Research Article

Strongly Secure Certificateless Signature Scheme Supporting Batch Verification

Table 1

The comparisons between [5, 7, 11, 13, 14, 16, 2734] and our scheme.

Signing phase Verification phase Security level Formally proved Security model

[5] Girault’s level-3 Yes
ROM

[7] Girault’s level-2 Yes
ROM

[27] Girault’s level-1 Yes ROM

[28] Cha-based Girault’s level-1
No
ROM

[28] Waters-based
Girault’s level-1
No
STD

[28] Hess-based
Girault’s level-1
No
ROM

[29] Geng-based
Girault’s level-2
No
ROM

[32]
Girault’s level-1
No
ROM

[11] Girault’s level-2
No

[13] Girault’s level-3
Yes
ROM

[30]
Girault’s level-1
No

[14] Girault’s level-2
Yes
ROM

[33]
Girault’s level-1
No
ROM

[34]
Girault’s level-1
No

[16] Girault’s level-2
Yes
STD

[31] Girault’s level-1
No

Ours
Girault’s level-3
Yes
ROM

According to [4143], ,   , and .
: the number of -bit chunks in Waters scheme; : the number of registered users in Qin scheme; : the number of individual signatures; : the time cost of a pairing operation; : the time cost of a scalar multiplication in ; : the time cost of a map-to-point hash operation; : the time cost of a point addition operation; : the time cost of a modular multiplication in ; : the time cost of a hash operation; ROM: random oracle model; STD: standard model.