Fuzzy certificateless signature

According to the inspirations from history, we introduce a new cryptography primitive called fuzzy certificateless signature, which not only eliminates the key escrow problem inherently existed in fuzzy identity-based signature but also possesses the error tolerance property of fuzzy identity-based signature that allows for a set of attributes ω to verify a signature produced with a private key for an identity ω' if and only if the distance between the two identities ω and ω' is within a certain threshold. In this paper, the concept of fuzzy certificateless signature is first proposed, and then, the syntax and security model of fuzzy certificateless signature are formally defined. In the next step, so far, the first concrete fuzzy certificateless signature scheme is proposed, which may be practicably implemented in biometric identification. In addition, a formal security proof is provided, so as to demonstrate that in the random oracle model, our newly proposed scheme is existentially unforgeable against Types I and II chosen message attacks formalized in the security model under the computational Diffie-Hellman assumption. Copyright © 2016 John Wiley & Sons, Ltd.

[1]  Changji Wang An Efficient Fuzzy Identity-Based Signature Scheme without Bilinear Pairings , 2014, 2014 Tenth International Conference on Computational Intelligence and Security.

[2]  Joseph K. Liu,et al.  Self-Generated-Certificate Public Key Cryptography and certificateless signature/encryption scheme in the standard model: extended abstract , 2007, ASIACCS '07.

[3]  Craig Gentry,et al.  Certificate-Based Encryption and the Certificate Revocation Problem , 2003, EUROCRYPT.

[4]  Liqun Chen,et al.  Applications of Multiple Trust Authorities in Pairing Based Cryptosystems , 2002, InfraSec.

[5]  Zhiguang Qin,et al.  Analysis and improvement of a provable secure fuzzy identity-based signature scheme , 2014, Science China Information Sciences.

[6]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[7]  Daoxu Chen,et al.  Correlations between characteristics of maximum influence and degree distributions in software networks , 2013, Science China Information Sciences.

[8]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[9]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[10]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[11]  Duncan S. Wong,et al.  Certificateless Public-Key Signature: Security Model and Efficient Construction , 2006, ACNS.

[12]  Xiaolei Dong,et al.  Fuzzy Identity Based Signature , 2008, IACR Cryptol. ePrint Arch..

[13]  Ji-Hong Kim,et al.  Two Constructions of Fuzzy Identity Based Signature , 2009, 2009 2nd International Conference on Biomedical Engineering and Informatics.

[14]  Xiaolei Dong,et al.  Fuzzy identity based signature with applications to biometric authentication , 2011, Comput. Electr. Eng..

[15]  Changji Wang A provable secure fuzzy identity based signature scheme , 2011, Science China Information Sciences.

[16]  Miaomiao Tian,et al.  A Fuzzy Identity-Based Signature Scheme from Lattices in the Standard Model , 2014 .

[17]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[18]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[19]  Zhoujun Li,et al.  A novel fuzzy identity based signature scheme based on the short integer solution problem , 2014, Comput. Electr. Eng..

[20]  Wei Chen,et al.  A Fuzzy Identity Based Signature Scheme , 2009, 2009 International Conference on E-Business and Information System Security.

[21]  Yi Mu,et al.  Certificateless Signature Revisited , 2007, ACISP.

[22]  Yi Mu,et al.  Certificateless Signatures: New Schemes and Security Models , 2012, Comput. J..

[23]  Qing Wu,et al.  Fuzzy Biometric Identity-Based Signature in the Standard Model , 2010 .