Skip to main content

Self-certified Signatures Based on Discrete Logarithms

  • Conference paper
  • 1326 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 4547))

Abstract

In the trivial PKI, a digital signature provides the authenticity of a signed message with respect to a public key, while the authenticity of the public key with respect to a signer lies on a certificate provided by a certificate authority. To verify a signature, verifiers have to first verify the corresponding certificate. To avoid this burden, in this paper, we propose a self-certified signature scheme based on discrete logarithms to provide an implicit as well as mandatory verification of public keys. We show that this new scheme can achieve strong unforgeability in the random oracle model.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. IT-22, 644–654 (1976)

    MathSciNet  Google Scholar 

  2. Kohnfelder, L.M.: A method for certificate, MIT Lab. For Computer Science, Cambridge, MA (1978)

    Google Scholar 

  3. IEEE P1363 Standard Specifications for Public Key Cryptography (2000)

    Google Scholar 

  4. Shamir, A.: Identity-based cryptosystem based on the discrete logarithm problem. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  5. Girault, M.: Self-certified public keys. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 491–497. Springer, Heidelberg (1991)

    Google Scholar 

  6. Rivest, R.L., Shamir, A., Adelman, L.: A method for obtaining digital signatures and public-key cryptosystem. Commun. ACM 21(2), 120–126 (1978)

    Article  MATH  Google Scholar 

  7. Gentry, C.: Certificated-based encryption and the certificate revocation problem. In: Biham, E. (ed.) Advances in Cryptology – EUROCRPYT 2003. LNCS, vol. 2656, pp. 272–293. Springer–Verlag, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Al-Riyami, S.S., Paterson, K.G.: Certificateless public key cryptography. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 452–473. Springer, Heidelberg (2003)

    Google Scholar 

  9. Shao, Z.: Self-certified signature scheme from pairings. Journal of System and Software 80(3), 388–395 (2007)

    Article  Google Scholar 

  10. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Wail pairings. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Petersen, H., Hoster, P.: Self-certified keys-Concept and Applications. In: Petersen, H., Hoster, P. (eds.) Proc. Communication and Multimedia Security’97, pp. 102–116. Chapman & Hall, Sydney, Australia (1997)

    Google Scholar 

  12. Mambo, M., Usuda, K., Okamoto, E.: Proxy signatures: Delegation of the power to sign messages. IEICE Trans. Fundam. E79-A(9), 1338–1354 (1996)

    Google Scholar 

  13. Shao, Z.: Cryptographic systems using self-certified public key based on discrete logarithms. IEE Proc.-Comput. Digit. Tech. 148(6), 233–237 (2001)

    Article  Google Scholar 

  14. Lee, B., Kim, K.: Self-Certified Signatures. In: Menezes, A.J., Sarkar, P. (eds.) INDOCRYPT 2002. LNCS, vol. 2551, pp. 199–214. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  15. Wu, T.-S., Hsu, C.-L.: Threshold signature scheme using self-certified public keys. Journal of Systems and Software 67(2), 89–97 (2003)

    Article  Google Scholar 

  16. Bao, H., Cao, Z., Wang, S.: Remarks on Wu-Hsu’s threshold signature scheme using self-certified public keys. Journal of Systems and Software 78(1), 56–59 (2005)

    Article  Google Scholar 

  17. Schnorr, C.P.: Efficient signature generation by smart cards. Journal of Cryptology 3(3), 161–174 (1991)

    MathSciNet  Google Scholar 

  18. An, J., Dodis, Y., Rabin, T.: On the security of joint signature and encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 83–107. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  19. Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. Journal of Cryptology 13(3), 196–361 (2000)

    Article  Google Scholar 

  20. ElGamal, T.: A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory IT-31, 469–472 (1985)

    Article  MathSciNet  Google Scholar 

  21. Goldwasser, S., Micali, S., Rivest, R.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing 17(2), 281–308 (1988)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Claude Carlet Berk Sunar

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Shao, Z. (2007). Self-certified Signatures Based on Discrete Logarithms. In: Carlet, C., Sunar, B. (eds) Arithmetic of Finite Fields. WAIFI 2007. Lecture Notes in Computer Science, vol 4547. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-73074-3_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-73074-3_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-73073-6

  • Online ISBN: 978-3-540-73074-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics