A short ID-based proxy signature scheme

被引:11
|
作者
Asaar, Maryam Rajabzadeh [1 ]
Salmasizadeh, Mahmoud [2 ]
Susilo, Willy [3 ]
机构
[1] Sharif Univ Technol, Dept Elect Engn, Tehran, Iran
[2] Sharif Univ Technol, Elect Res Inst Ctr, Tehran, Iran
[3] Univ Wollongong, Ctr Comp & Informat Secur Res, Wollongong, NSW 2522, Australia
基金
澳大利亚研究理事会;
关键词
identity-based signature; identity-based signature with message recovery; identity-based proxy signature; CDH assumption; random oracle model; MULTI-SIGNATURE; SECURE; EFFICIENT; CRYPTANALYSIS;
D O I
10.1002/dac.2820
中图分类号
TM [电工技术]; TN [电子技术、通信技术];
学科分类号
0808 ; 0809 ;
摘要
The notion of identity-based proxy signature with message recovery feature has been proposed to shorten identity-based proxy signatures and improve their communication overhead because signed messages are not transmitted with these kinds of signatures. There are a few schemes for this notion: the schemes of Singh and Verma and Yoon et al. Unfortunately, Tian et al., by presenting two forgery attacks, show that Singh and Verma scheme is not secure, and also, the scheme of Yoon et al. does not support provable security. The contributions of this paper are twofold. First, we review the scheme by Yoon et al. and discuss why it does not have message recovery property, and consequently, it is not short. Second, we propose a short identity-based proxy signature scheme with the help of message recovery property and show that it is secure under computational Diffie-Hellman assumption in the random oracle model. Furthermore, our scheme is more efficient than (as efficient as) previous identity-based proxy signatures. Copyright (C) 2014 John Wiley & Sons, Ltd.
引用
收藏
页码:859 / 873
页数:15
相关论文
共 50 条
  • [1] ID-based proxy blind signature scheme
    School of Mathematics and Computer Science, Nanjing Normal University, Nanjing 210097, China
    不详
    Jisuanji Gongcheng, 2006, 17 (203-204+224):
  • [2] ID-based, Proxy, Threshold Signature Scheme
    Pomykala, Jacek
    Kulakowski, Henryk
    Sapiecha, Piotr
    Grela, Blazej
    INTERNATIONAL JOURNAL OF ELECTRONICS AND TELECOMMUNICATIONS, 2021, 67 (02) : 201 - 205
  • [3] ID-based proxy signature scheme with message recovery
    Singh, Harendra
    Verma, Girraj Kumar
    JOURNAL OF SYSTEMS AND SOFTWARE, 2012, 85 (01) : 209 - 214
  • [4] Efficient ID-Based Proxy Blind Signature Scheme
    ZHANG Qing1
    2. School of Computer
    Wuhan University Journal of Natural Sciences, 2007, (01) : 105 - 108
  • [5] A New ID-Based Proxy Blind Signature Scheme
    LANG Wei-min~1
    2. People’s Liberation Army Institute of Communications Command
    Wuhan University Journal of Natural Sciences, 2005, (03) : 555 - 558
  • [6] New ID-based proxy blind signature scheme
    Lang, Wei-Min
    Yang, Zong-Kai
    Cheng, Wen-Qing
    Tan, Yun-Meng
    Wuhan University Journal of Natural Sciences, 2005, 10 (03) : 555 - 558
  • [7] An Efficient ID-based Proxy Ring Signature Scheme
    Wu Lei
    Li Daxing
    2009 WRI INTERNATIONAL CONFERENCE ON COMMUNICATIONS AND MOBILE COMPUTING: CMC 2009, VOL 3, 2009, : 560 - +
  • [8] A NEW EFFICIENT ID-BASED PROXY BLIND SIGNATURE SCHEME
    Ming Yang Wang Yumin (State Key Lab of Integrated Service Network
    JournalofElectronics(China), 2008, (02) : 226 - 231
  • [9] Another ID-Based Proxy Signature Scheme and Its Extension
    ZHANG Jianhong1
    2. Institute of Software of Chinese Academy of Sciences /State Key Laboratory of Information Security
    3. Institute of Computer Science and Technology
    WuhanUniversityJournalofNaturalSciences, 2007, (01) : 33 - 36
  • [10] Cryptanalysis of an ID-based proxy signature scheme with message recovery
    Tian, M.
    Huang, L.
    Yang, W.
    APPLIED MATHEMATICS & INFORMATION SCIENCES, 2012, 6 (03): : 419 - 422