PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Identity-Based Multi-Proxy Signature Scheme in the Standard Model

Autorzy
Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Multi-proxy signature is a variant of proxy signature, which allows that a delegator (original signer) may delegate his signing rights to many proxy signers. Comparing with proxy signatures, multi-proxy signatures can effectively prevent that some of proxy signers abuse signing rights. Also, with the rapid development of identity-based cryptography, identity-based multi-proxy signature (IBMPS) schemes have been proposed. Comparing with proxy signature based on public key cryptography, IBMPS can simplify key management and be used for more applications. Presently, many identity-based multi-proxy signature schemes have been proposed, but most of them are constructed in the random oracle model. Also, the existing security model for identity-based multi-proxy signature is not enough complete according to the Boldyreva et al.’s work. In this paper, we present a framework for IBMPS on n + 1 users (n is the number of proxy signers participating in signing), and show a detailed security model for IBMPS. Under our framework, we present an identity-based multi-proxy signature scheme in the standard model. Comparing with other identity-based multi-proxy signature schemes, the proposed scheme has more complete security.
Wydawca
Rocznik
Strony
179--210
Opis fizyczny
Bibliogr. 47 poz., tab.
Twórcy
autor
  • School of Computer and Communication Engineering, Changsha University of Science and Technology, Changsha, 410114, China
autor
  • School of Information Science and Engineering, Central South University, Changsha, 410083, China
autor
  • School of Computer and Communication Engineering, Changsha University of Science and Technology, Changsha, 410114, China
Bibliografia
  • [1] Au MH, Liu JK, Yuen TH, Wong DS. ID-based ring signature scheme secure in the standard mode, In Proceeding of IWSEC 2006, p. 1-16. doi: 10.1007/11908739_1.
  • [2] Boldyreva A, Palacio A, Warinschi B. Secure proxy signature schemes for delegation of signing rights, 2003. URL http://eprint.iacr.org/2003/096.
  • [3] Boldyreva A, Palacio A, Warinschi B. Secure proxy signature schemes for delegation of signing rights, Journal of Cryptology, 2010; 10: 1-59. doi: 10.1007/s00145-010-9082-x.
  • [4] Boneh D, Boyen X. Short signatures without random oracles, Advances in Cryptology-EUROCRYPT 2004, LNCS 3027, Springer-Verlag, 2004, p. 56-73. URL http://www.cs.stanford.edu/~xb/eurocrypt04a/.
  • [5] Boneh D, Franklin M. Identity-based encryption from the Weil pairing. In: J. Kilian, ed. Advances in Cryptology-CRYPTO 2001. LNCS 2139, Berlin: Springer-Verlag, 2001 p. 213-229. doi: 10.1007/3-540-44647-8_13.
  • [6] Boneh D, Hanburg M. Generalized identity based and broadcast encryption schemes. In: J. Pieprzyk, ed. Advances in Cryptology-ASIACRYPT 2008. LNCS 5350, Berlin: Springer-Verlag, 2008 p. 455-470. doi: 10.1007/978-3-540-89255-7_28.
  • [7] Barreto PSLM, Libert B, McCullagh N, Quisquater J. Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps. In B. Roy, editor(s), Asiacrypt 2005, LNCS 3788, Berlin: Springer-Verlag, 2005, p. 515-532. doi: 10.1007/11593447_28.
  • [8] Cha JC, Cheon JH. An identity-based signature from gap Diffie-Hellman groups. In Y. Desmedt, editor, Public Key Cryptography - PKC 2003, LNCS 2567, Berlin: Springer-Verlag, 2002 p. 18-30. URL http://dl.acm.org/citation.cfm?id=648120.746918.
  • [9] Fuchsbauer G, Pointcheval D. Anonymous consecutive delegation of signing rights: Unifying group and proxy signatures, LNCS 5458, Springer-Verlag, 2009, p. 95-115. doi: 10.1007/978-3-642-02002-5_6.
  • [10] Gu CX, Zhu YF. An Effcient ID-based Proxy Signature Scheme from Pairings. Berlin: Springer-Verlag, 2008, p. 40-50. URL http://eprint.iacr.org/2006/158.
  • [11] Gu CX, Zhu YF. Provable Security of ID-Based Proxy Signature Schemes. ICCNMC 2005, LNCS 3619, Berlin: Springer-Verlag, 2005 p. 1277-1286. doi: 10.1007/11534310_134.
  • [12] Herranz J, Saez G. Revisiting fully distributed proxy signature schemes, INDOCRYPT’04 Proceedings of the 5th International Conference on Cryptology in India, Berlin: Springer-Verlag, 2004, p. 356-370. URL http://eprint.iacr.org/2003/197.
  • [13] Hess F. Efficient identity based signature schemes based on pairings. In K. Nyberg, H. Heys, editors, Selected Areas in Cryptography 9th Annual International Workshop, SAC 2002, LNCS 2595 Berlin: Springer-Verlag, 2003, p. 310-324. doi: 10.1007/3-540-36492-7_20.
  • [14] Malkin T, Obana S, Yung M. the hierarchy of key evolving signatures and a characterization of proxy signatures, Advances in Cryptology -EUROCRYPT 2004, LNCS 3027, Springer-Verlag, 2004, p. 306-322.
  • [15] Paterson KG, Schuldt JCN. Efficient identity-based signatures secure in the standard model, ACISP’2006. LNCS 4058, Springer-Verlag, 2006, p. 207-222. doi: 10.1007/11780656_18.
  • [16] Schuldt JCN, Matsuura K, Paterson KG. Proxy Signatures Secure Against Proxy Key Exposure, Public Key Cryptography PKC 2008, LNCS 4939, Springer-Verlag, 2008, p. 141-161. URL http://dl.acm.org/citation.cfm?id=1793774.1793787.
  • [17] Sun Y, Xu CX, Yu Y. Strongly Unforgeable Proxy Signature Scheme Secure in the Standard Model, Journal of Systems and Software, 2011; 84 (9): 1471-1479. URL http://dx.doi.org/10.1016/j.jss.2011.02.041.
  • [18] Singh H, Verma GK. ID-based proxy signature scheme with message recovery, Journal of Systems and Software, 2012; 85 (1): 209-214. doi: 10.1016/j.jss.2011.08.018.
  • [19] Waters B. Efficient identity-based encryption without random oracles, Advances in Cryptology- EUROCRYPT 2005, LNCS 3494, Springer-Verlag, 2005, p. 114-127. doi: 10.1007/11426639_7.
  • [20] Wen FT, Cui SJ, Cui JN. An ID-based Proxy Signature Scheme Secure Against Proxy Key Exposure, International Journal of Advancements in Computing Technology, 2011; 3 (5): 108-116. doi: 10.4156/ijact.vol3.issue5.12.
  • [21] Wu W, Mu Y, Susilo W, Seberry J, Huang XY. Identity-Based Proxy Signature from Pairings, In B. Xiao et al. editor(s), ATC 2007, LNCS 4610, Berlin: Springer-Verlag, 2007 p. 22-31. doi: 10.1007/978-3-540-73547-2_5.
  • [22] Xu J, Zhang Z, Feng D. ID-based proxy signature using bilinear pairings, In G. Chenetal, editor(s), ISPA’05, 2005, LNCS 3759, Berlin: Springer-Verlag, 2005, p. 359-367.
  • [23] Zhang F, Kim K. ID-based blind signature and ring signature from pairings. Asiacrypt’ 2002, LNCS 2501, Berlin: Springer-Verlag, 2002, p. 533-547. URL http://dl.acm.org/citation.cfm?id=647098.717158.
  • [24] Zhang F, Kim K. Efficient ID-based blind signature and proxy signature from bilinear pairings. In: ACISP’03, 2003, p. 312-323. URL http://dl.acm.org/citation.cfm?id=1760479.1760514.
  • [25] Jin ZP, Wen QY. Certificateless multi-proxy signature. Computer Communications, 2011; 34 (3): 344-352. doi: 10.1016/j.comcom.2010.06.013.
  • [26] Liu ZH, Hu YP, Zhang XS, Ma H. Provably secure multi-proxy signature scheme with revocation in the standard model, Computer Communications, 2011; 34 (3): 494-501. doi: 10.1016/j.comcom.2010.05.015.
  • [27] Sun Y, Xu CX, Wang H, Fu CX. Improved Multi-proxy Signature Scheme without Random Oracles, Chinese Journal of Electronics, 2011; 20 (2): 200-206.
  • [28] Wang Q, Cao ZF, Wang SB. Formalized Security Model of Multi-Proxy Signature Schemes, Proceedings- Fifth International Conference on Computer and Information Technology, IEEE Computer Society, CIT 2005, p. 668-672. doi: 10.1109/CIT.2005.119.
  • [29] Cao F, Cao Z. A secure identity-based proxy multi-signature scheme, Information Sciences, 2009; 179 (5): 292-302. doi: 10.1016/j.ins.2008.05.039.
  • [30] Li X, Chen K. ID-based multi-proxy signature, proxy multi-signature and multi-proxy multi-signature schemes from bilinear pairings, Applied Mathematics and Computation, 2005; 169 (l): 437-450. doi: 10.1016/j.amc.2004.10.046.
  • [31] Sun Y, Xu CX, Yu Y, Yang B. Improvement of a proxy multi-signature scheme without random oracles, Computer Communications, 2011; 34 (3): 257-263. doi: 10.1016/j.comcom.2010.02.002.
  • [32] Shao ZH. Improvement of identity-based proxy multi-signature scheme, Journal of Systems and Software, 2009; 82 (5): 794-800. doi: 10.1016/j.jss.2008.11.186.
  • [33] Kim YS, Chang JH. Provably Secure Proxy Blind Signature Scheme, Eighth IEEE International Symposium on Multimedia, ISM 2006, p. 998-1003. doi: 10.1109/ISM.2006.129.
  • [34] Lal S, Awasthi AK. Proxy blind signature scheme, Cryptology ePrint Archive, Report 2003/072 (2003).
  • [35] Hwang JS, Chen CC. New threshold-proxy threshold-signature schemes, Computers and Electrical Engineering, 2005; 31 (1): 69-80. doi: 10.1016/j.compeleceng.2004.11.003.
  • [36] Huang HF, Chang CC. A novel efficient (t, n) threshold proxy signature scheme, Information Sciences, 2006; 176 (10): 1338-1349. doi: 10.1016/j.ins.2005.02.010.
  • [37] Hu JH, Zhang JZ. Cryptanalysis and improvement of a threshold proxy signature scheme, Computer Standards and Interfaces, 2009; 31 (1): 169-173. doi: 10.1016/j.csi.2007.11.002.
  • [38] Hsu CL, Wu TS. Efficient nonrepudiable threshold proxy signature scheme with known signers against the collusion attack, Applied Mathematics and Computation, 2005; 168 (1): 305-319. doi: 10.1016/j.amc.2004.08.040.
  • [39] Lu RX, Cao ZF, Zhu HJ. A robust (k, n) + 1 threshold proxy signature scheme based on factoring, Applied Mathematics and Computation, 2005; 166 (1): 35-45. doi: 10.1016/j.amc.2004.04.104.
  • [40] Yang CH, Tzeng SF, Hwang MS. On the efficiency of non-repudiable threshold proxy signature scheme with known signers, Journal of Systems and Software, 2004; 73 (3): 507-514. doi: 10.1016/j.jss.2003.09.022.
  • [41] Cao F, Cao ZF. A secure identity-based multi-proxy signature scheme. Computers and Electrical Engineering, 2009; 35 (1): 86-95. doi: 10.1016/j.compeleceng.2008.05.005.
  • [42] Xiong H, Hu JB, Chen Z, Li FG. On the security of an identity based multi-proxy signature scheme, Computers and Electrical Engineering, 2011; 37 (2): 129-135. doi: 10.1016/j.compeleceng.2011.01.006.
  • [43] Chen XF, Zhang FG, Kim K. ID-based multi-proxy signature and blind multisignature from bilinear pairings. Proceedings of KIISC 2003, 2003, p. 1-19.
  • [44] Li XX, Chen KF. ID-based multi-proxy signature, proxy multi-signature and multi-proxy multi-signature schemes. Applied Mathematics and Computation, 2005; 169 (1): 437-450. doi: 10.1016/j.amc.2004.10.046.
  • [45] Xu GS, Yang YX, Gu LZ, Niu XX. ID-Based Multi-proxy Sequential Signature System from Bilinear Pairing. Proceedings of the 2007 IEEE/WIC/ACM International Conferences on Web Intelligence and Intelligent Agent Technology-Workshops, 2003, p. 315-318. doi: 10.1109/WI-IATW.2007.10.
  • [46] Rao BU, Reddy PV. ID-Based Directed Multi-Proxy Signature Scheme from Bilinear Pairings. International Journal of Computer Science and Security, 2011; 5 (1): 107-117.
  • [47] Asaar MR, Salmasizadeh M, Susilo W. An Identity-Based Multi-Proxy Multi-Signature Scheme With-out Bilinear Pairings and its Variants. The Computer Journal, 2015; 58 (4): 1021-1039. doi: 10.1093/comjnl/bxu037.
Uwagi
Opracowanie ze środków MNiSW w ramach umowy 812/P-DUN/2016 na działalność upowszechniającą naukę (zadania 2017).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-1be95c54-3c38-4375-ac86-ffb7a837ab84
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.