×

Certificateless ring signature based on RSA problem and DL problem. (English) Zbl 1401.94148

Summary: Certificateless public key cryptography solves the certificate management problem in the traditional public key cryptography and the key escrow problem in identity-based cryptography. RSA is a key cryptography technique and provides various interfaces for the applied software in real-life scenarios. To the best of our knowledge, all of the known certificateless ring signature schemes employed bilinear pairings. But the computation cost of the pairings is much higher than that of the exponentiation in an RSA group. In this paper, we present the first certificateless ring signature scheme without pairing and prove the security in the random oracle model. The security of the scheme is closely related to the RSA problem and the discrete logarithm (DL) problem.

MSC:

94A60 Cryptography
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] S.S. Al-Riyami and K.G. Paterson, Certificateless public cryptography. In: Advances in Cryptology-Asiacrypt, edited by C.S. Laih. Vol. 2894 of Lect. Notes Comput. Sci. (2003) 452-473. · Zbl 1205.94072
[2] A. Bender, J. Katz and R. Morselli, Ring signatures: stronger definitions, and constructions without random Oracles. J. Cryptology22 (2009) 114-138. · Zbl 1163.94431 · doi:10.1007/s00145-007-9011-9
[3] S. Chang, D.S. Wong, Y. Mu and Z.F. Zhang, Certificateless threshold ring signature. Inf. Sci.179 (2009) 3685-3696. · Zbl 1170.94327 · doi:10.1016/j.ins.2009.06.017
[4] S.S.M. Chow and W.S. Yap, Certificateless ring signature. Cryptology ePrinArchive: Report 2007/236. Available at
[5] S.S.M. Chow, S.M. Yiu and L.C.K. Hui, Efficient identity based ring signature. ACNS’05, Vol. 3531 of Lect. Notes Comput. Sci. 499-512. · Zbl 1126.68389
[6] X. Cao and W. Kou, A pairing-free identity-based authenticated key agreement scheme with minimal message exchanges. Inf. Sci.180 (2010) 2895-2903. · Zbl 1193.94069 · doi:10.1016/j.ins.2010.04.002
[7] X.D. Dong and H.M. Lu, An Improved RSA-Based Certificateless Signature Scheme. Appl. Mech. Mater.687 (2014) 2165-2168. · doi:10.4028/www.scientific.net/AMM.687-691.2165
[8] J. Herranz, Identity-based ring signatures from RSA. Theoret. Comput. Sci.389 (2007) 100-117. · Zbl 1143.94015 · doi:10.1016/j.tcs.2007.08.002
[9] J. Herranz and G. Saez, New identity-based ring signature schemes. ICICS. Vol. 3269 of Lect. Notes Comput. Sci. (2004) 27-39. · Zbl 1109.68460
[10] L. Nguyen, Accumulators from bilinear pairings and applications. CT-RSA (2005) 275-292. · Zbl 1079.94568
[11] R.L. Rivest, A. Shamir and Y. Tauman, How to leak a secret. ASIACRYPT’01. Vol. 2248 of Lect. Notes Comput. Sci. (2001) 552-565. · Zbl 1064.94558
[12] A. Shamir, Identity-based cryptosystem and signature scheme. In: Advances in Cryptology-Crypto. Vol. 196 of Lect. Notes Comput. Sci. (1984) 47-53. · Zbl 1359.94626
[13] H.Q. Wang, Certificateless ring signature scheme from anonymous subsets. International Conference on Multimedia Information Networking and Security (2010) 413-417.
[14] T.H. Yuen, J.K. Liu, M.H. Au, W. Susilo and J. Zhou, Efficient linkable and/or threshold ring signature without random oracles. Comput. J.56 (2013) 407-421. · doi:10.1093/comjnl/bxs115
[15] J. Zhang and J. Mao, An efficient RSA-based certificateless signature scheme. J. Systems Software85 (2012) 638-642. · doi:10.1016/j.jss.2011.09.036
[16] L. Zhang, F. Zhuang and W. Wu, A provably secure ring signature scheme in certificateless cryptography. In: Proc. of the Provsec. Vol. 4784 of Lect. Notes Comput. Sci. (2007) 103-121. · Zbl 1138.94376
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.