GU Ke, JIA Weijia, CHEN Rongyuan, et al., “Secure and Efficient Proxy Signature Scheme in the Standard Model,” Chinese Journal of Electronics, vol. 22, no. 4, pp. 666-670, 2013,
Citation: GU Ke, JIA Weijia, CHEN Rongyuan, et al., “Secure and Efficient Proxy Signature Scheme in the Standard Model,” Chinese Journal of Electronics, vol. 22, no. 4, pp. 666-670, 2013,

Secure and Efficient Proxy Signature Scheme in the Standard Model

Funds:  This work is supported by the Research Grants Council of the Hong Kong SAR, China (No.114609) and CityU Applied R&D Funding (No.9681001).
More Information
  • Corresponding author: GU Ke
  • Received Date: 2012-04-01
  • Rev Recd Date: 2012-11-01
  • Publish Date: 2013-09-25
  • Existing proxy signature schemes are not proved to have complete security in the provable security model for proxy signature, whether the schemes are secure needs to be further studied. We show a generalized provable security model for proxy signature. Comparing with Boldyreva's security model, we introduce Schuldt's work to our security model. We propose a secure proxy signature scheme, which is based on Waters' signature scheme in the standard model. Comparing with other proxy signature schemes having a reduction to CDH assumption in the standard model, our scheme is more secure and efficient.
  • loading
  • M. Mambo, K. Usuda, E. Okamoto, “Proxy signature: Delegation of the power to sign messages”, IEICE trans on Fundamentals of Electronics Communication and Computer Science,Vol.E79-A, No.9, pp.1338-1354, 1996.
    A. Boldyreva, A. Palacio, B. Warinschi, “Secure proxy signatures chemes for delegation of signing rights”, Available at:h ttp://eprint.iacr.org/2003/096, 2003.
    A. Boldyreva, A. Palacio, B.Warinschi, “Secure proxy signatures chemes for delegation of signing rights”, Journal of Cryptology,Vol.25, No.1, pp.57-115, 2012.
    F. Cao, Z.F. Cao, “A secure identity-based multi-proxy signatures cheme”, Computers and Electrical Engineering, Vol.35,N o.1, pp.86-95, 2009.
    G. Fuchsbauer, D. Pointcheval, “Anonymous consecutive delegation of signing rights: Unifying group and proxy signatures”,F ormal to Practical Security, Vol.5458, pp.95-115, 2009.
    T. Malkin, S. Obana, M. Yung, “The hierarchy of key evolvings ignatures and a characterization of proxy signatures”, Proc. ofA dvances in Cryptology-EUROCRYPT 2004, Santa Barbara, California, USA, pp.306-322, 2004.
    J.C.N. Schuldt, K. Matsuura, K.G. Paterson, “Proxy signaturess ecure against proxy key exposure”, Proc. of Public Key Cryptography2 008, Barcelona, Spain, pp.141-161, 2008.
    Y. Sun, C.X. Xu, Y. Yu, Y. Mu, “Strongly unforgeable proxys ignature scheme secure in the standard model”, Journal of Systems and Software, Vol.84, No.9, pp.1471-1479, 2011.
    D. Boneh, X. Boyen, “Short signatures without random oracles”, Proc. of Advances in Cryptology-EUROCRYPT 2004,S anta Barbara, California, USA, pp.56-73, 2004.
    J.C. Cha, J.H. Cheon, “An identity-based signature from GapD iffie-Hellman groups”, Proc. of Public Key Cryptography2003, Miami, FL, USA, pp.18-30, 2003.
    B. Waters, “Efficient identity-based encryption without randomo racles”, Proc. of Advances in Cryptology-EUROCRYPT 2005,A arhus, Denma, pp.114-127, 2005.
    K.G. Paterson, J.C.N. Schuldt, “Efficient identity-based signaturess ecure in the standard model”, Proc. of ACISP'2006,M elbourne, Australia, pp.207-222, 2006.
    S.J. Cui, F.T. Wen, “Improvement of a forward-secure proxys ignature scheme”, Proc. of Computer Engineering and Technology2 010, Chengdu, China, pp.441-444, 2010.
    Y. Yu, Y. Mu, W. Susilo, Y. Sun, “Provably secure proxy signatures cheme from factorization”, Mathematical and ComputerM odeling, Vol.55, No.3-4, pp.1160-1168, 2012.
    S.J. Hwang, C.C. Chen, “New threshold-proxy thresholdsignatures chemes”, Computers and Electrical Engineering,Vol.31, No.1, pp.69-80, 2005.
    J. Herranz, G. Saez, “Revisiting fully distributed proxy signatures chemes”, Available at: http://eprint.iacr.org/2003/197,2 003.
    H.F. Huang, C.C. Chang, “A novel efficient (t, n) thresholdp roxy signature scheme”, Information Sciences, Vol.176, No.10,p p.1338-1349, 2006.
    J.H. Hu, J.Z. Zhang, “Cryptanalysis and improvement of at hreshold proxy signature scheme”, Computer Standards & Interfaces,Vol.31, No.1, pp.169-173, 2009.
    C.L. Hsu, T.S. Wu, “Efficient nonrepudiable threshold proxys ignature scheme with known signers against the collusion attack”,A pplied Mathematics and Computation, Vol.168, No.1,p p.305-319, 2005.
    X. Huang, Y. Mu, W. Susilo, F. Zhang, X. Chen, “A shortp roxy signature scheme: Efficient authentication in the ubiquitousw orld”, Proc. of EU CWorkshops 2005, Nagasaki, Japan,p p.480-489, 2005.
    X.Y. Huang, W. Susilo, Y. Mu, W. Wu, “Proxy signature withoutr andom oracles”, Proc. of Mobile Ad-hoc and Sensor Networks2 006, Hong Kong, China, pp.473-484, 2006.
    Z.H. Shao, “Provably secure proxy-protected signature schemesb ased on RSA”, Computers & Electrical Engineering, Vol.35,N o.3, pp.497-505, 2009.
    E.J. Goh, S.L. Jarecki, “A signature scheme as secure as thed iffie-hellman problem”, Proc. of Advances in Cryptology-E UROCRYPT 2003, Warsaw, Poland, pp.401-415, 2003.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (697) PDF downloads(1305) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return