×

Provably secure certificate-based proxy blind signature scheme from pairings. (English) Zbl 1441.94101

Summary: In [Lect. Notes Comput. Sci. 2656, 272–293 (2003; Zbl 1037.68533)], C. Gentry introduced the paradigm of certificate-based encryption (CBE) to combine the merits of public key cryptography (PKC) and identity-based PKC (ID-PKC). The invention of CBE also remove the key escrow as well as secret key distribution problem in ID-PKC and the third party queries problem of PKC. This article presents the first short and efficient provably secure certificate-based proxy blind signature (CB-PBS) scheme from pairing over elliptic curves. The proposed CB-PBS scheme is proven secure under adaptively chosen message and ID attack in the random oracle model. Through efficiency comparison with existing related efficient PBS schemes, it is shown that the proposed CB-PBS scheme is the most efficient and short signature scheme. Due to the shortest length, it is the most appealing to implement in low bandwidth communication systems to design e-cash, e-voting, etc.

MSC:

94A62 Authentication, digital signatures and secret sharing
94A60 Cryptography

Citations:

Zbl 1037.68533
Full Text: DOI

References:

[1] Al-Riyami, S. S.; Paterson, K. G., Certificateless public key cryptography, International Conference on the Theory and Application of Cryptology and Information Security, volume 2894, 452-473 (2003), Springer Verlag: Springer Verlag Berlin Heidelberg · Zbl 1205.94072
[2] Boldyreva, A.; Palacio, A.; Warinschi, B., Secure proxy signature schemes for delegation of signing rights, IACR Cryptology e-Print archieve, 096 (2003) · Zbl 1272.94016
[3] Boldyreva, A.; Palacio, A.; Warinschi, B., Secure proxy signature schemes for delegation of signing rights, J. Cryptol., 25, 1, 57-115 (2012) · Zbl 1272.94016
[4] Certicom, The certicome corporation, SEC 2:recommended elliptic curve domain parameters. http://www.secg.org/SEC2-Ver-1.0.pdf; Certicom, The certicome corporation, SEC 2:recommended elliptic curve domain parameters. http://www.secg.org/SEC2-Ver-1.0.pdf
[5] Chaum, D., Blind signatures for untraceable payments, Crypto 82 Plennum. Crypto 82 Plennum, LNCS-1440, 199-203 (1983), Springer · Zbl 0521.94012
[6] Chen, J.; Huang, Z., Certificate-based proxy signature, Progress in Informatics and Computing (PIC), 2010 IEEE International Conference on, volume 1, 465-468 (2010), IEEE
[7] Cheng, L.; Xiao, Y.; Wang, G., Cryptanalysis of a certificate-based on signature scheme, Procedia Eng., 29, 2821-2825 (2012)
[8] Gentry, C., Certificate-based encryption and the certificate revocation problem, International Conference on the Theory and Applications of Cryptographic Techniques, volume 2656, 272-293 (2003), Springer Verlag: Springer Verlag Berlin, Heidelberg · Zbl 1037.68533
[9] He, J.; Qi, C.; Sun, F., A new identity-based proxy blind signature scheme, Information Science and Technology (ICIST), 2012 International Conference on, 345-348 (2012), IEEE
[10] Hu, B. C.; Wong, D. S.; Zhang, Z.; Deng, X., Key replacement attack against a generic construction of certificateless signature, Australasian Conference on Information Security and Privacy, volume 4058, 235-246 (2006), Springer Verlag: Springer Verlag Berlin, Heidelberg · Zbl 1176.94044
[11] Huang, R.; Huang, Z.; Chen, Q., Provable secure generic construction of proxy signature from certificate-based signature, Open Automat. Control Syst. J., 6, 566-574 (2014)
[12] Huang, X.; Mu, Y.; Susilo, W.; Zhang, F.; Chen, X., A short proxy signature scheme: efficient authentication in the ubiquitous world, International Conference on Embedded and Ubiquitous Computing, volume 3823, 480-489 (2005), Springer Verlag: Springer Verlag Berlin, Heidelberg
[13] Huang, X.; Susilo, W.; Mu, Y.; Zhang, F., On the security of certificateless signature schemes from asia crypt 2003, International Conference on Cryptology and Network Security, volume 3810, 13-25 (2005), Springer Verlag: Springer Verlag Berlin, Heidelberg · Zbl 1154.94459
[14] Juels, A.; Luby, M.; Ostrovsky, R., Security of blind digital signatures, Advances in CryptologyCRYPTO’97, 150-164 (1997), Springer · Zbl 0886.94008
[15] Kang, B. G.; Park, J. H.; Hahn, S. G., A certificate-based signature scheme, Cryptographers Track at the RSA Conference, volume 2984, 99-111 (2004), Springer Verlag: Springer Verlag Berlin, Heidelberg · Zbl 1196.94076
[16] Kumar, P.; Kumari, S.; Sharma, V.; Sangaiah, A. K.; Wei, J.; Li, X., A certificateless aggregate signature scheme for healthcare wireless sensor network, Sustainable Comput. Informat. Syst. (2017)
[17] Li, J.; Huang, X.; Mu, Y.; Susilo, W.; Wu, Q., Certificate-based signature: security model and efficient construction, European Public Key Infrastructure Workshop, volume 4582, 110-125 (2007), Springer Verlag: Springer Verlag Berlin, Heidelberg
[18] Li, J.; Huang, X.; Mu, Y.; Susilo, W.; Wu, Q., Constructions of certificate-based signature secure against key replacement attacks, J. Comput. Secur., 18, 3, 421-449 (2010)
[19] Li, J.; Huang, X.; Zhang, Y.; Xu, L., An efficient short certificate-based signature scheme, J. Syst. Softw., 85, 2, 314-322 (2012)
[20] Li, J.; Xu, L.; Zhang, Y., Provably secure certificate-based proxy signature schemes, J. Comput. (Taipei), 4, 6, 444-452 (2009)
[21] Liu, J.; Liu, J.; Qiu, X., A proxy blind signature scheme and an off-line electronic cash scheme, Wuhan Uni. J. Natural Sci., 18, 2, 117-125 (2013)
[22] Liu, J. K.; Baek, J.; Susilo, W.; Zhou, J., Certificate-based signature schemes without pairings or random oracles, International Conference on Information Security, volume 5222, 285-297 (2008), Springer Verlag: Springer Verlag Berlin, Heidelberg · Zbl 1181.94113
[23] Liu, J. K.; Bao, F.; Zhou, J., Short and efficient certificate-based signature, International Conference on Research in Networking, 167-178 (2011), Springer: Springer Valencia, Spain
[24] Malkin, T.; Obana, S.; Yung, M., The hierarchy of key evolving signatures and a characterization of proxy signatures, International Conference on the Theory and Applications of Cryptographic Techniques, 306-322 (2004), Springer · Zbl 1122.94436
[25] Mambo, M.; Usuda, K.; Okamoto, E., Proxy signatures: delegation of the power to sign messages, IEICE Trans. Fundam., 79, 9, 1338-1354 (1996)
[26] Meisheng, Y.; Xiaojuan, W.; Jian, G.; Haixia, Y., A certificateless proxy blind signature scheme, Software Engineering, 2009. WCSE’09. WRI World Congress on, volume 2, 177-180 (2009), IEEE
[27] Padhye, S.; Tiwari, N., An efficient ID-based proxy blind signature with pairing-free realization, 3rd International conference on Innovative Engineering Technologies (ICIET’2016), 40-43 (2016), citeseer
[28] Schuldt, J. C.N.; Matsuura, K.; Paterson, K. G., Proxy signatures secure against proxy key exposure, International Workshop on Public Key Cryptography, 141-161 (2008), Springer · Zbl 1162.94400
[29] Shamir, A., Identity-based cryptosystems and signature schemes, Workshop on the Theory and Application of Cryptographic Techniques, volume 196, 47-53 (1984), Springer Verlag: Springer Verlag Berlin, Heidelberg · Zbl 1359.94626
[30] Tan, Z., An e-cash scheme based on proxy blind signature from bilinear pairings, J. Comput. (Taipei), 5, 11, 1638-1645 (2010)
[31] Tan, Z., An off-line electronic cash scheme based on proxy blind signature, Comput. J. (2010)
[32] Tan, Z.; Liu, Z.; Tang, C., Digital proxy blind signature schemes based on DLP and ECDLP, MM Research preprints, 21, 7, 212-217 (2002)
[33] Verma, G. K.; Singh, B. B., Efficient identity-based blind message recovery signature scheme from pairings, IET Inf. Secur., 12, 2, 150-156 (2017)
[34] Verma, G. K.; Singh, B. B., Efficient message recovery proxy blind signature scheme from pairings, Trans. Emerg. Telecommun.Technolog. (2017)
[35] Verma, G. K.; Singh, B. B., Short certificate-based proxy signature scheme from pairings, Trans. Emerg. Telecommun.Technolog. (2017)
[36] Verma, G. K.; Singh, B. B.; Singh, H., Provably secure message recovery proxy signature scheme for wireless sensor networks in e-healthcare, Wireless Personal Communications, 99, 1, 539-554 (2018)
[37] Wu, W.; Mu, Y.; Susilo, W.; Huang, X., Certificate-based signatures revisited., J. UCS, 15, 8, 1659-1684 (2009) · Zbl 1216.94055
[38] Yang, M.; Wang, Y., A new efficient ID-based proxy blind signature scheme, J. Electron., 25, 2, 226-231 (2008)
[39] Zhang, J., On the security of a certificate-based signature scheme and its improvement with pairings, International Conference on Information Security Practice and Experience, 47-58 (2009), Springer
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.