The notion of concurrent signatures was introduced by Chen, Kudla and Paterson in their seminal paper in Eurocrypt 2004. In concurrent signature schemes, two entities can produce two signatures that are not binding, until an extra piece of information (namely the keystone) is released by one of the parties. Upon release of the keystone, both signatures become binding to their true signers concurrently. In ICICS 2005, two identity-based perfect concurrent signature schemes were proposed by Chow and Susilo. In this paper, we show that these two schemes are unfair. In which the initial signer can cheat the matching signer. We present a formal definition of ID-based concurrent signatures which redress the flaw of Chow et al.'s definition and then propose two simple but significant improvements to fix our attacks.
Abstract:The certificate-based signature is an attractive cryptography primitive whose original motivation is to simplify certificate's management and to eliminate key escrow problem. The proxy signature is another cryptography paradigm which permits an entity to delegate his signing rights to another. In this paper, we first note that certificate-based signatures and proxy signatures have something in common, and analyze the relationship between the certificate-based signatures and the proxy signatures. Secondly, we introduce a generic construction of the proxy signature CBS-to-PS from a previous secure certificate-based signature, and prove that our CBS-to-PS scheme is secure if the underlying certificatebased signature scheme is secure. Finally, we give a concrete application for our CBS-to-PS as an example.
The paper proposes a new and efficient certificatebased blind signature scheme with bilinear maps combining blind signature with certificate-based encryption. The proposed scheme solves the escrow problem, simplifies the certificate management process and retains the merits of blind signature. The new scheme is provably secure, and the analysis of the scheme's security is presented, the results demonstrate that our scheme's capability achieves high level of security under the computational Diffie-Hellman complexity assumption, and the scheme is efficient.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.