×

Designated verifier proxy signature scheme without random oracles. (English) Zbl 1186.94480

Summary: In a designated verifier proxy signature scheme, one can delegate his or her signing capability to another user in such a way that the latter can sign messages on behalf of the former, but the validity of the resulting signatures can only be verified by the designated verifier. Several designated verifier proxy signature schemes have been proposed so far. However, most of the schemes were proven secure in the random oracle model, which has received a lot of criticism since the security proofs in the random oracle model are not sound with respect to the standard model. In this paper, we propose a new construction of designated verifier proxy signature whose security can be proven without using the random oracle model. Our scheme is inspired by Waters’ Identity-based encryption. The unforgeability of our scheme is based on the hardness of Gap Bilinear Diffie-Hellman problem. As far as we know, this is the first designated verifier proxy signature secure in the standard model.

MSC:

94A62 Authentication, digital signatures and secret sharing
68P25 Data encryption (aspects in computer science)
Full Text: DOI

References:

[1] Mambo, M.; Usuda, K.; Okamoto, E., Proxy signature: Delegation of the power to sign messages, IEICE Transactions on Fundamentals, E79-A, 9, 1338-1353 (1996)
[2] A. Boldyreva, A. Palacio, B. Warinschi, Secure proxy signature scheme for delegation of signing rights, 2003. IACR ePrint Archive, available at http://eprint.iacr.org/2003/096; A. Boldyreva, A. Palacio, B. Warinschi, Secure proxy signature scheme for delegation of signing rights, 2003. IACR ePrint Archive, available at http://eprint.iacr.org/2003/096 · Zbl 1272.94016
[3] Lee, J. Y.; Cheon, J. H.; Kim, S., An analysis of proxy signatures: Is a secure channel necessary?, (CT-RSA 2003. CT-RSA 2003, LNCS, vol. 2612 (2003), Springer-Verlag: Springer-Verlag Berlin), 68-79 · Zbl 1039.94528
[4] Lee, B.; Kim, H.; Kim, K., Secure mobile agent using strong nondesignated proxy signature, (ACISP01. ACISP01, LNCS, vol. 2119 (2001), Springer-Verlag: Springer-Verlag Berlin), 474-486 · Zbl 0994.68562
[5] Kim, S.; Park, S.; Won, D., Proxy signatures, revisited, (ICICS97. ICICS97, LNCS, vol. 1334 (1997), Springer-Verlag: Springer-Verlag Berlin), 223-232 · Zbl 0890.68049
[6] Wang, G.; Bao, F.; Zhou, J.; Deng, Robert H., Security analysis of some proxy signatures, (ICICS 2003. ICICS 2003, LNCS, vol. 2971 (2003), Springer-Verlag: Springer-Verlag Berlin), 305-319 · Zbl 1092.94518
[7] Okamoto, T.; Tada, M.; Okamoto, E., Extended proxy signatures for smart cards, (ISW 99. ISW 99, LNCS, vol. 1729 (1999), Springer-Verlag: Springer-Verlag Berlin), 247-258 · Zbl 0942.94029
[8] Huang, X.; Mu, Y.; Susilo, W.; Zhang, F.; Chen, X., A short proxy signature scheme: Efficient authentication in the ubiquitous world, (UISW2005. UISW2005, LNCS, vol. 3823 (2005), Springer-Verlag: Springer-Verlag Berlin), 480-489
[9] Huang, X.; Mu, Y.; Susilo, W.; Wu, W., Proxy signature without random oracles, (MSN 2006. MSN 2006, LNCS, vol. 4325 (2006), Springer-Verlag: Springer-Verlag Berlin), 473-484
[10] Cao, F.; Cao, Z., Secure proxy signature in the standard model, Computer Standards & Interfaces (2008)
[11] W. Lin, J. Jan, A secure personal learning tools using a proxy blind signature scheme, in: Proc. of International Conference on Chinese Language Computing, Illinois, USA, 2000, pp. 273-277; W. Lin, J. Jan, A secure personal learning tools using a proxy blind signature scheme, in: Proc. of International Conference on Chinese Language Computing, Illinois, USA, 2000, pp. 273-277
[12] Yi, L.; Bai, G.; Xiao, G., Proxy multi-signature scheme: A new type of proxy signature scheme, Electronic Letters, 36, 6, 527-528 (2000)
[13] K. Zhang, Threshold proxy signature scheme, in: Proceedings of 1997 Information Security Workshop, 1997, pp. 191-197; K. Zhang, Threshold proxy signature scheme, in: Proceedings of 1997 Information Security Workshop, 1997, pp. 191-197
[14] Zhang, F.; Naini, R. S.; Lin, C., Some new proxy signature schemes from bilinear pairings, (Progress on Cryptography: 25 Years of Cryptography in China. Progress on Cryptography: 25 Years of Cryptography in China, Kluwer International Series in Engineering and Computer Science, vol. 769 (2004)), 59-66 · Zbl 1084.94521
[15] Jakobsson, M.; Sako, K.; Impagliazzo, R., Designated verifier proofs and their applications, (Eurocrypt’96. Eurocrypt’96, LNCS, vol. 1070 (1996)), 143-154 · Zbl 1304.94065
[16] Saeednia, S.; Kremer, S.; Markowitch, O., An efficient strong designated verifier signature scheme, (ICISC 2003. ICISC 2003, LNCS, vol. 2971 (2004)), 40-54 · Zbl 1092.94514
[17] Huang, X.; Susilo, W.; Mu, Y.; Zhang, F., Short (identity-based) strong designated verifier signature schemes, (ISPEC 2006. ISPEC 2006, LNCS, vol. 3903 (2006)), 214-225
[18] Dai, J. Z.; Yang, X. H.; Dong, J. X., Designated-receiver proxy signature scheme for electronic commerce, (Proc. of IEEE International Conference on Systems, Man and Cybernetics, vol. 1 (2003), IEEE Press), 384-389
[19] Wang, G., Designated-receiver proxy signatures for e-commerce, (Proc. of ICME 2004 (2004), IEEE Press), 1731-1734
[20] Huang, X.; Mu, Y.; Susilo, W.; Zhang, F., Short designated verifier proxy signature from pairings, (EUC Workshops 2005. EUC Workshops 2005, LNCS, vol. 3823 (2005)), 835-844
[21] Lu, R. X.; Cao, Z. F., Designated verifier proxy signature scheme with message recovery, Applied Mathematics and Computation, 169, 2, 1237-1246 (2005) · Zbl 1076.94032
[22] Zhang, J.; Mao, J., A novel ID-based designated verifier signature scheme, Information Sciences, 178, 3, 766-773 (2008) · Zbl 1126.68420
[23] Lu, R. X.; Cao, Z. F.; Dong, X. L., Designated verifier proxy signature scheme from bilinear pairings, (Proc of the First International Multi-Symposiums on Computer and Computational Sciences 2006 (2006), IEEE Press), 40-47
[24] Bellare, M.; Rogaway, P., The exact security of digital signatures - how to sign with RSA and Rabin, (Eurocrypt’96. Eurocrypt’96, LNCS, vol. 950 (1996), Springer-Verlag: Springer-Verlag Berlin), 399-416 · Zbl 1304.94094
[25] Waters, B., Efficient identity based encryption without random oracles, (Eurocrypt 2005. Eurocrypt 2005, LNCS, vol. 3494 (2005), Springer-Verlag: Springer-Verlag Berlin), 114-127 · Zbl 1137.94360
[26] Boneh, D.; Franklin, M., Identity-based encryption from the Weil pairings, (Advances in Cryptology-Crypto. Advances in Cryptology-Crypto, LNCS, vol. 3494 (2001), Springer-Verlag: Springer-Verlag Berlin), 213-229 · Zbl 1002.94023
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.