PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Cryptanalysis and Improvement for Certificateless Aggregate Signature

Autorzy
Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
In order to satisfy application in resource constrained environment, aggregate signature schemes have been widely investigated. Recently, He et al. pointed out that certificateless aggregate signature (CLAS) scheme proposed by Xiong et al. was insecure against the Type II adversary and presented an possible improvement. In this article, we show that their improved scheme is not secure against a malicious-but-passive KGC attack. We analyze attack reason and propose an improved certificateless aggregate signature scheme. Based on the CDH difficult problem assumption, the proposed CLAS scheme is existentially unforgeable against adaptive chosen-message attacks in the random oracle model.
Wydawca
Rocznik
Strony
111--123
Opis fizyczny
Bibliogr. 46 poz.
Twórcy
autor
  • College of Computer and Information, Hohai University, Nanjing, China
autor
  • College of Computer and Information, Hohai University, Nanjing, China
autor
  • College of Computer and Information, Hohai University, Nanjing, China
Bibliografia
  • [1] Al-Riyami SS, and Paterson KG. Certificateless public key cryptography, in: Proceedings of the Asiacrypt 2003, vol. 2894 of LNCS. Springer-Verlag, Taipei, Taiwan, 2003, pp. 452-473. URL https://doi.org/10.1007/978-3-540-40061-5_29.
  • [2] Huang X, Susilo W, Mu Y, and Zhang F. On the security of certificateless signature schemes from Asiacrypt 2003, in: Proceedings of CANS, vol. 3810 of LNCS. Springer-Verlag, 2005, pp. 13-25. URL https://doi.org/10.1007/11599371_2.
  • [3] Li J, Huang X, Mu Y, Wu W. Cryptanalysis and improvement of an efficient certificateless signature scheme, J. Commun. Netw. 2008;10(1):10-17. doi:10.1109/JCN.2008.6388323.
  • [4] Yap WS, Heng SH, and Goi BM. An efficient certificateless signature scheme, emerging directions in embedded and ubiquitous computing, in: Proceedings of EUC Workshops 2006, vol. 4097 of LNCS. Springer-Verlag, Seoul, Korea, 2006, pp. 322-331. URL https://doi.org/10.1007/11807964_33.
  • [5] Au M, Mu Y, Chen J, Wong D, Liu J, and Yang G. Malicious KGC attacks in certificateless cryptography, in: Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, ACM, 2007, pp. 302-311. doi:10.1145/1229285.1266997.
  • [6] Dent A, Libert B, and Paterson K. Certificateless encryption schemes strongly secure in the standard model, in: Proceedings of the Practice and Theory in Public Key Cryptography, 11th International Conference on Public Key Cryptography, Springer-Verlag, 2008, pp. 344-359. URL https://doi.org/10.1007/978-3-540-78440-1_20.
  • [7] Li X, Chen K, and Sun L. Certificateless signature and proxy signature schemes from bilinear pairings. Lithuanian Math. J. 2005;45(1):76-83. URL https://doi.org/10.1007/s10986-005-0008-5.
  • [8] Liu J, Au M, and Susilo W. Self-generated-certificate public key cryptography and certificateless signature/encryption scheme in the standard model, in: Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, ACM, 2007, pp. 273-283. doi:10.1145/1229285.1266994.
  • [9] Yu Y, Mu Y, Wang G, Xia Q, and Yang B. Improved certificateless signature scheme provably secure in the standard model, IET Inf. Secur. 2012;6(2):102-110. doi:10.1049/iet-ifs.2011.0004.
  • [10] Yuan Y, and Wang CH. Certificateless signature scheme with security enhanced in the standard model, Information Processing Letters 2014;114:492-499. doi:10.1016/j.ipl.2014.04.004.
  • [11] Huang X, Mu Y, Susilo W, Wong DS, and Wu W. Certificateless signatures: new schemes and security models, Comput. J. 2012;55(4):457-474. URL https://doi.org/10.1093/comjnl/bxr097.
  • [12] Li J, Zhao J, and Zhang Y. Certificateless online/offline signcryption scheme, Security and Communication Networks, 2015;8(11):1979-1990. doi:10.1002/sec.1146.
  • [13] Li J, Li Y, and Zhang Y. Provably secure forward secure certificateless proxy signature scheme. KSII Transactions on Internet and Information Systems, 2013;7(8):1972-1988. doi:10.3837/tiis.2013.08.013.
  • [14] Hu BC, Wong DS, Zhang Z, and Deng X. Certificateless signature: a new security model and an improved generic construction, Des., Codes Crypto. 2007;42(2):109-126. URL https://doi.org/10.1007/s10623-006-9022-9.
  • [15] Zhang L, and Zhang F. A new certificateless aggregate signature scheme, Computer Communications 2009;32(6):1079-1085. URL https://doi.org/10.1016/j.comcom.2008.12.042.
  • [16] Zhang L, Qin B, Wu Q, and Zhang F. Efficient many-to-one authentication with certificateless aggregate signatures, Computer Networks 2010;54(14):2482-2491. URL https://doi.org/10.1016/j.comnet.2010.04.008.
  • [17] Horng SJ et al.. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks, Information Sciences 2015;317:48-66. URL https://doi.org/10.1016/j.ins.2015.04.033.
  • [18] Boneh D, Gentry C, Lynn B, and Shacham H. Aggregate and verifiably encrypted signatures from bilinear maps, in: E. Biham (Ed.), EUROCRYPT 2003, vol. 2656 of LNCS. Springer-Verlag, Warsaw, Poland, 2003, pp. 416-432. URL https://doi.org/10.1007/3-540-39200-9_26.
  • [19] Castro R, and Dahab R. Efficient certificateless signatures suitable for aggregation, Cryptology ePrint Archive, Report 2007/454. URL https://eprint.iacr.org/2007/454.
  • [20] Cheng L, Wen Q, Jin Z, Zhang H, and Zhou L. Cryptanalysis and improvement of a certificateless aggregate signature scheme, Information Sciences 2015;295:337-346. URL https://doi.org/10.1016/j.ins.2014.09.065.
  • [21] Zhang F, Shen L, and Wu G. Notes on the security of certificateless aggregate signature schemes, Information Sciences 2014;287:32-37. URL https://doi.org/10.1016/j.ins.2014.07.019.
  • [22] He D, Tian M, and Chen J. Insecurity of an efficient certificateless aggregate signature with constant pairing computations, Information Sciences 2014;268:458-462. URL https://doi.org/10.1016/j.ins.2013.09.032.
  • [23] Deng J, Xu C, Wu H, and Dong L. A new certificateless signature with enhanced security and aggregation version, Concurrency Computat: Pract. Exper. 2015. doi:10.1002/cpe.3551.
  • [24] Zhang Y, and Wang C. Comment on new construction of efficient certificateless aggregate signatures, International Journal of Security and Its Applications. 2015;9(1):147-154. URL http://www.earticle.net/article.aspx?sn=239387.
  • [25] Xiong H, Guan Z, Chen Z, and Li F. An efficient certificateless aggregate signature with constant pairing computations, Information Sciences 2013;219:225-235. URL https://doi.org/10.1016/j.ins.2012.07.004.
  • [26] Liu H, Wang S, Liang M, and Chen Y. New construction of efficient certificateless aggregate signatures, International Journal of Security and Its Applications, 2014;8(1):411-422.
  • [27] Pointcheval D, and Stern J. Security proofs for signature schemes. Advanced in Cryptology-Eurocrypt, vol. 1070 of LNCS, Springer, Berlin, Heidelberg 1996 pp. 387-398. URL https://doi.org/10.1007/3-540-68339-9_33.
  • [28] Jia W, Zhu H, Cao Z, Dong X, and Xiao C. Human-factor-aware privacy preserving aggregation in smart grid, IEEE System Journal, 2014;8(2):598-607. URL 10.1109/JSYST.2013.2260937.
  • [29] Jia W, Zhu H, Du S, Dong X, and Cao Z. Cloud-based privacy-preserving aggregation architecture in multi-domain wireless networks. Security and Communication Networks 2016;9(13):1905-1915. doi:10.1002/sec.1358.
  • [30] Dong X, Zhou J, and Cao Z. Efficient privacy-preserving temporal and spacial data aggregation for smart grid communications. Concurrency and Computation: Practice and Experience 2016;28(4):1145-1160. doi:10.1002/cpe.3570.
  • [31] Chen L, Lu R, and Cao Z. PDAFT: A privacy-preserving data aggregation scheme with fault tolerance for smart grid communications. Peer-to-Peer Networking and Applications 2015;8(6):1122-1132. URL https://doi.org/10.1007/s12083-014-0255-5.
  • [32] Li J, Yao W, Han J, Zhang Y, and Shen J. User collusion avoidance CP-ABE with efficient attribute revocation for cloud storage, IEEE Systems Journal, 2017. doi:10.1109/JSYST.2017.2667679.
  • [33] Qian H, Li J, Zhang Y, and Han J. Privacy preserving personal health record using multi-authority attribute-based encryption with revocation. International Journal of Information Security, 2015;14(6):487-497. URL https://doi.org/10.1007/s10207-014-0270-9.
  • [34] Wei L, Zhu H, Cao Z, Dong X, Jia W, Chen Y, and Vasilakos AV. Security and privacy for storage and computation in cloud computing. Information Sciences 2014; 258:371-386. URL https://doi.org/10.1016/j.ins.2013.04.028.
  • [35] Yan H, Li J, Han J, and Zhang Y. A novel efficient remote data possession checking protocol in cloud storage, IEEE Transactions on Information Forensics and Security, 2017;12(1):78-88. doi:10.1109/TIFS.2016.2601070.
  • [36] Ren Y, Shen J, Wang J, Han J, and Lee S. Mutual verifiable provable data auditing in public cloud storage, Journal of Internet Technology, 2015;16(2):317-323.
  • [37] Li J, Wang Y, Zhang Y, and Han J. Full verifiability for outsourced decryption in attribute-based encryption. IEEE Trans. Service Comput. (Volume: PP, Issue: 99). doi:10.1109/TSC.2017.2710190.
  • [38] Li J, Yao W, Zhang Y, Qian H, and Han J. Flexible and fine-grained attribute-based data storage in cloud computing. IEEE Transactions on Services Computing, 2017;10(5):785-796. doi:10.1109/TSC.2016.2520932.
  • [39] Fu Z, Sun X, Liu Q, Zhou L, and Shu J. Achieving efficient cloud search services: multi-keyword ranked search over encrypted cloud data supporting parallel computing, IEICE Transactions on Communications, 2015;E98-B(1):190-200. doi:10.1587/transcom.E98.B.190.
  • [40] Lu Y, and Li J. A pairing-free certificate-based proxy re-encryption scheme for secure data sharing in public clouds. Future Generation Computer Systems, 2016;62(C):140-147. doi:10.1016/j.future.2015.11.012.
  • [41] Xia Z, Wang X, Sun X, and Wang Q. A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data, IEEE Transactions on Parallel and Distributed Systems, 2015;27(2):340-352. doi:10.1109/TPDS.2015.2401003.
  • [42] Li J, Lin X, Zhang Y, and Han J. KSF-OABE: outsourced attribute-based encryption with keyword search function for cloud storage. IEEE Transactions on Services Computing, 2016;10(5):715-725. doi:10.1109/TSC.2016.2542813.
  • [43] Fu Z, Wu X, Guan C, Sun X, and Ren K. Toward efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement, IEEE Transactions on Information Forensics and Security, 2016;11(12):2706-2716. doi:10.1109/TIFS.2016.2596138.
  • [44] Li J, Shi Y, and Zhang Y. Searchable ciphertext-policy attribute-based encryption with revocation in cloud storage, International Journal of Communication Systems, 2017;30(1). e2942, doi:10.1002/dac.2942.
  • [45] Fu Z, Ren K, Shu J, Sun X, and Huang F. Enabling personalized search over encrypted outsourced data with efficiency improvement, IEEE Transactions on Parallel and Distributed Systems, 2016;27(9):2546-2559. doi:10.1109/TPDS.2015.2506573.
  • [46] Fu Z, Huang F, Sun X, Vasilakos A, and Yang C. Enabling semantic search based on conceptual graphs over encrypted outsourced data, IEEE Transactions on Services Computing, 2016;PP(99):1-1. doi:10.1109/TSC.2016.2622697.
Uwagi
Opracowanie rekordu w ramach umowy 509/P-DUN/2018 ze środków MNiSW przeznaczonych na działalność upowszechniającą naukę (2018).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-70b06fa8-c696-45aa-9eed-5a4fd69e775a
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.