Efficient ID-based proxy multi-signature scheme secure in random oracle

Rajeev Anand SAHU, Sahadeo PADHYE

PDF(327 KB)
PDF(327 KB)
Front. Comput. Sci. ›› 2012, Vol. 6 ›› Issue (4) : 421-428. DOI: 10.1007/s11704-012-2851-y
RESEARCH ARTICLE

Efficient ID-based proxy multi-signature scheme secure in random oracle

Author information +
History +

Abstract

Proxy signature schemes enable an entity to delegate its signing rights to any other party, called proxy signer. As a variant of proxy signature primitive, proxymultisignature allows a group of original signers to delegate their signing capabilities to a single proxy signer in such a way that the proxy signer can sign a message on behalf of the group of original signers. We propose a concrete ID-based proxy multi-signature scheme from bilinear pairings. The proposed scheme is existential unforgeable against adaptively chosen message and given ID-attack in random oracle model under the computational Diffie-Hellman (CDH) assumption. The fascinating property of new scheme is that the size of a proxy multi-signature is independent of the number of original signers. Furthermore the proposed scheme is simple and computationally more efficient than other ID-based proxy multisignature schemes.

Keywords

ID-based signature scheme / bilinear pairings / proxy multi-signature / computational Diffie-Hellman problem (CDHP) / random oracle

Cite this article

Download citation ▾
Rajeev Anand SAHU, Sahadeo PADHYE. Efficient ID-based proxy multi-signature scheme secure in random oracle. Front Comput Sci, 2012, 6(4): 421‒428 https://doi.org/10.1007/s11704-012-2851-y

References

[1]
Shamir A. Identity-based cryptosystem and signature scheme. In: Proceedings of Crypto’84 on Advances in cryptology. 1984, 47-53
[2]
Hesss F. Efficient identity based signature schemes based on pairings. In: Proceedings of the 9th Annual International Workshop on Selected Areas in Cryptography. 2003, 310-324
[3]
Paterson K G. ID-based signatures from pairings on elliptic curves. IEEE Electronic Letters, 2002, 38(18): 1025-1026
CrossRef Google scholar
[4]
Tanaka H. A realization scheme for the identity-based cryptosystem. In: Proceedings of CRYPTO ’87 Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology. 1987, 340-349
[5]
Tsuji S, Itoh T. An ID-based cryptosystem based on the discrete logarithm problem. IEEE Journal of Selected Areas in Communications, 1989, 7(4): 467-473
CrossRef Google scholar
[6]
Boneh D, Franklin M K. Identity-based encryption from the Weil pairing. In: Proceedings of 21st Annual International Cryptology Conference. 2001, 213-229
[7]
Cha J C, Cheon J H. An identity-based signature from gap Diffie- Hellman groups. In: Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography. 2003, 18-30
[8]
Smart N P. An identity based authenticated key agreement protocol based on theWeil pairing. IEEE Electronic Letters, 2002, 38(13): 630-632
CrossRef Google scholar
[9]
Yi X. An identity-based signature scheme from the Weil pairing. IEEE Communications Letters, 2003, 7(2): 76-78
CrossRef Google scholar
[10]
Mambo M, Usuda K, Okamoto E. Proxy signatures: delegation of the power to sign messages. IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences, 1996, E79-A (9): 1338-1354
[11]
Yi L, Bai G, Xiao G. Proxy multi-signature scheme: a new type of proxy signature scheme. IEEE Electronics Letters, 2000, 36(6): 527-528
CrossRef Google scholar
[12]
Li X, Chen K, Li S. Multi-proxy signature and proxy multi-signature schemes from bilinear pairings. In: Proceedings of the 5th International Conference on Parallel and Distributed Computing: Applications and Technologies. 2004, 591-595
[13]
Li X, Chen K. ID-based multi-proxy signature, proxy multi-signature and multi-proxy multi-signature schemes from bilinear pairings. Applied Mathematics and Computation, 2005, 169(1): 437-450
CrossRef Google scholar
[14]
Lee B, Kim H, Kim K. Strong proxy signature and its applications. In: Proceedings of 2001 Symposium on Cryptography and Information Security. 2001, 603-608
[15]
Gu C X, Pan H, Zhu Y F. A new ID-based proxy multi-signature scheme from bilinear pairings. Wuhan University Journal of Natural Sciences, 2006, 11(1): 193-197
CrossRef Google scholar
[16]
Wang Q, Cao Z. Identity based proxy multi-signature. Journal of Systems and Software, 2007, 80(7): 1023-1029
CrossRef Google scholar
[17]
Gentry C, Ramzan Z. Identity-based aggregate signatures. In: Proceedings of 9th International Conference on Theory and Practice of Public- Key Cryptography. 2006, 257-273
[18]
Shao Z. Improvement of identity-based proxy multi-signature scheme. Journal of Systems and Software, 2009, 82(5): 794-800
CrossRef Google scholar
[19]
Cao F, Cao Z. A secure identity-based proxy multi-signature scheme. Information Sciences, 2009, 179(3): 292-302
CrossRef Google scholar
[20]
Boldyreva A, Palacio A,Warinschi B. Secure proxy signature schemes for delegation of signing rights. 2003, http://eprint.iacr.org/2003/096
[21]
Wang, Q, Cao Z. Security arguments for partial delegation with warrant proxy signature schemes. 2004, http://eprint.iacr.org/2004/315
[22]
Wang Q, Cao Z, Wang S. Formalized security model of multi-proxy signature schemes. In: Proceedings of the 5th International Conference on Computer and Information Technology. 2005, 668-672
[23]
Xu J, Zhang Z, Feng D. ID-based proxy signature using bilinear pairings. In: Proceedings of International Workshop on Information Assurance in Distributed Systems. 2005, 359-367

RIGHTS & PERMISSIONS

2014 Higher Education Press and Springer-Verlag Berlin Heidelberg
AI Summary AI Mindmap
PDF(327 KB)

Accesses

Citations

Detail

Sections
Recommended

/