eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2011/192

Short and Efficient Certificate-Based Signature

Joseph K. Liu, Feng Bao, and Jianying Zhou

Abstract

In this paper, we propose a short and efficient certificate-based signature (CBS) scheme. Certificate-based cryptography proposed by Gentry \cite{Gentry03} combines the merit of traditional public key cryptography (PKI) and identity based cryptography, without use of the costly certificate chain verification process and the removal of key escrow security concern. Under this paradigm, we propose the shortest certificate-based signature scheme in the literature. We require one group element for the signature size and public key respectively. Thus the public information for each user is reduced to just one group element. It is even shorter than the state-of-the-art PKI based signature scheme, which requires one group element for the public key while another group element for the certificate. Our scheme is also very efficient. It just requires one scalar elliptic curve multiplication for the signing stage. Our CBS is particularly useful in power and bandwidth limited environment such as Wireless Cooperative Networks.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. This is the full version of Networking 2011 (WCNS)
Contact author(s)
ksliu @ i2r a-star edu sg
History
2011-04-16: received
Short URL
https://ia.cr/2011/192
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2011/192,
      author = {Joseph K.  Liu and Feng Bao and Jianying Zhou},
      title = {Short and Efficient Certificate-Based Signature},
      howpublished = {Cryptology ePrint Archive, Paper 2011/192},
      year = {2011},
      note = {\url{https://eprint.iacr.org/2011/192}},
      url = {https://eprint.iacr.org/2011/192}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.