Information Security and Privacy
DOI: 10.1007/978-3-540-73458-1_23
|View full text |Cite
|
Sign up to set email alerts
|

Certificateless Signature Revisited

Abstract: Certificate-based encryption was introduced in Eurocrypt'03 to solve the certificate management problem in public key encryption. Recently, this idea was extended to certificate-based signatures. Several new schemes and security models of certificate-based signatures have been proposed. In this paper, we first take a closer look at the certificate-based signature by comparing it with digital signatures in other popular public key systems. We introduce a new security model of certificate-based signature, which … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
179
0
2

Publication Types

Select...
7
1

Relationship

1
7

Authors

Journals

citations
Cited by 195 publications
(181 citation statements)
references
References 21 publications
0
179
0
2
Order By: Relevance
“…A 2 represents a malicious KGC, who cannot replace users' public keys but he could use the master key to generate users' partial private keys. The type adversaries in CLBS could be divided into normal adversary, strong adversary, and super adversary according to their attacks power (Huang et al 2007). In the security analysis of the proposed CLBS scheme, we just need to consider two strongest types of adversaries, i.e.…”
Section: Security Model For Clbs Schemementioning
confidence: 99%
“…A 2 represents a malicious KGC, who cannot replace users' public keys but he could use the master key to generate users' partial private keys. The type adversaries in CLBS could be divided into normal adversary, strong adversary, and super adversary according to their attacks power (Huang et al 2007). In the security analysis of the proposed CLBS scheme, we just need to consider two strongest types of adversaries, i.e.…”
Section: Security Model For Clbs Schemementioning
confidence: 99%
“…Please refer to [1,8,11,13,14] for details. The two original schemes [4,5] are based on bilinear maps.…”
Section: Review Of the Original Schemesmentioning
confidence: 99%
“…Unlike the traditional PKI, there is no certificate in certificateless public key cryptography to ensure the authenticity of the entity's public key. A number of certificateless signature schemes [3][4][5][6][7][8][9][10][11][12][13][14] have been proposed. Some of them are analysed under reasonable security models with elaborate security proofs [8,11,13,14], while some others are subsequently broken due to flawed security proof or unreasonable model [3,[6][7][8]12].…”
Section: Introductionmentioning
confidence: 99%
“…Unfortunately, this modification requires four pairing computations though only two are needed per signature if multiple signatures by the same signer are to be verified. Note that this modification only provides a way to defend our attack, and so does not guarantee the security against other attacks [8]. We provide such an example in the following subsection.…”
Section: Key Replacement Attackmentioning
confidence: 99%
“…Besides [1,9], it was shown that certificateless signature schemes in [12] and [13] are insecure against the malicious-but-passive KGC attack [8]. Additionally, the certificateless designated verifier signature scheme proposed by Huang et al is vulnerable to the malicious-but-passive KGC attack as they follow the same system parameters and user key generation procedure as that of [1].…”
Section: Malicious-but-passive Kgc Attackmentioning
confidence: 99%