PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Certificateless Proxy Signature Scheme in the Standard Model

Autorzy
Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Proxy signature is extension of the standard signature, in which the original signer can delegate his or her signing capability to proxy signer in such a way that the latter can sign messages on behalf of the former. Certificateless cryptography eliminates the need of certificates in the traditional public key cryptography and solves the inherent key escrow problem in the identity based cryptography. In this paper, we extend security model of proxy signature to certificateless setting and formalize the security model of certificateless proxy signature. We propose a certificateless proxy signature scheme with concrete implementation which is probably secure in the standard model. Furthermore, the proposed scheme is proven to be existentially unforgeable under the hardness of the computational Diffie-Hellman problem.
Wydawca
Rocznik
Strony
409--445
Opis fizyczny
Bibliogr. 70 poz., tab.
Twórcy
autor
  • School of Information Engineering, Chang’an University, Xi’an 710064, China
autor
  • State Key Laboratory of Integrated Services Network, Xidian University, Xi’an 710071, China
Bibliografia
  • [1] Mambo M, Usuda K, Okamoto E. Proxy signature: Delegation of the power to sign messages. IEICE Transactions on Fundamentals A, 1996. 79(9):1338-1353. URL https://ci.nii.ac.jp/naid/110003216223.
  • [2] Kim S, Park S, Won D. Proxy signatures, revisited. In: Proceedings of 1st International Conference on Information and Communication Security (ICICS), volume 1334 of Lecture Notes in Computer Science. Springer-Verlag, Beijing, China. 1997 pp. 223-232. URL https://doi.org/10.1007/BFb0028478.
  • [3] Okamoto T, Tada M, Okamoto E. Extended proxy signatures for smart cards. In: Proceedings of 2nd International Workshop on Information Security (ISW). Kuala Lumpur, Malaysia. 1999 pp. 247-258. URL https://doi.org/10.1007/3-540-47790-X_21.
  • [4] Lee B, Kim H, Kim K. Secure mobile agent using strong non-designated proxy signature. In: Proceedings of 6th Australasian Conference on Information Security and Privacy (ACISP), volume 2119 of Lecture Notes in Computer Science. Springer-Verlag, Sydney, Australia. 2001 pp. 474-486. URL https://doi.org/10.1007/3-540-47719-5_37.
  • [5] Lee B, Kim H, Kim K. Strong proxy signature and its applications. In: Proceedings of Symposium on Cryptography and Information Security (SCIS). Oiso, Japan. 2001 pp. 603-608.
  • [6] Lee JY, Cheon JH, Kim S. An analysis of proxy signatures: Is a secure channel necessary? In: Proceedings of Topics in Cryptology-CT-RSA, volume 2612 of Lecture Notes in Computer Science. Springer-Verlag, San Francisco, CA, USA. 2003 pp. 68-79. URL https://doi.org/10.1007/3-540-36563-X_5.
  • [7] Boldyreva A, Palacio A, Warinschi B. Secure proxy signature schemes for delegation of signing rights. Journal of Cryptology, 2012. 25(1):57-115. URL https://doi.org/10.1007/s00145-010-9082-x.
  • [8] Wang G, Bao F, Zhou J, Deng RH. Security analysis of some proxy signatures. In: Proceedings of 6th International Conference on Information Security and Cryptology (ICISC), volume 2971 of Lecture Notes in Computer Science. Springer-Verlag, Seoul, Korea. 2003 pp. 305-319. URL https://doi.org/10.1007/978-3-540-24691-6_23.
  • [9] Huang X, Mu Y, Susilo W, Zhang F, Chen X. A short proxy signature scheme: efficient authentication in the ubiquitous world. In: Proceedings of Workshops on Embedded and Ubiquitous Computing (EUC), volume 3823 of Lecture Notes in Computer Science. Springer-Verlag, Nagasaki, Japan. 2005 pp. 480-489. URL https://doi.org/10.1007/11596042_50.
  • [10] Huang X, Susilo W, Mu Y, Wu W. Proxy signature without random oracles. In: Proceedings of 2nd International Conference on Mobile Ad-hoc and Sensor Networks (MSN), volume 4325 of Lecture Notes in Computer Science. Springer-Verlag, Hong Kong, China. 2006 pp. 473-484. URL https://doi.org/10.1007/11943952_40.
  • [11] Shao Z. Provably secure proxy-protected signature schemes based on RSA. Computers and Electrical Engineering, 2009. 35(3):497-505. doi:10.1016/j.compeleceng.2008.11.028.
  • [12] Zhang J, Mao J. Another efficient proxy signature scheme in the standard model. Journal of Information Science and Engineering, 2011. 27(4):1249-1264. URL http://www.iis.sinica.edu.tw/page/jise/2011/201107_04.html.
  • [13] Sun Y, Xu C, Yu Y, Mu Y. Strongly unforgeable proxy signature scheme secure in the standard model. Journal of Systems and Software, 2011. 84(9):1471-1479. doi:10.1016/j.jss.2011.02.041.
  • [14] Yi L, Bai G, Xiao G. Proxy multi-signature scheme: a new type of proxy signature scheme. Electronic Letters, 2000. 36(6):527-528. doi:10.1049/el:20000422.
  • [15] Kim H, Baek J, Lee B, Kim K. Secret computation with secrets for mobile agent using one-time proxy signature. In: Proceedings of Symposium on Cryptography and Information Security (SCIS). Oiso, Japan. 2001 pp. 845-850.
  • [16] Yu Y, Xu C, Zhang X, Liao Y. Designated verifier proxy signature scheme without random oracles. Computers and Mathematics with Applications, 2009. 57(8):1352-1364. doi:10.1016/j.camwa.2009.01.032.
  • [17] Zhang J, Liu C, Yang Y. An efficient secure proxy verifiably encrypted signature scheme. Journal of Network and Computer Applications, 2010. 33(1):29-34. doi:10.1016/j.jnca.2009.07.003.
  • [18] Zhang K. Threshold proxy signature schemes. In: Proceedings of 1st International Workshop on Information Security (ISW). Tatsunokuchi, Japan. 1997 pp. 282-290. URL https://doi.org/10.1007/BFb0030429.
  • [19] Lin WD, Jan JK. A security personal learning tools using a proxy blind signature scheme. In: Proceedings of International Conference on Chinese Language Computing, Illinois, USA. 2000 pp. 273-277.
  • [20] Hwang S, Shi C. A simple multi-proxy signature scheme for electronic commerce. In: Proceedings of 10th National Conference on Information Security. Hualien, Taiwan. 2000 pp. 134-138.
  • [21] Li J, Li Y, Zhang Y. Provably secure forward secure certificateless proxy signature scheme. KSII Transactions on Internet and Information Systems, 2013. 7(8):1972-1988. doi:10.3837/tiis.2013.08.013.
  • [22] Shi W, He D, Gong P. On the security of a certificateless proxy signature scheme with message recovery. Mathematical Problems in Engineering, 2013. 2013:1-4. doi:10.1155/2013/761694.
  • [23] Padhye S, Tiwari N. ECDLP-based certificateless proxy signature scheme with message recovery. Transactions Emerging Telecommunications Technologies, 2015. 26(3):346-354. doi:10.1002/ett.2608.
  • [24] Shamir A. Identity-based cryptosystems and signature schemes. In: Proceedings of Advances in Cryptology-CRYPTO, volume 0196 of Lecture Notes in Computer Science. Springer-Verlag, Santa Barbara, California. 1984 pp. 47-53. URL https://doi.org/10.1007/3-540-39568-7_5.
  • [25] Zhang F, Kim K. Efficient ID-based blind signature and proxy signature from bilinear pairings. In: Proceedings of 8th Australasian Conference on Information Security and Privacy (ACISP), volume 2727 of Lecture Notes in Computer Science. Springer-Verlag, Wollongong, Australia. 2003 pp. 312-323. URL https://doi.org/10.1007/3-540-45067-X_27.
  • [26] Xu J, Zhang Z, Feng D. ID-based proxy signature using bilinear pairings. In: Proceedings of International Conference on Parallel and Distributed Processing and Applications, volume 3759 of Lecture Notes in Computer Science. Springer-Verlag, Nanjing, China. 2005 pp. 359-367. URL https://doi.org/10.1007/11576259_40.
  • [27] Shim KA. An identity-based proxy signature scheme from pairings. In: Proceedings of 8th International Conference on Information and Communications Security (ICICS), volume 4307 of Lecture Notes in Computer Science. Springer-Verlag, Raleigh, NC, USA. 2006 pp. 60-71. URL https://doi.org/10.1007/11935308_5.
  • [28] Wu W, Mu Y, Susilo W, Seberry J, Huang X. Identity-based proxy signature from pairings. In: Proceedings of 4th International Conference on Autonomic and Trusted Computing (ATC), volume 4610 of Lecture Notes in Computer Science. Springer-Verlag, Hong Kong, China. 2007 pp. 22-31. URL https://doi.org/10.1007/978-3-540-73547-2_5.
  • [29] Cao F, Cao Z. An identity based proxy signature scheme secure in the standard model. In: Proceedings of International Conference on Granular Computing. IEEE, San Jose, California, USA. 2010 pp. 67-72. URL https://doi.org/10.1109/GrC.2010.174.
  • [30] Al-Riyami SS, Paterson KG. Certificateless public key cryptography. In: Proceedings of Advances in Cryptology-ASIACRYPT, volume 2894 of Lecture Notes in Computer Science. Springer-Verlag, Taipei, Taiwan. 2003 pp. 452-473. URL https://doi.org/10.1007/978-3-540-40061-5_29.
  • [31] Au MH, Chen J, Liu JK, Mu Y, Wong DS, Yang G. Malicious KGC attacks in certificateless cryptography. In: Proceedings of 2nd ACM symposium on Information, computer and communications security (ASIACCS). ACM, Singapore. 2007 pp. 302-311. doi:10.1145/1229285.1266997.
  • [32] Yum DH, Lee PJ. Generic construction of certificateless signature. In: Proceedings of 9th Australasian Conference on Information Security and Privacy (ACISP), volume 3108 of Lecture Notes in Computer Science. Springer-Verlag, Sydney, Australia. 2004 pp. 200-211. URL https://doi.org/10.1007/978-3-540-27800-9_18.
  • [33] Li XX, Chen KF, and LS. Certificateless signature and proxy signature schemes from bilinear pairings. Lithuanian Mathematical Journal, 2005. 45(1):76-83. URL https://doi.org/10.1007/s10986-005-0008-5.
  • [34] Gorantla MC, Saxena A. An efficient certificateless signature scheme. In: Proceedings of International Conference on Computational Intelligence and Security (CIS), volume 3802 of Lecture Notes in Computer Science. Springer-Verlag, Xi’an, China. 2005 pp. 110-116. URL https://doi.org/10.1007/11596981_16.
  • [35] Huang X, Susilo W, Mu Y, Zhang F. On the security of certificateless signature schemes from asiacrypt 2003. In: Proceedings of 4th International Conference on Cryptology and Network Security (CANS), volume 3810 of Lecture Notes in Computer Science. Springer-Verlag, Xiamen, China. 2005 pp. 13-25. URL https://doi.org/10.1007/11599371_2.
  • [36] Zhang Z, Wong DS, Xu J, Feng D. Certificateless public-key signature: security model and efficient construction. In: Proceedings of 4th International Conference on Applied Cryptography and Network Security (ACNS), volume 3989 of Lecture Notes in Computer Science. Springer-Verlag, Singapore. 2006 pp. 293-308. URL https://doi.org/10.1007/11767480_20.
  • [37] Hu BC, Wong DS, Zhang Z, Deng X. Key replacement attack against a generic construction of certificateless signature. In: Proceedings of 11th Australasian Conference on Information Security and Privacy (ACISP), volume 4058 of Lecture Notes in Computer Science. Springer-Verlag, Melbourne, Australia. 2006 pp. 235-246. URL https://doi.org/10.1007/11780656_20.
  • [38] Cao X, Paterson KG, Kou W. An attack on a certificateless signature scheme. http://eprint.iacr.org/2006/367. Accessed: 2018-04-28.
  • [39] Huang X, Mu Y, Susilo W, Wong DS, Wu W. Certificateless signature revisited. In: Proceedings of 12th Australasian Conference on Information Security and Privacy (ACISP), volume 4586 of Lecture Notes in Computer Science. Springer-Verlag, Townsville, Australia. 2007 pp. 308-322. URL https://doi.org/10.1007/978-3-540-73458-1_23.
  • [40] Choi KY, Park JH, Hwang JY, Lee DH. Efficient certificateless signature schemes. In: Proceedings of 5th International Conference on Applied Cryptography and Network Security (ACNS), volume 4521 of Lecture Notes in Computer Science. Springer-Verlag, Zhuhai, China. 2007 pp. 443-458. URL https://doi.org/10.1007/978-3-540-72738-5_29.
  • [41] Liu JK, Au MH, Susilo W. Self-generated-certificate public key cryptography and certificateless signature/encryption scheme in the standard model. In: Proceedings of 2nd ACM Symposium on Information Computer and Communications Security (ASIACCS). ACM, Singapore. 2007 pp. 273-283. URL https://dl.acm.org/citation.cfm?id=1266994.
  • [42] Wang L, Cao Z, Li X, Qian H. Simulatability and security of certificateless threshold signatures. Information Sciences, 2007. 177(6):1382-1394. doi:10.1016/j.ins.2006.08.008.
  • [43] Long Y, Chen K. Certificateless threshold cryptosystem secure against chosen-ciphertext attack. Information Sciences, 2007. 177(24):5620-5637. doi:10.1016/j.ins.2007.06.014.
  • [44] Duan S. Certificateless undeniable signature scheme. Information Sciences, 2008. 178(3):742-755. doi:10.1016/j.ins.2007.08.009.
  • [45] Xiong H, Qin Z, Li F. An improved certificateless signature scheme secure in the standard model. Fundamenta Informaticae, 2008. 88(1-2):193-206. URL http://content.iospress.com/articles/fundamenta-informaticae/fi88-1-2-09.
  • [46] Zhang L, Zhang F. A new provably secure certificateless signature scheme. In: Proceedings of International Conference on Communications (ICC). IEEE, Beijing, China. 2008 pp. 1685-1689. URL https://doi.org/10.1109/ICC.2008.325.
  • [47] Du H, Wen Q. Efficient and provably-secure certificateless short signature scheme from bilinear pairings. Computer Standards and Interfaces, 2009. 31(2):390-394. doi:10.1016/j.csi.2008.05.013.
  • [48] Chang S, Wong DS, Mu Y, Zhang Z. Certificateless threshold ring signature. Information Sciences, 2009. 179(20):3685-3696. doi:10.1016/j.ins.2009.06.017.
  • [49] Shim KA. Breaking the short certificateless signature scheme. Information Sciences, 2009. 179(3):303-306. doi:10.1016/j.ins.2008.08.024.
  • [50] Liu Z, Hu Y, Zhang X, Ma H. Certificateless signcryption scheme in the standard model. Information Sciences, 2010. 180(3):452-464. doi:10.1016/j.ins.2009.10.011.
  • [51] Yuan H, Zhang F, Huang X, Mu Y, Susilo W, Zhang L. Certificateless threshold signature scheme from bilinear maps. Information Sciences, 2010. 180(23):4714-4728. doi:10.1016/j.ins.2010.07.021.
  • [52] Choi KY, Park JH, Lee DH. A new provably secure certificateless short signature scheme. Computers and Mathematics with Applications, 2011. 61(7):1760-1768. doi:10.1016/j.camwa.2011.02.003.
  • [53] Weng J, Yao G, Deng RH, Chen M, Li X. Cryptanalysis of a certificateless signcryption scheme in the standard model. Information Sciences, 2011. 181(3):661-667. doi:10.1016/j.ins.2010.09.037.
  • [54] Xiong H, Li F, Qin Z. Certificateless threshold signature secure in the standard model. Information Sciences, 2013. 237:73-81. doi:10.1016/j.ins.2010.06.010.
  • [55] Cheng L, Wen Q, Jin Z, Zhang H, Zhou L. Cryptanalysis and improvement of a certificateless aggregate signature scheme. Information Sciences, 2015. 295:337-346. doi:10.1016/j.ins.2014.09.065.
  • [56] Jia X, He D, Liu Q, Choo KR. An efficient provably-secure certificateless signature scheme for Internet-of-Things deployment. Ad Hoc Networks, 2018. 71:78-87. doi:10.1016/j.adhoc.2018.01.001.
  • [57] Lu R, He D, Wang C. Cryptanalysis and improvement of a certificateless proxy signature scheme from bilinear pairings. In: Proceedings of 8th ACIS International Conference on Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing (SNPD). IEEE, Qingdao, China. 2007 pp. 285-290. URL https://doi.org/10.1109/SNPD.2007.166.
  • [58] Yap WS, Heng SH, Goi BM. Cryptanalysis of some proxy signature schemes without certificates. In: Proceedings of International Workshop on Information Security Theory and Practices: Smart Cards, Mobile and Ubiquitous Computing Systems (WISTP), volume 4462 of Lecture Notes in Computer Science. Springer-Verlag, Crete, Greece. 2007 pp. 115-126. URL https://doi.org/10.1007/978-3-540-72354-7_10.
  • [59] Wan Z, Lai X, Weng J, Hong X, Long Y, Jia W. On constructing certificateless proxy signature from certificateless signature. Journal of Shanghai Jiaotong University (Science), 2008. 13(6):692-694. URL https://doi.org/10.1007/s12204-008-0692-5.
  • [60] Chen H, Zhang F, Song R. Certificateless proxy signature scheme with provable security. Journal of Software, 2009. 20(3):692-701. doi:10.3724/SP.J.1001.2011.03891.
  • [61] Xiong H, Li F, Qin Z. A provably secure proxy signature scheme in certificateless cryptography. Informatica, 2010. 21(2):277-294. URL http://content.iospress.com/articles/informatica/info21-2-09.
  • [62] Jin Z, Wen Q. Certificateless multi-proxy signature. Computer Communications, 2011. 34(3):344-352. doi:10.1016/j.comcom.2010.06.013.
  • [63] Tian M, Yang W, Huang L. Cryptanalysis and improvement of a certificateless multi-proxy signature scheme. Fundamenta Informaticae, 2014. 129(4):365-375. doi:10.3233/FI-2013-976.
  • [64] Seo SH, Choi KY, Hwang JY, Kim S. Efficient certificateless proxy signature scheme with provable security. Information Sciences, 2012. 188:322-337. URL https://doi.org/10.1016/j.ins.2011.11.005.
  • [65] He D, Chen Y, Chen J. An efficient certificateless proxy signature scheme without pairing. Mathematical and Computer Modelling, 2013. 57(9-10):2510-2518. doi:10.1016/j.mcm.2012.12.037.
  • [66] Canetti R, Goldreich O, Halevi S. The random oracle methodology, revisited. In: Proceedings of 30th Annual ACM Symposium on the Theory of Computing. ACM, Dallas, Texas, USA. 1998 pp. 209-218. URL http://doi.acm.org/10.1145/276698.276741.
  • [67] Eslami Z, Pakniat N. A certificateless proxy signature scheme secure in standard model. In: Proceedings of International Conference on Latest Computational Technologies (ICLCT). Bangkok, Thailand. 2012 pp. 81-84.
  • [68] Lu Y, Li J. Provably secure certificateless proxy signature scheme in the standard model. Theoretical Computer Science, 2016. 639:42-59. doi:10.1016/j.tcs.2016.05.019.
  • [69] Paterson KG, Schuldt JCN. Efficient identity-based signatures secure in the standard model. In: Proceedings of 11th Australasian Conference on Information Security and Privacy (ACISP), volume 4058 of Lecture Notes in Computer Science. Springer-Verlag, Melbourne, Australia. 2006 pp. 207-222. URL https://doi.org/10.1007/11780656_18.
  • [70] Waters B. Efficient identity-based encryption without random oracles. In: Proceedings of Advances in Cryptology-EUROCRYPT, volume 3494 of Lecture Notes in Computer Science. Springer-Verlag, Aarhus, Denmark. 2005 pp. 114-127. URL https://doi.org/10.1007/11426639_7.
Uwagi
Opracowanie rekordu w ramach umowy 509/P-DUN/2018 ze środków MNiSW przeznaczonych na działalność upowszechniającą naukę (2018).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-faebddf5-5de3-4ff1-8307-82d8b73aa6b1
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.