access icon free Directed proxy signature with fast revocation proven secure in the standard model

As a kind of special proxy signature, directed proxy signature can be used to sign messages, such that only the designated verifier can easily verify the validity of the signature while others cannot. At the same time, if necessary, the proxy signer or designated verifier can prove the validity of the signature to any third party. However, the revocation of delegated rights has never been considered in the existing directed proxy signature schemes. In fact, in these directed proxy signature schemes, even if the period of delegation has expired, the proxy signer still can generate the valid proxy signature, and the original signer can do nothing to prevent it. Therefore, the authors give a solution to the delegation revocation problem and propose a directed proxy signature scheme with fast revocation in this study. The security and the invisibility of the authors’ scheme are proven based on the gap Diffie–Hellman assumption and under the decisional Diffie–Hellman problem in the standard model, respectively.

Inspec keywords: digital signatures

Other keywords: directed proxy signature schemes; fast revocation; decisional Diffie–Hellman problem; Diffie–Hellman assumption; delegation revocation problem

Subjects: Cryptography; Data security

References

    1. 1)
      • 1. Mambo, M., Usuda, K., Okamoto, E.: ‘Proxy signature: delegation of the power to sign messages’, IEICE Trans. Fundam., 1996, E79-A, (9), pp. 13381353.
    2. 2)
      • 8. Liu, Z.H., Hu, Y.P., Ma, H.: ‘Secure proxy multi-signature scheme in the standard model’. Proc. Second Int. Conf. on Provable Security, 2008, pp. 127140.
    3. 3)
      • 17. Ming, Y., Wang, Y.M.: ‘Directed proxy signature in the standard model’, J. Shanghai Jiaotong Univ., 2011, 16, pp. 663671.
    4. 4)
      • 13. Lu, R.X., Lin, X.D., Cao, Z.F., et al: ‘New (t, n) threshold directed signature scheme with provable security’, Inf. Sci., 2008, 178, pp. 756765.
    5. 5)
      • 12. Wan, Z.M.: ‘Certificateless directed signature scheme’. Proc. the Seventh Int. on Wireless Communication, Networking and Mobile Computing, 2011, pp. 14.
    6. 6)
      • 4. Bao, H.Y., Cao, Z.F., Wang, S.B.: ‘Identity-based threshold proxy signature scheme with known signers’. Proc. the Third Int. Conf. on Theory and Applications of Models of Computation, 2006, pp. 538546.
    7. 7)
      • 15. Umaprasada, R.B., Vasudeva, R.A.: ‘ID-based directed multi-proxy signature scheme from bilinear pairings’, Int. J. Comput. Sci. Secur., 2011, 5, pp. 107117.
    8. 8)
      • 16. Umaprasada, R.B., Vasudeva, R.A.: ‘An ID-based threshold directed proxy signature scheme from bilinear pairings’, Int. J. Math. Sci., 2010, 4, pp. 3346.
    9. 9)
      • 11. Lu, R., Cao, Z.: ‘A directed signature scheme based on RSA assumption’, Int. J. Netw. Secur., 2006, 2, (3), pp. 182186.
    10. 10)
      • 19. Sun, H.M., Chen, B.J.: ‘Design of time-stamped proxy signatures with traceable receivers’. Proc. the Ninth National Conf. on Information Security, 1999, pp. 247253.
    11. 11)
      • 6. Liu, Z.H., Hu, Y.P., Zhang, X.S., et al: ‘Provably secure multi-proxy signature scheme with revocation in the standard model’, Comput. Commun., 2011, 34, pp. 494501.
    12. 12)
      • 7. Li, X.X., Chen, K.F., Li, S.Q.: ‘Multi-proxy signature and proxy multi-signature schemes from bilinear pairings’, Appl. Technol., 2005, 3320, pp. 591595.
    13. 13)
      • 18. Seo, S.H., Shim, K.A., Lee, S.H.: ‘A mediated proxy signature scheme with fast revocation for electronic transactions’. Proc. Second Int. Conf. on Trust Privacy and Security in Digital Business, 2005, pp. 216225.
    14. 14)
      • 10. Boldyreva, A., Palacio, A., Warinschi, B.: ‘Secure proxy signature schemes for delegation of signing rights’, J. Cryptol., 2012, 25, (1), pp. 57115.
    15. 15)
      • 20. Lu, E.J., Hwang, M.S., Huang, C.J.: ‘A new proxy signature scheme with revocation’, Appl. Math. Comput., 2005, 161, (3), pp. 799806.
    16. 16)
      • 5. Cao, F., Cao, Z.F.: ‘A secure identity-based multi-proxy signature scheme’, Comput. Electr. Eng., 2009, 35, pp. 8695.
    17. 17)
      • 14. Vasudeva, R.A., Umaprasada, R.B.: ‘ID-based directed proxy signature from bilinear pairings’, Discrete Math. Sci. Cryptogr., 2010, 13, pp. 487500.
    18. 18)
      • 21. Huang, X., Mu, Y., Susilo, W., et al: ‘Proxy signature without random oracles’. Int. Conf. on Mobile Ad-hoc and Sensor Networks, 2006, pp. 473484.
    19. 19)
      • 3. Qian, H.F., Cao, Z.F., Xue, Q.S.: ‘A new threshold proxy signature scheme from bilinear pairings’, Inf. Sci., 2004, 47, (5), pp. 612622.
    20. 20)
      • 22. Canetti, R., Goldreich, O., Halevi, S.: ‘The random oracle methodology, revisited’, Journal of the ACM, 2000, 51, (4), pp. 557594.
    21. 21)
      • 2. Yu, Y., Xu, C.X., Zhang, X.S., et al: ‘Designated verifier proxy signature scheme without random oracles’, Comput. Math. Appl., 2009, 57, pp. 13521364.
    22. 22)
      • 9. Mambo, M., Usuda, K., Okamoto, E.: ‘Proxy signature for delegating signing operation’. Proc. the Third ACM Conf. on Computer and Communications Security, 1996, pp. 4856.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2015.0285
Loading

Related content

content/journals/10.1049/iet-ifs.2015.0285
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading