Efficient Certificateless Online/Offline Signature
with tight security

 

S. Sharmila Deva Selvi1, S. Sree Vivek1*, Vivek Krishna Pradhan2, and C. Pandu Rangan1

 

1Indian Institute of Technology Madras

Chennai, Tamil Nadu, India
{sharmila, svivek, prangan}@cse.iitm.ac.in

 

2Indian Institute of Science Eduction and Research

Pune, Maharashtra, India.
vivek.k.pradhan@gmail.com

 

Abstract

Since public key cryptography is usually build using computationally expensive operation, it has been out of reach for resource constrained and low power devices. Today there are a large number of low power devices in use and they perform complex tasks. There is need for light weight cryptography having high security and low communication overhead. Online/Offline schemes are well suited for this purpose since they allow the use of public key cryptosystems in these low power devices. Many cryptosystems that are efficient in terms of number of computational steps may be inefficient if we consider the size of keys that must be used to achieve a acceptable level of security. Especially cryptosystems that have a loose security proof may work with large keys, this increases the communication overhead. In this paper, we show a view of the how Certificateless schemes are constructed. Then, we present a Certificateless Online/Offline Signature (CLOOS) Scheme and give a tight security reduction to the Gap Diffie-Hellman problem in the random oracle model. Even though other schemes exist that are are constructed using less number computational steps, if we take into account the size of keys our scheme will be more efficient. Thus, our scheme is light weight and has a low communication overhead.
 

Keywords: Certificateless Cryptography, Online/Offline Computation, Signature, Provable Security,
                  Random Oracle Model, Tight Reduction
.

 

*Corresponding author: S. Sree Vivek
TCS Lab, BSB 324, Department of Computer Science and Engineering,
IIT Madras, Chennai, India. 600036, Tel: +91-0091-4422575387

Journal of Internet Services and Information Security
(JISIS), 3(1/2): 115-137, February 2013 [pdf]