Secure proxy signature scheme with fast revocation in the standard model

Abstract Proxy signature is an important cryptographic primitive and has been suggested in numerous applications. The revocation of delegated rights is an essential issue of the proxy signature schemes. In this article, a security model of proxy signature schemes with fast revocation is formalized. Under the formal security framework, a proxy signature scheme with fast revocation based on bilinear pairings is proposed. A security mediator (SEM), which is an on-line partially trusted server, is introduced to examine whether a proxy signer signs according to the warrant or he/she exists in the revocation list. Moreover, the proxy signer must cooperate with the SEM to generate a valid proxy signature, thus the proposed scheme has the property of fast revocation. The proposed scheme is provably secure based on the computational Diffie-Hellman (CDH) intractability assumption without relying on the random oracles, and satisfies all the security requirements for a secure proxy signature.

[1]  Yupu Hu,et al.  Secure Proxy Multi-signature Scheme in the Standard Model , 2008, ProvSec.

[2]  Kenneth G. Paterson,et al.  Efficient Identity-Based Signatures Secure in the Standard Model , 2006, ACISP.

[3]  Adi Shamir,et al.  On the generation of cryptographically strong pseudorandom sequences , 1981, TOCS.

[4]  Thomas W. Cusick Properties of the x2 mod N pseudorandom number generator , 1995, IEEE Trans. Inf. Theory.

[5]  Willi Meier,et al.  The Self-Shrinking Generator , 1994, EUROCRYPT.

[6]  Satoshi Uehara,et al.  An Algorithm for thek-Error Linear Complexity of Sequences over GF(pm) with Period pn, pa Prime , 1999, Inf. Comput..

[7]  Andrew Klapper,et al.  The vulnerability of geometric sequences based on fields of odd characteristic , 1994, Journal of Cryptology.

[8]  Manuel Blum,et al.  A Simple Unpredictable Pseudo-Random Number Generator , 1986, SIAM J. Comput..

[9]  Guozhen Xiao,et al.  A Fast Algorithm for Determining the Linear Complexity of a Sequence with Period Over GF , 2000 .

[10]  Ashutosh Saxena,et al.  An Efficient Proxy Signature Scheme with Revocation , 2004, Informatica.

[11]  Sang-Ho Lee,et al.  A Mediated Proxy Signature Scheme with Fast Revocation for Electronic Transactions , 2005, TrustBus.

[12]  Dan Boneh,et al.  A Method for Fast Revocation of Public Key Certificates and Security Capabilities , 2001, USENIX Security Symposium.

[13]  M. Mambo,et al.  Proxy Signatures: Delegation of the Power to Sign Messages (Special Section on Information Theory and Its Applications) , 1996 .

[14]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[15]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[16]  Igor E. Shparlinski,et al.  Period of the power generator and small values of Carmichael's function , 2001, Math. Comput..

[17]  Richard A. Games,et al.  On the Linear Span of binary Sequences Obtained from Finite Geometries , 1986, CRYPTO.

[18]  Bo,et al.  Multi-Proxy Signature Without Random Oracles , 2008 .

[19]  Bogdan Warinschi,et al.  Secure Proxy Signature Schemes for Delegation of Signing Rights , 2010, Journal of Cryptology.

[20]  Tuvi Etzion,et al.  Linear Complexity of de Brujin Sequences - Old and New Results , 1999, IEEE Trans. Inf. Theory.

[21]  Yong Yu,et al.  Identity-based threshold signature and mediated proxy signature schemes , 2007 .

[22]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[23]  Zhu Sheng-lin Proxy signature scheme with fast revocation , 2007 .

[24]  Eiji Okamoto,et al.  Proxy signatures for delegating signing operation , 1996, CCS '96.

[25]  Yi Mu,et al.  Proxy Signature Without Random Oracles , 2006, MSN.

[26]  Min-Shiang Hwang,et al.  A new proxy signature scheme with revocation , 2005, Appl. Math. Comput..

[27]  Hung-Min Sun,et al.  Design of time-stamped proxy signatures with traceable receivers , 2000 .