Certificateless Public Key Signature Schemes from Standard Algorithms

Certificateless public key cryptography (CL-PKC) is designed to have succinct public key management without using certificates at the same time avoid the key-escrow attribute in the identity-based cryptography. Security mechanisms employing implicit certificates achieve same goals. In this work, we first unify the security notions of these two types of mechanisms with a modified CL-PKC formulation. We further present a general key-pair generation algorithm for CL-PKC schemes and use it to construct certificateless public key signature (CL-PKS) schemes from standard algorithms. The technique, which we apply, helps defeat known-attacks against existing constructions, and the resulting schemes could be quickly deployed based on the existing standard algorithm implementations.

[1]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[2]  Craig Gentry,et al.  Certificate-Based Encryption and the Certificate Revocation Problem , 2003, EUROCRYPT.

[3]  Victor Shoup,et al.  Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.

[4]  Dong Hoon Lee,et al.  Efficient Certificateless Signature Schemes , 2007, ACNS.

[5]  William Whyte,et al.  A security credential management system for V2V communications , 2013, 2013 IEEE Vehicular Networking Conference.

[6]  Ernest F. Brickell,et al.  Design Validations for Discrete Logarithm Based Signature Schemes , 2000, Public Key Cryptography.

[7]  Serge Vaudenay,et al.  Digital Signature Schemes with Domain Parameters: Yet Another Parameter Issue in ECDSA , 2004, ACISP.

[8]  Daniel R. L. Brown Generic Groups, Collision Resistance, and ECDSA , 2002, Des. Codes Cryptogr..

[9]  Kenneth G. Paterson,et al.  CBE from CL-PKE: A Generic Construction and Efficient Schemes , 2005, Public Key Cryptography.

[10]  Patrick Horster,et al.  Self-certified keys — Concepts and Applications , 1997 .

[11]  Joonsang Baek,et al.  Certificateless Public Key Encryption Without Pairing , 2005, ISC.

[12]  Marc Girault,et al.  Self-Certified Public Keys , 1991, EUROCRYPT.

[13]  Liusheng Huang,et al.  Cryptanalysis of a certificateless signature scheme without pairings , 2013, Int. J. Commun. Syst..

[14]  Qi Xie,et al.  Pairing-Free Certificateless Signature with Security Proof , 2014, J. Comput. Networks Commun..

[15]  Michael Groves Elliptic Curve-Based Certificateless Signatures for Identity-Based Encryption (ECCSI) , 2012, RFC.

[16]  Yi Mu,et al.  On the Security of Certificateless Signature Schemes from Asiacrypt 2003 , 2005, CANS.

[17]  Pooya Farshim,et al.  Generic Constructions of Identity-Based and Certificateless KEMs , 2008, Journal of Cryptology.

[18]  Chunhua Su,et al.  A Novel Certificateless Signature Scheme for Smart Objects in the Internet-of-Things , 2017, Sensors.

[19]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[20]  Chanathip Namprempre,et al.  Security Proofs for Identity-Based Identification and Signature Schemes , 2008, Journal of Cryptology.

[21]  Joonsang Baek,et al.  Strongly Secure Certificateless Public Key Encryption Without Pairing , 2007, CANS.

[22]  William Whyte,et al.  A Security Credential Management System for V2X Communications , 2018, IEEE Transactions on Intelligent Transportation Systems.

[23]  Lei Zhang,et al.  New Efficient Certificateless Signature Scheme , 2007, EUC Workshops.

[24]  Rui Zhang,et al.  A new two-round certificateless authenticated key agreement protocol without bilinear pairings , 2011, Mathematical and computer modelling.

[25]  Duncan S. Wong,et al.  Certificateless Public-Key Signature: Security Model and Efficient Construction , 2006, ACNS.

[26]  Bogdan Warinschi,et al.  Secure Proxy Signature Schemes for Delegation of Signing Rights , 2010, Journal of Cryptology.

[27]  Jacob C. N. Schuldt,et al.  On the Security of the Schnorr Signature Scheme and DSA Against Related-Key Attacks , 2015, ICISC.

[28]  Benjamin Arazi,et al.  CERTIFICATION OF DL / EC KEYS , 1999 .

[29]  Master Thesis,et al.  Leveraging Public-key-based Authentication for the Internet of Things , 2013 .

[30]  Rui Zhang,et al.  An efficient and provably‐secure certificateless signature scheme without bilinear pairings , 2012, Int. J. Commun. Syst..

[31]  Scott A. Vanstone,et al.  Security of ECQV-Certified ECDSA Against Passive Adversaries , 2009, IACR Cryptol. ePrint Arch..

[32]  Junzuo Lai,et al.  Self-Generated-Certificate Public Key Encryption Without Pairing , 2007, Public Key Cryptography.

[33]  Alfred Menezes,et al.  Security of Signature Schemes in a Multi-User Setting , 2004, Des. Codes Cryptogr..

[34]  Li Ling,et al.  General and Efficient Certificateless Public Key Encryption Constructions , 2007, Pairing.

[35]  Lein Harn,et al.  Design of DL-based certificateless digital signatures , 2009, J. Syst. Softw..

[36]  Alfred Menezes,et al.  Validation of Elliptic Curve Public Keys , 2003, Public Key Cryptography.

[37]  Scott A. Vanstone,et al.  Postal Revenue Collection in the Digital Age , 2000, Financial Cryptography.

[38]  Scott A. Vanstone,et al.  Provably Secure Implicit Certificate Schemes , 2002, Financial Cryptography.

[39]  Eike Kiltz,et al.  On the One-Per-Message Unforgeability of (EC)DSA and its Variants , 2017, IACR Cryptol. ePrint Arch..

[40]  Tal Rabin,et al.  On the Security of Joint Signature and Encryption , 2002, EUROCRYPT.

[41]  Kim-Kwang Raymond Choo,et al.  An efficient provably-secure certificateless signature scheme for Internet-of-Things deployment , 2018, Ad Hoc Networks.

[42]  Nigel P. Smart,et al.  Modifications of ECDSA , 2002, Selected Areas in Cryptography.

[43]  D. Brown Advances in Elliptic Curve Cryptography: On the Provable Security of ECDSA , 2005 .

[44]  Yi Mu,et al.  Certificateless Signature Revisited , 2007, ACISP.

[45]  Colin Boyd,et al.  Strongly Secure Certificateless Key Agreement , 2009, Pairing.

[46]  Daniel J. Bernstein Multi-user Schnorr security, revisited , 2015, IACR Cryptol. ePrint Arch..