A Provably Secure Certificate-based Signature Scheme with Bilinear Pairings

被引:2
作者
Zhang Jianhong [1 ,2 ]
Chen Hua [1 ]
Yang Yixian [2 ]
机构
[1] North China Univ Technol, Coll Sci, Beijing 100144, Peoples R China
[2] Beijing Univ Posts & Telecommun, Informat Secur Ctr, State Key Lab Networking & Switching Technol, Beijing 100876, Peoples R China
来源
ADVANCED MEASUREMENT AND TEST, PARTS 1 AND 2 | 2010年 / 439-440卷
基金
中国国家自然科学基金;
关键词
Security analysis; discrete logarithm problem; certificate-based signature; key escrow; RANDOM ORACLES; ENCRYPTION;
D O I
10.4028/www.scientific.net/KEM.439-440.1271
中图分类号
TM [电工技术]; TN [电子技术、通信技术];
学科分类号
0808 ; 0809 ;
摘要
Traditional public key cryptosystem (PKC) requires high maintenance cost for certificate management. Although, identity based cryptosystem (IBC) reduces the overhead of management, it suffers from the drawback of key escrow. Certificate-based cryptosystem solves certificate revocation problem and eliminate third party queries in the traditional PKI. In addition, it also solves the inherent key escrow problem in the IBC. In this paper, we proposed an efficient certificate-based signature and the result shows that the scheme is provable secure against two game attacks of certificate-based signature in the random oracle model. The security is closely related to the difficulty of solving the discrete logarithm problem.
引用
收藏
页码:1271 / +
页数:2
相关论文
共 13 条
[1]  
Au MH, 2007, LECT NOTES COMPUT SC, V4464, P79
[2]  
GEISELMANN W, 2004, KEY SUBSTITUTION ATT
[3]  
Gentry C, 2003, LECT NOTES COMPUT SC, V2656, P272
[4]   A DIGITAL SIGNATURE SCHEME SECURE AGAINST ADAPTIVE CHOSEN-MESSAGE ATTACKS [J].
GOLDWASSER, S ;
MICALI, S ;
RIVEST, RL .
SIAM JOURNAL ON COMPUTING, 1988, 17 (02) :281-308
[5]  
Kang BG, 2004, LECT NOTES COMPUT SC, V2964, P99
[6]  
Li JG, 2007, LECT NOTES COMPUT SC, V4582, P110
[7]  
Liu JK, 2008, LECT NOTES COMPUT SC, V5222, P285, DOI 10.1007/978-3-540-85886-7_20
[8]  
NYBERG K, 1994, LNCS, V165, P175
[9]  
Pointcheval D, 1996, LECT NOTES COMPUT SC, V1070, P387
[10]  
S.A, 1984, LNCS, P47, DOI DOI 10.1007/3-540-39568-7