A pairing-free certificateless digital multisignature scheme using elliptic curve cryptography

ABSTRACT In a digital multisignature scheme, two or more signers are allowed to produce a single signature on a common message, which can be verified by anyone. In the literature, many schemes are available based on the public key infrastructure or identity-based cryptosystem with bilinear pairing and map-to-point (MTP) hash function. The bilinear pairing and the MTP function are time-consuming operations and they need a large super-singular elliptic curve group. Moreover, the cryptosystems based on them are difficult to implement and less efficient for practical use. To the best of our knowledge, certificateless digital multisignature scheme without pairing and MTP hash function has not yet been devised and the same objective has been fulfilled in this paper. Furthermore, we formally prove the security of our scheme in the random oracle model under the assumption that ECDLP is hard.

[1]  K. Lauter,et al.  The advantages of elliptic curve cryptography for wireless security , 2004, IEEE Wireless Communications.

[2]  G. P. Biswas,et al.  A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks , 2012, Ann. des Télécommunications.

[3]  Xiaoni Du,et al.  A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges , 2010, Inf. Sci..

[4]  Erl-Huei Lu,et al.  Dynamic reblocking RSA-based multisignatures scheme for computer and communication networks , 2002, IEEE Communications Letters.

[5]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[6]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[7]  Yu-Fang Chung,et al.  Digital multi-signature scheme based on the Elliptic Curve cryptosystem , 2004, Journal of Computer Science and Technology.

[8]  Jennifer Seberry,et al.  Public Key Cryptography , 2000, Lecture Notes in Computer Science.

[9]  Ping Luo,et al.  Attack on Digital Multi-Signature Scheme Based on Elliptic Curve Cryptosystem , 2007, Journal of Computer Science and Technology.

[10]  Kazuhiro Yokoyama,et al.  Elliptic curve cryptosystem , 2000 .

[11]  Sanjay Burman,et al.  Cryptography and security - future challenges and issues , 2007, 15th International Conference on Advanced Computing and Communications (ADCOM 2007).

[12]  Shenghe Sun,et al.  An ID-based Multi-signature Scheme , 2007, Third International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP 2007).

[13]  Lein Harn,et al.  Efficient identity-based RSA multisignatures , 2008, Comput. Secur..

[14]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[15]  Mu-Yen Chen,et al.  Further Remarks on Identity-Based RSA Multi-signature , 2009, 2009 Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing.

[16]  Jianhua Chen,et al.  An efficient certificateless proxy signature scheme without pairing , 2013, Math. Comput. Model..

[17]  Sung-Ming Yen,et al.  New digital signature scheme based on discrete logarithm , 1993 .

[18]  Duc-Phong Le,et al.  A New Multisignature Scheme based on Strong Diffie-Hellman Assumption , 2007 .

[19]  L. Harn,et al.  New scheme for digital multisignatures , 1989 .

[20]  Fuw-Yi Yang,et al.  Improvement of an Efficient ID-Based RSA Multisignature , 2010, 2010 International Conference on Complex, Intelligent and Software Intensive Systems.

[21]  IslamSK Hafizul A provably secure identity-based strong designated verifier proxy signature scheme from bilinear pairings , 2014 .

[22]  G. P. Biswas,et al.  Design of improved password authentication and update scheme based on elliptic curve cryptography , 2013, Math. Comput. Model..

[23]  Sk Hafizul Islam,et al.  Provably secure certificateless strong designated verifier signature scheme based on elliptic curve bilinear pairings , 2013, J. King Saud Univ. Comput. Inf. Sci..

[24]  G. P. Biswas,et al.  Certificateless strong designated verifier multisignature scheme using bilinear pairings , 2012, ICACCI '12.

[25]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[26]  Jerome A. Solinas Generalized Mersenne Prime , 2011, Encyclopedia of Cryptography and Security.

[27]  G. P. Biswas,et al.  A more efficient and secure ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem , 2011, J. Syst. Softw..

[28]  Debasis Giri,et al.  An Improved Efficient Multisignature Scheme in Group Communication Systems , 2007, 15th International Conference on Advanced Computing and Communications (ADCOM 2007).

[29]  Lein Harn,et al.  ID-Based Cryptographic Schemes for User Identification, Digital Signature, and Key Distribution , 1993, IEEE J. Sel. Areas Commun..

[30]  Marc Girault,et al.  Self-Certified Public Keys , 1991, EUROCRYPT.

[31]  Xiao-Ping Zhang,et al.  ID-Based Designed-verifier Multisignature without Trusted PKG , 2010, 2010 Third International Conference on Information and Computing.

[32]  Chien-Lung Hsu,et al.  ID-based multisignatures with distinguished signing authorities for sequential and broadcasting architectures , 2002, Appl. Math. Comput..

[33]  Tzonelih Hwang,et al.  Identity-based conference key broadcast schemes with user authentication , 1994, Comput. Secur..

[34]  Rui Zhang,et al.  An efficient and provably‐secure certificateless signature scheme without bilinear pairings , 2012, Int. J. Commun. Syst..

[35]  Yang Guang,et al.  An identity-based multisignature scheme from the Weil pairing , 2010, 2010 International Conference On Computer Design and Applications.

[36]  Henk C. A. van Tilborg,et al.  Encyclopedia of Cryptography and Security, 2nd Ed , 2005 .

[37]  Zhenfu Cao,et al.  Cryptanalysis of Chang-Lin-Lam's ID-based Multisignature Scheme , 2006, First International Multi-Symposiums on Computer and Computational Sciences (IMSCCS'06).

[38]  Ashutosh Saxena,et al.  Identity Based Multisignatures , 2006, Informatica.

[39]  Yinliang Zhao,et al.  Two Efficient Digital Multisignature Schemes , 2008, 2008 International Symposium on Computational Intelligence and Design.

[40]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[41]  G. P. Biswas,et al.  Provably secure and pairing-free certificateless digital signature scheme using elliptic curve cryptography , 2013, Int. J. Comput. Math..

[42]  Chin-Chen Chang,et al.  An ID-based multisignature scheme without reblocking and predetermined signing order , 2005, Comput. Stand. Interfaces.

[43]  Jhih-Syue Jhou,et al.  Known Signature Attack of ID-Based Multisignature Schemes , 2009, 2009 Fifth International Conference on Information Assurance and Security.

[44]  Sk Hafizul Islam,et al.  A provably secure identity-based strong designated verifier proxy signature scheme from bilinear pairings , 2014, J. King Saud Univ. Comput. Inf. Sci..

[45]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[46]  Arto Salomaa,et al.  Public-Key Cryptography , 1991, EATCS Monographs on Theoretical Computer Science.

[47]  K. Itakura,et al.  A public-key cryptosystem suitable for digital multisignatures , 1983 .

[48]  Kyung-Ah Shim,et al.  Forgery attacks on the ID-based multisignature scheme without reblocking and predetermined signing order , 2008, Comput. Stand. Interfaces.

[49]  Sk Hafizul Islam,et al.  Certificateless short sequential and broadcast multisignature schemes using elliptic curve bilinear pairings , 2014, J. King Saud Univ. Comput. Inf. Sci..

[50]  Wang Shangping,et al.  Multi-signers strong designated verifier signature scheme , 2010 .

[51]  Jing Zhang,et al.  Multi-signers Strong Designated Verifier Signature Scheme , 2008, 2008 Ninth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing.

[52]  Jianhua Chen,et al.  New certificateless short signature scheme , 2013, IET Inf. Secur..

[53]  L. Harn New digital signature scheme based on discrete logarithm , 1994 .

[54]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.