES COMPUT SC, V4809, P686
[10]  
Yap WS, 2006, LECT NOTES COMPUT SC, V4097, P322