Skip to main content

Security Analysis of Two Signature Schemes and Their Improved Schemes

  • Conference paper
Computational Science and Its Applications – ICCSA 2007 (ICCSA 2007)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 4705))

Included in the following conference series:

Abstract

Unforgeabilty is a primitive property of a secure digital signature. As two extensions of digital signature, signcryption and certificateles signature play an important role in the sensitive transmission. In this work, we analyze the security of two signature schemes, one is the certificateless signature scheme[17] which was proposed by Gorantla et al in CIS 2005, the other is an efficient short signcryption scheme[8] which was proposed by Ma et al in Inscrypto 2006. Then, we show that the two schemes were insecure. In Ma et al’s scheme, if the recipient is dishonest, then he can produce any forgery on an arbitrary message and convince the trusted third party that the forgeable signcrytion comes from the signer. While, in Gorantla et al’s scheme, any one can forge a signature on an arbitrary message in the name of the others. Finally, we give the corresponding improved scheme, respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Joux, A., Nguyen, K.: Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups. Journal of Cryptology 16, 239–247 (2003)

    Article  MATH  Google Scholar 

  2. Yum, B.H., Lee, P.J.: New Signcryption Schemes Based on KCDSA. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 305–317. Springer, Heidelberg (2002)

    Google Scholar 

  3. Libert, B., Quisquater, J.-J.: New identity based signcryption schemes based on pairings. In: Quisquater (ed.) Proc. of the IEEE Information Theory Workshop (ITW 2003), Paris, Frech, pp. 234–238. IEEE Computer Society Press, Los Alamitos (2003)

    Google Scholar 

  4. Libert, B., Quisquater, J.-J.: New identity based signcryption schemes from pairings. In: Waters, B. (ed.) In IEEE Information Theory Workshop, Paris, Frech, pp. 155–158. IEEE Computer Society Press, Los Alamitos (2003)

    Google Scholar 

  5. Libert, B., Quisquater, J.-J.: Efficient signcryption with key privacy from Gap-Diffie- Hellman groups. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 187–200. Springer, Heidelberg (2004)

    Google Scholar 

  6. Libert, B., Quisquater, J.J.: Improved signcryption from q-Diffie-Hellman problems. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 220–234. Springer, Heidelberg (2005)

    Google Scholar 

  7. Tan, C.-H.: Security analysis of signcryption scheme from q − Diffie-Hellman problem. IEICE TRANS. FUNDAMENTALS E89CA(1), 1234–1236 (2006)

    Google Scholar 

  8. Ma, C.: Efficient Short Signcryption Scheme with Public Verifiability. In: Lipmaa, H., Yung, M., Lin, D. (eds.) Inscrypt 2006. LNCS, vol. 4318, pp. 118–129. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  9. Cramer, R., Shoup, V.: A Practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13–25. Springer, Heidelberg (1998)

    Google Scholar 

  10. Steinfeld, R., Zheng, Y.: A Signcryption Scheme Based on Integer Factorization. In: Okamoto, E., Pieprzyk, J.P., Seberry, J. (eds.) ISW 2000. LNCS, vol. 1975, pp. 308–322. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  11. Chow, S., et al.: Efficient forward and provably secure ID-Based signcryption scheme with public verifiability and public ciphertext authenticity. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 352–369. Springer, Heidelberg (2004)

    Google Scholar 

  12. Boyen, X.: Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 382–398. Springer, Heidelberg (2003)

    Google Scholar 

  13. Zheng, Y.: Digital Signcryption or How to Achieve cost (Signature & Encryption) Cost(Signature)+Cost(Encryption). In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 165–179. Springer, Heidelberg (1997)

    Google Scholar 

  14. Zheng, Y.: Identification, Signature and Signcryption using High Order Residues Modulo an RSA Composite. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 48–63. Springer, Heidelberg (2001)

    Google Scholar 

  15. Zheng, Y.: Signcryption and its applications in efficient public key solutions. In: Cluet, S., Hull, R. (eds.) Database Programming Languages. LNCS, vol. 1369, pp. 291–312. Springer, Heidelberg (1998)

    Google Scholar 

  16. Zheng, Y., Imai, H.: Efficient signcryption schemes on elliptic curves. Information Process Letters 68-6, 227–233 (1998)

    Article  Google Scholar 

  17. Choudary Gorantla, M., Saxena, A.: An Efficient Certificateless signature scheme. In: Hao, Y., Liu, J., Wang, Y.-P., Cheung, Y.-m., Yin, H., Jiao, L., Ma, J., Jiao, Y.-C. (eds.) CIS 2005. LNCS (LNAI), vol. 3802, pp. 110–116. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  18. Pointcheval, D., Stern, J.: Security Proofs for Signature Scheme. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 387–398. Springer, Heidelberg (1996)

    Google Scholar 

  19. Al-Riyami, S.S., Paterson, K.G.: Certificateless Public Key Cryptology. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 452–473. Springer, Heidelberg (2003)

    Google Scholar 

  20. Huang, X., Susilo, W., Mu, Y., Zhang, F.: On the security of certificateless signature scheme from asicrypt 2003. In: Desmedt, Y.G., Wang, H., Mu, Y., Li, Y. (eds.) CANS 2005. LNCS, vol. 3810, pp. 13–25. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  21. Hu, B.C., Wong, D.S., Zhang, Z., Deng, X.: Key Replacement Attack Against a Generic Construction of Certificateless Signature. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 235–246. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  22. Yap, W., Heng, S., Goi, B.: An Efficient Certificateless signature scheme. In: Zhou, X., Sokolsky, O., Yan, L., Jung, E.-S., Shao, Z., Mu, Y., Lee, D.C., Kim, D., Jeong, Y.-S., Xu, C.-Z. (eds.) Emerging Directions in Embedded and Ubiquitous Computing. LNCS, vol. 4097, pp. 322–331. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  23. Yum, D., Lee, P.: Generic Construction of Certificateless Signature. In: Galindo, F., Takizawa, M., Traunmüller, R. (eds.) DEXA 2004. LNCS, vol. 3180, pp. 200–211. Springer, Heidelberg (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Osvaldo Gervasi Marina L. Gavrilova

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zhang, J., Mao, J. (2007). Security Analysis of Two Signature Schemes and Their Improved Schemes. In: Gervasi, O., Gavrilova, M.L. (eds) Computational Science and Its Applications – ICCSA 2007. ICCSA 2007. Lecture Notes in Computer Science, vol 4705. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-74472-6_48

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-74472-6_48

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-74468-9

  • Online ISBN: 978-3-540-74472-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics