Security of a certificateless proxy signature scheme with blind and forward secure in the random oracle

Author(s):  
Yan Liu ◽  
Xiaolin Xu ◽  
Wenan Tan
2011 ◽  
Vol 204-210 ◽  
pp. 1062-1065 ◽  
Author(s):  
Yu Qiao Deng

Digital signature schemes allow a signer to transform any message into a signed message, such that anyone can verify the validity of the signed message using the signer’s public key, but only the signer can generate signed messages. A proxy re-signature, which is a type of digital signatures, has significant applications in many areas. Proxy signature scheme was first introduced by Blaze, Bleumer, and Strauss, but that scheme is inefficient and with limited features. After that, some Proxy re-signature schemes were proposed by researchers. This paper constructs a blind proxy re-signatures scheme. Comparing to the previous proxy re-signature schemes, the scheme adds a message blinded feature, and then the security of the scheme is proven.


Author(s):  
Jianhong Chen ◽  
Kun Yu ◽  
Wenhao Wang

Key exposure is very harmful to a cryptographic system. To decrease the loss from the deputy signing key vulnerability in identity-based proxy signature systems, we propose the method of key protected deputy signature (IBKPDS) using the method of parallel key insulation. The proposed IBKPDS is based on identities and is shown to be secure with the cryptographic proof. In the proof, there is no random oracle. In an IBKPPS crypto-system, a user stores his short-lived deputy signing key by himself and saves two long-lived keys in two heavily guarded boxes respectively. The derived IBKPDS cryptographic system is heavily key-separated. A thief who wants to obtain crucial information can not corrupt the IBKPDS when he get only one long-lived key. In addition, the user can change the short-lived deputy signing keys frequently at low risk.


2013 ◽  
Vol 411-414 ◽  
pp. 721-724 ◽  
Author(s):  
Bao Dian Wei

Most of the existing ID-based designated verifier proxy signature schemes are implemented with pairings. The computation of parings is still much more expensive than the common modular multiplications and exponentiations. To obtain better efficiency, we construct an efficient ID-based DVPS scheme without pairings. The scheme is designed based on the hardness of the discrete logarithm problems. It is proven secure against adaptively chosen message attacks, in the random oracle model.


2010 ◽  
Vol 40-41 ◽  
pp. 643-646
Author(s):  
Qi Xie

The aim of self proxy is to protect the signer’s permanent secret key. In 2007, Kim and Chang proposed a self proxy signature scheme. In this paper, we show that their scheme cannot resist the warrant revision attack. Anyone can forge a valid proxy warrant and generate a valid self proxy signature for any message, when he gets a self proxy signature. To overcome their weakness, an improvement scheme is proposed, which is provably secure in random oracle model.


2021 ◽  
Vol 15 (1) ◽  
pp. 117-137
Author(s):  
Salome James ◽  
Gowri Thumbur ◽  
Vasudeva Reddy P.

In many real-world situations, signature schemes with message recovery plays a very important role to minimize the bandwidth for efficient communications. A proxy signature scheme is a kind of digital signature scheme that allows an original signer to designate his/her signing capacity to a proxy signer. The proxy signer generates a signature on a message on behalf of the original signer. Such signatures are very useful in various applications where the delegation rights is quite common, especially in distributed systems and grid computing. This paper presents a pairing-free proxy signature with message recovery scheme that integrates the advantages of proxy signatures and message recovery in identity based setting. This scheme improves the computational and communicational efficiency due to pairing-free and message recovery features. The proposed scheme is proven secure in the random oracle model under the hardness assumption of the ECDLP. The comparison results shows that the proposed scheme is superior to the related works from the aspect of security and performance.


2012 ◽  
Vol 2012 ◽  
pp. 1-6 ◽  
Author(s):  
Baoyuan Kang

In a designated verifier proxy signature scheme, there are three participants, namely, the original signer, the proxy signer, and the designated verifier. The original signer delegates his or her signing right to the proxy signer, then the proxy signer can generate valid signature on behalf of the original signer. But only the designated verifier can verify the proxy signature. Several designated verifier proxy signature schemes have been proposed. However, most of them were proven secure in the random oracle model, which has received a lot of criticism since the security proofs in the random oracle model are not sound with respect to the standard model. Recently, by employing Water's hashing technique, Yu et al. proposed a new construction of designated verifier proxy signature. They claimed that the new construction is the first designated verifier proxy signature, whose security does not rely on the random oracles. But, in this paper, we will show some attacks on Yu et al.'s scheme. So, their scheme is not secure.


Sign in / Sign up

Export Citation Format

Share Document