2010
DOI: 10.15837/ijccc.2010.4.2517
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis on Two Certificateless Signature Schemes

Abstract: Abstract:Certificateless cryptography has attracted a lot of attention from the research community, due to its applicability in information security. In this paper, we analyze two recently proposed certificateless signature schemes and point out their security flaws. In particular, we demonstrate universal forgeries against these schemes with known message attacks.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
3
0
1

Year Published

2011
2011
2018
2018

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 10 publications
(4 citation statements)
references
References 13 publications
0
3
0
1
Order By: Relevance
“…Inspired by [30,31], a certain controller will sign the message sent to SDN switches using the aux information of other controllers. We define that the message is and the identity of the randomly chosen actual signer is of the identity ID .…”
Section: Sign Phasementioning
confidence: 99%
“…Inspired by [30,31], a certain controller will sign the message sent to SDN switches using the aux information of other controllers. We define that the message is and the identity of the randomly chosen actual signer is of the identity ID .…”
Section: Sign Phasementioning
confidence: 99%
“…在文献 [37]中,Huang 等人指出了该方案存在的安全缺陷,即它不能抵抗公钥替换攻击.此后,Gorantla 和 Saxena [44] 给出了比文献[3]中方案更高效的方案.同样,由于没有形式化的安全性分析,其方案已被 Cao 等人 [45] 攻破.此外, Harn 等人 [46] 提出了一个无 Pairing 的无证书签名方案,称该方案安全性基于离散对数问题难解性,但 并没有给出严格的形式化安全性证明.文献 [58]给出了对两个安全性证明存在较大漏洞的无证书签名方案的 攻击.…”
Section: 无安全性证明的方案unclassified
“…In 2011, Wen et al , pointed out a security drawback of the scheme in and proposed a new one, but the signature length of the new scheme linearly increases with the number of signers, resulting a significant verification cost. In 2012, Li et al , put forward a short and efficient scheme, based on schemes in and . Yu et al presented in an aggregate signature without any bilinear pairing operations.…”
Section: Introductionmentioning
confidence: 99%