Short computational Diffie-Hellman-based proxy signature scheme in the standard model

被引:14
作者
Zhang, Jianhong [1 ]
Yu, Yong [2 ]
机构
[1] North China Univ Technol, Coll Sci, Beijing 100144, Peoples R China
[2] Univ Elect Sci & Technol China, Sch Comp Sci & Engn, Chengdu 610054, Peoples R China
基金
北京市自然科学基金;
关键词
standard model; short length; security proof; proxy signature; the CDH problem; IDENTITY-BASED ENCRYPTION; RANDOM ORACLES; SECURE;
D O I
10.1002/dac.2441
中图分类号
TM [电工技术]; TN [电子技术、通信技术];
学科分类号
0808 ; 0809 ;
摘要
Proxy signature is an important delegation technique. It allows that the original signer delegates his or her signing capability to a proxy signer that can generate valid signatures on behalf of the original signer. Until now, most of proxy signature schemes only were proven secure in the random oracle model. And the length of a proxy signature is usually a sum of the lengths of two signatures in most of the proxy signature schemes. Therefore, the factors make the proxy signature unsuitable for many applications with the constrained space or bandwidth. In this paper, we propose a novel short proxy signature scheme in the standard model. And the scheme is probably secure in the standard model. Compared with all existing proxy signature schemes without random oracles, the scheme achieves the following advantages: stronger security, shorter system parameters, shorter signature length and higher efficiency. To the best of our knowledge, this is the first shortest proxy signature scheme in the standard model, whose length is only 320 b for practical 80-bit security level and the same as that of Digital Signature Algorithm. Copyright (C) 2012 John Wiley & Sons, Ltd.
引用
收藏
页码:1894 / 1907
页数:14
相关论文
共 24 条
[1]   Energy aware lossless data compression [J].
Barr, K ;
Asanovic, K .
PROCEEDINGS OF MOBISYS 2003, 2003, :231-244
[2]  
Bellare M, 2006, LNCS, V1070, P399
[3]  
Boldyreva A., SECURE PROXY SIGNATU
[4]  
Boneh D, 2004, LECT NOTES COMPUT SC, V3027, P223
[5]   Short signatures without random oracles and the SDH assumption in bilinear groups [J].
Boneh, Dan ;
Boyen, Xavier .
JOURNAL OF CRYPTOLOGY, 2008, 21 (02) :149-177
[6]  
Canetti R., 1998, Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing, P209, DOI 10.1145/276698.276741
[7]  
Huang PH, 2007, INFORMATICA-LITHUAN, V18, P55
[8]  
Huang XY, 2006, LECT NOTES COMPUT SC, V4325, P473
[9]  
Huang XY, 2005, LECT NOTES COMPUT SC, V3823, P480
[10]  
Kim S., 1997, Information and Communications Security. First International Conference, ICIS '97. Proceedings, P223, DOI 10.1007/BFb0028478