An Efficient and Provably Secure Proxy Signature Scheme

2011 ◽  
Vol 6 (7) ◽  
pp. 294-302
Author(s):  
Jianhong Zhang ◽  
Yuanbo Cui ◽  
Min Xu ◽  
Jiancheng Zou
2016 ◽  
Vol 10 (2) ◽  
pp. 69-79 ◽  
Author(s):  
Xiaoming Hu ◽  
Huajie Xu ◽  
Jian Wang ◽  
Wenan Tan

2011 ◽  
Vol 34 (3) ◽  
pp. 494-501 ◽  
Author(s):  
Zhenhua Liu ◽  
Yupu Hu ◽  
Xiangsong Zhang ◽  
Hua Ma

2010 ◽  
Vol 27 (3) ◽  
pp. 298-304 ◽  
Author(s):  
Aiqin Wang ◽  
Jiguo Li ◽  
Zhijian Wang

2010 ◽  
Author(s):  
Jianhong Zhang ◽  
Xue Liu ◽  
Shengnan Gao

2013 ◽  
Vol 411-414 ◽  
pp. 721-724 ◽  
Author(s):  
Bao Dian Wei

Most of the existing ID-based designated verifier proxy signature schemes are implemented with pairings. The computation of parings is still much more expensive than the common modular multiplications and exponentiations. To obtain better efficiency, we construct an efficient ID-based DVPS scheme without pairings. The scheme is designed based on the hardness of the discrete logarithm problems. It is proven secure against adaptively chosen message attacks, in the random oracle model.


2010 ◽  
Vol 40-41 ◽  
pp. 643-646
Author(s):  
Qi Xie

The aim of self proxy is to protect the signer’s permanent secret key. In 2007, Kim and Chang proposed a self proxy signature scheme. In this paper, we show that their scheme cannot resist the warrant revision attack. Anyone can forge a valid proxy warrant and generate a valid self proxy signature for any message, when he gets a self proxy signature. To overcome their weakness, an improvement scheme is proposed, which is provably secure in random oracle model.


Sign in / Sign up

Export Citation Format

Share Document