On the security of an identity-based signature scheme

被引:0
作者
机构
[1] School of Computer Science and Engineering, University of Electronics Science and Technology of China
[2] College of Computer and Information Engineering, Hohai University
[3] School of Mathematics and Computer Science, Fujian Normal University
来源
Huang, X.-Y. (xyhuang81@gmail.com) | 1600年 / Science Press卷 / 37期
关键词
Digital signature; Identity-based signature; Information security; Network security; Security analysis; Standard model;
D O I
10.3724/SP.J.1016.2014.01025
中图分类号
学科分类号
摘要
An identity-based signature is an important cryptographic primitive which can realize the functionality of signing in identity-based cryptography and can also simplify the key management procedures including the generation, management and revocation of digital certificates in the traditional digital signatures. The first identity-based signature that can be proven secure in the standard model was proposed by Paterson and Schuldt, unfortunately, the scheme suffers from low efficiency in computation and heavy cost in communication. An improvement due to Li and Jiang was given, and the scheme was claimed as being provably secure in the standard model, enjoying shorter signature length and less computation operation. However, in this paper, we demonstrate that the new scheme is insecure against the forgery attack by providing a concrete security analysis in their security model. This attack is due to the universal forgery of the key extraction in their scheme. We also show the flaws in their security proof: the view of the adversary is not independent of the event that the simulation succeeds.
引用
收藏
页码:1025 / 1029
页数:4
相关论文
共 15 条
[1]  
Shamir A., Identity-based cryptosystems and signature schemes, Proceedings of the 1984 International Cryptology Conference (CRYPTO'1984), pp. 47-53, (1984)
[2]  
Boneh D., Franklin M., Identity-based encryption from the Weil pairing, Proceedings of the 2001 International Cryptology Conference (CRYPTO' 2001), pp. 213-229, (2001)
[3]  
Hess F., Efficient identity-based signature schemes based on pairings, Proceedings of the ACM Symposium on Applied Computing (SAC 2002), pp. 310-324, (2003)
[4]  
Cha J.C., Cheon J.H., An identity-based signature from gap Diffie-Hellman groups, Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography (PKC'2003), pp. 18-30, (2003)
[5]  
Wang S.-B., Cao Z.-F., Dong X.-L., Provably secure identity-based authenticated key agreement protocols in the standard model, Chinese Journal of Computers, 30, 10, pp. 1842-1852, (2007)
[6]  
Bellare M., Rogoway P., Random oracles are practical: A paradigm for designing efficient protocols, Proceedings of the 1st ACM Conference on Computer and Communications Security (ACM CCS'1993), pp. 62-73, (1993)
[7]  
Canetti R., Goldreich O., Halevi S., The random oracle methodology, revisited, Proceedings of the 30th Annual ACM Symposium on the Theory of Computing (STOC'98), pp. 209-218, (1998)
[8]  
Zhou F.-C., Xu J., Wang L.-L., Et al., A group signature in the composite order bilinear groups, Chinese Journal of Computers, 35, 4, pp. 654-663, (2012)
[9]  
Li J.-G., Qian N., Huang X.-Y., Zhang Y.-C., Certificate-based strong designated verifier signature scheme, Chinese Journal of Computers, 35, 8, pp. 1579-1587, (2012)
[10]  
Li F.-G., Khan M.-K., A biometric identity-based signcryption scheme, Future Generation Computer Systems, 28, 1, pp. 306-310, (2012)