Information College, Hu’nan University of Commerce, Changsha 410205, China;School of Information Science and Engineering, Central South University, Changsha 410083, China 在期刊界中查找 在百度中查找 在本站中查找
School of Information Science and Engineering, Central South University, Changsha 410083, China;Department of Computer Science, City University of Hong Kong, Hong Kong, China 在期刊界中查找 在百度中查找 在本站中查找
Current proxy signature schemes are not proved for their security in the complete provable security model of proxy signature. In this paper, we show a complete provable security model for proxy signature based on Boldyreva’s provable security model, and a new identity-based proxy signature scheme are proposed in the standard model, which is based on Paterson’s scheme. In the complete provable security model for proxy signature, the new scheme is proved to have the existential identity-based proxy signature unforgerability under an adaptive chosen message attack, which has a security reduction to CDHP. Comparing with other proxy signature schemes based on public key cryptosystem in the standard model, the concept of the identity is introduced into the new scheme, and the new scheme is more secure.
[1] Mambo M, Usuda K, Okamoto E. Proxy signature for delegating signing operation. In: Proc. of the 3rd ACM Conf. on Computerand Communications Security. New York: ACM Press, 1996. 48-57. [doi: 10.1145/238168.238185]
[2] Boldyreva A, Palacio A, Warinschi B. Secure proxy signature schemes for delegation of signing rights. http://eprint.iacr.org/2003/096.pdf [doi: 10.1007/s00145-010-9082-x]
[3] Malkin T, Obana S, Yung M. The hierarchy of key evolving signatures and a characterization of proxy signatures. In: Cachin C,Camenish J, eds. Proc. of the Advances in Cryptology-EUROCRYPT 2004. LNCS 3027, Berlin: Springer-Verlag, 2004. 306-322.[doi: 10.1007/978-3-540-24676-3_19]
[4] Jacob C. N. Schuldt, Kanta Matsuura, Kenneth G. Paterson. Proxy signatures secure against proxy key exposure. In: Cramer R, ed.Proc. of the Public Key Cryptography-PKC 2008. LNCS 4939, Berlin: Springer-Verlag, 2008. 141-161. [doi: 10.1007/978-3-540-78440-1_9]
[5] Xu F, Cui J, Huang H. A provably-secure proxy signature scheme from bilinear pairings. Acta Electronica Sinica, 2009,37(3):439-443 (in Chinese with English abstract).
[6] Ming Y, Wang YM. Designated verifier proxy signature scheme without random oracles. Journal of Electronics & InformationTechnology, 2008,30(3):668-671 (in Chinese with English abstract).
[7] Sun Y, Xu CX, Yu Y, Mu Y. Strongly unforgeable proxy signature scheme secure in the standard model. Journal of Systems andSoftware, 2011,84(9):1471-1479. [doi: 10.1016/j.jss.2011.02.041]
[8] Boldyreva A, Palacio A, Warinschi B. Secure proxy signature schemes for delegation of signing rights. Journal of Cryptology, 2012,25(1):57-115. [doi: 10.1007/s00145-010-9082-x]
[9] Boneh D, Boyen X. Short signatures without random oracles. In: Cachin C, Camenish J, eds. Proc. of the Advances in Cryptology-EUROCRYPT 2004. LNCS 3027, Berlin: Springer-Verlag, 2004. 56-73. [doi: 10.1007/978-3-540-24676-3_4]
[10] Cha J, Cheon J. An identity-based signature from gap diffie-Hellman groups. In: Desmedt YG, ed. Proc. of the Public KeyCryptography-PKC 2003. LNCS 2567, Berlin: Springer-Verlag, 2003. 18-30. [doi: 10.1007/3-540-36288-6_2]
[11] Waters B. Efficient identity-based encryption without random oracles. In: Cramer R, ed. Proc. of the Advances in Cryptology-EUROCRYPT 2005. LNCS 3494, Berlin: Springer-Verlag, 2005. 114-127. [doi: 10.1007/b136415]
[12] Paterson KG, Schuldt JCN. Efficient identity-based signatures secure in the standard model. In: Batten L, Safavi-Naini R, eds. Proc.of the ACISP 2006. LNCS 4058, Berlin: Springer-Verlag, 2006. 207-222. [doi: 10.1007/11780656_18]
[13] Cui SJ, Wen FT. Improvement of a forward-secure proxy signature scheme. In: Proc. of the Computer Engineering and Technology2010 (ICCET 2010). New Jersey: IEEE Computer Society, 2010. 1441-1444. [doi: 10.1109/ICCET.2010.5486056]
[14] Xue QS, Cao ZF, Qian HF. A generalized proxy signature scheme based on the RSA cryptosystem. In: Liew KM, et al., eds. Proc.of the PDCAT 2004. LNCS 3320, Berlin: Springer-Verlag, 2004. 662-665. [doi: 10.1007/978-3-540-30501-9_127]
[15] Xia XS, Hong F, Cui GH. Security analysis of two forward secure proxy signature schemes. Application Research of Computers,2009,26(2):709-710 (in Chinese with English abstract).
[16] Shao ZH. Provably secure proxy-protected signature schemes based on RSA. Computers & Electrical Engineering, 2009,35(3):497-505. [doi: 10.1016/j.compeleceng.2008.11.028]
[17] Huang HF, Chang CC. A novel efficient (t,n) threshold proxy signature scheme. Information Sciences, 2006,176(10):1338-1349.[doi: 10.1016/j.ins.2005.02.010]
[18] Kim SJ, Park SJ, Won DH. Proxy signatures, revisited. In: Proc. of the ICICS’97. LNCS 1334, Berlin: Springer-Verlag, 1997.223-232. [doi: 10.1007/BFb0028478]
[19] Cao F, Cao ZF. A secure identity-based multi-proxy signature scheme. Computers and Electrical Engineering, 2009,35(1):86-95.[doi: 10.1016/j.compeleceng.2008.05.005]
[20] Huang XY, Susilo W, Mu Y, Wu W. Proxy signature without random oracles. In: Cao J, et al., eds. Proc. of the Mobile Ad-Hoc andSensor Networks 2006. LNCS 4325, Berlin: Springer-Verlag, 2006. 473-484. [doi: 10.1007/11943952_40]
[22] Liu ZH, Hu YP, Zhang XS, Ma H. Provably secure multi-proxy signature scheme with revocation in the standard model. ComputerCommunications, 2011,34(3):494-501. [doi: 10.1016/j.comcom.2010.05.015]
[24] Boneh D, Hanburg M. Generalized identity based and broadcast encryption schemes. In: Pieprzyk J, ed. Proc. of the Advances inCryptology-ASIACRYPT 2008. LNCS 5350, Berlin: Springer-Verlag, 2008. 455-470. [doi: 10.1007/978-3-540-89255-7_28]