2014
DOI: 10.14257/ijsia.2014.8.1.38
|View full text |Cite
|
Sign up to set email alerts
|

New Construction of Efficient Certificateless Aggregate Signatures

Abstract: This paper proposes a novel construction of efficient certificateless aggregate signature (CLAS) scheme. On basis of the computational Diffie-Hellman (CDH) assumption, the proposed scheme can be proven existentially unforgeable against adaptive chosen-message attacks. The new scheme also requires small constant pairing computations for aggregate verification, which is independent of the number of signers. Most importantly, a certain synchronization for aggregating randomness can be avoided by the proposed sche… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
16
0

Year Published

2016
2016
2023
2023

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 14 publications
(16 citation statements)
references
References 20 publications
0
16
0
Order By: Relevance
“…As shown in [5,[23][24][25], aggregate signature can be applied well to several practical applications such as Bitcoin blockchain, Secure BGP protocol (SBGP) [26], Healthcare, and so on. Certificateless aggregate signature was first proposed in [27], since then it has been studied in numerous of papers such as [5,[28][29][30][31][32][33][34][35], to name a few. However, all of these schemes either are insecure [29,30,35] or suffer a drawback that the signature size is linear in the number of signers in the aggregating set [5,28,[31][32][33][34].…”
Section: Signaturementioning
confidence: 99%
“…As shown in [5,[23][24][25], aggregate signature can be applied well to several practical applications such as Bitcoin blockchain, Secure BGP protocol (SBGP) [26], Healthcare, and so on. Certificateless aggregate signature was first proposed in [27], since then it has been studied in numerous of papers such as [5,[28][29][30][31][32][33][34][35], to name a few. However, all of these schemes either are insecure [29,30,35] or suffer a drawback that the signature size is linear in the number of signers in the aggregating set [5,28,[31][32][33][34].…”
Section: Signaturementioning
confidence: 99%
“…Combining certificateless public key cryptography with aggregate signature, Gong et al [9] proposed the first CL-AS scheme, but they did not give a formal security proof to the scheme. After pioneer work [9], many CL-AS schemes [10,[23][24][25][26][27][28] have been proposed for various practical applications. Zhang and Zhang [23] redefined the concept and security model for CL-AS.…”
Section: Related Workmentioning
confidence: 99%
“…Xiong et al [24] presented a CL-AS scheme, but He et al [25] showed that their scheme was forgeable and further proposed a new CL-AS scheme. The CL-AS scheme proposed in [10] has been found to be insecure against the malicious-but-passive KGC attack by the researchers in [26][27][28].…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations