Certificateless Threshold Ring Signature

We propose a t-out-of-n Certificateless Threshold Ring Signature (CL-TRS) scheme and prove its security under a new and stronger set of security models. The models capture a new adversarial capability called User Partial Key Replacement Attack, which has been considered practical and realistic but has never been formalized before. The new scheme requires only a constant number of bilinear pairing operations for signature verification. It also has a compact signature size which is linear to the number of non-signers (i.e. n-t) rather than that of actual signers. We also propose a 1-out-of-n CL-TRS (i.e. a certificateless ring signature scheme) which has the most efficient verification among all the certificateless ring signature schemes currently known.

[1]  Qiong Huang,et al.  Generic Certificateless Encryption in the Standard Model , 2007, IWSEC.

[2]  Qiong Huang,et al.  Generic Certificateless Key Encapsulation Mechanism , 2007, ACISP.

[3]  Jonathan Katz,et al.  Ring Signatures: Stronger Definitions, and Constructions without Random Oracles , 2005, IACR Cryptol. ePrint Arch..

[4]  Siu-Ming Yiu,et al.  Identity Based Threshold Ring Signature , 2004, IACR Cryptol. ePrint Arch..

[5]  Xiaotie Deng,et al.  Certificateless signature: a new security model and an improved generic construction , 2007, Des. Codes Cryptogr..

[6]  Kazuo Ohta,et al.  On Concrete Security Treatment of Signatures Derived from Identification , 1998, CRYPTO.

[7]  Wei Wu,et al.  A Provably Secure Ring Signature Scheme in Certificateless Cryptography , 2007, ProvSec.

[8]  Xiaofeng Chen,et al.  Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05 , 2009, Inf. Process. Lett..

[9]  Kyung-Ah Shim,et al.  Breaking the short certificateless signature scheme , 2009, Inf. Sci..

[10]  Yi Mu,et al.  Certificateless Signature Revisited , 2007, ACISP.

[11]  Qiaoyan Wen,et al.  Efficient and provably-secure certificateless short signature scheme from bilinear pairings , 2009, Comput. Stand. Interfaces.

[12]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[13]  Sherman S. M. Chow,et al.  Certificateless Ring Signatures , 2007, IACR Cryptol. ePrint Arch..

[14]  Joseph K. Liu,et al.  On the RS-Code Construction of Ring Signature Schemes and a Threshold Setting of RST , 2003, ICICS.

[15]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[16]  Xiaotie Deng,et al.  Key Replacement Attack Against a Generic Construction of Certificateless Signature , 2006, ACISP.

[17]  Masayuki Abe,et al.  1-out-of-n Signatures from a Variety of Keys , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[18]  Yi Mu,et al.  On the Security of Certificateless Signature Schemes from Asiacrypt 2003 , 2005, CANS.

[19]  Germán Sáez,et al.  A provably secure ID-based ring signature scheme , 2003, IACR Cryptol. ePrint Arch..

[20]  Shanshan Duan,et al.  Certificateless undeniable signature scheme , 2008, Inf. Sci..

[21]  Qiong Huang,et al.  On the relation among various security models for certificateless cryptography , 2008, Int. J. Appl. Cryptogr..

[22]  Jacques Stern,et al.  Threshold Ring Signatures and Applications to Ad-hoc Groups , 2002, CRYPTO.

[23]  Siu-Ming Yiu,et al.  Efficient Identity Based Ring Signature , 2005, ACNS.

[24]  Aggelos Kiayias,et al.  Anonymous Identification in Ad Hoc Groups , 2004, EUROCRYPT.

[25]  Kwangjo Kim,et al.  ID-Based Blind Signature and Ring Signature from Pairings , 2002, ASIACRYPT.

[26]  Kefei Chen,et al.  Certificateless threshold cryptosystem secure against chosen-ciphertext attack , 2007, Inf. Sci..

[27]  Ivan Damgård,et al.  Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.

[28]  Chih-Hung Wang,et al.  A new ring signature scheme with signer-admission property , 2007, Inf. Sci..

[29]  Amit K. Awasthi,et al.  ID-based Ring Signature and Proxy Ring Signature Schemes from Bilinear Pairings , 2005, Int. J. Netw. Secur..

[30]  Yuqing Zhang,et al.  A New Provably Secure Authentication and Key Agreement Mechanism for SIP Using Certificateless Public-Key Cryptography , 2007, 2007 International Conference on Computational Intelligence and Security (CIS 2007).

[31]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[32]  Alexander W. Dent,et al.  A survey of certificateless encryption schemes and security models , 2008, International Journal of Information Security.

[33]  Yi Mu,et al.  Malicious KGC attacks in certificateless cryptography , 2007, ASIACCS '07.

[34]  Kwangjo Kim,et al.  Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings , 2003, ACISP.

[35]  Joseph K. Liu,et al.  On the Security Models of (Threshold) Ring Signature Schemes , 2004, ICISC.

[36]  Zhenfu Cao,et al.  Simulatability and security of certificateless threshold signatures , 2007, Inf. Sci..

[37]  Lan Nguyen,et al.  Accumulators from Bilinear Pairings and Applications , 2005, CT-RSA.

[38]  Tsz Hon Yuen,et al.  (Hierarchical Identity-Based) Threshold Ring Signatures , 2006, IACR Cryptol. ePrint Arch..

[39]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[40]  Joseph K. Liu,et al.  A Separable Threshold Ring Signature Scheme , 2003, ICISC.

[41]  Joseph K. Liu,et al.  A Suite of Non-pairing ID-Based Threshold Ring Signature Schemes with Different Levels of Anonymity (Extended Abstract) , 2010, ProvSec.

[42]  Duncan S. Wong,et al.  Certificateless Public-Key Signature: Security Model and Efficient Construction , 2006, ACNS.

[43]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.