Provable secure protected designated proxy signature with revocation

In this paper, we present a novel concept in proxy signature by introducing a trusted proxy agent called mediator together with a proxy signer, which enables an efficient revocation of signing capability within the delegation period, by controlling the signing capability of proxy signer even before/after generating the signature by the designated proxy signer. We describe a secure designated proxy signature scheme with revocation based on elliptic curve discrete logarithmic problem. Further, we define a random oracle based security model to prove the security of the proposed scheme under an adaptive-chosen-message attack and an adaptive-chosen-warrant attack.

[1]  Hung-Min Sun,et al.  Design of time-stamped proxy signatures with traceable receivers , 2000 .

[2]  Tibor Juhas The use of elliptic curves in cryptography , 2007 .

[3]  Yupu Hu,et al.  Provably secure multi-proxy signature scheme with revocation in the standard model , 2011, Comput. Commun..

[4]  Sahadeo Padhye,et al.  Security Analysis of Proxy Blind Signature Scheme Based on Factoring and ECDLP , 2012 .

[5]  Majid Bayat,et al.  A Designated Verifier Proxy Signature Scheme with Fast Revocation without Random Oracles , 2011, DICTAP.

[6]  Bogdan Warinschi,et al.  Secure Proxy Signature Schemes for Delegation of Signing Rights , 2010, Journal of Cryptology.

[7]  Byoungcheon Lee,et al.  Strong Proxy Signature and its Applications , 2000 .

[8]  Dongho Won,et al.  Proxy signatures, Revisited , 1997, ICICS.

[9]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[10]  M. Mambo,et al.  Proxy Signatures: Delegation of the Power to Sign Messages (Special Section on Information Theory and Its Applications) , 1996 .

[11]  Shiping Chen,et al.  Secure Data Sharing in the Cloud , 2014 .

[12]  Feng Bao,et al.  Cryptanalysis of a proxy-protected proxy signature scheme based on elliptic curve cryptosystem , 2004, IEEE 60th Vehicular Technology Conference, 2004. VTC2004-Fall. 2004.

[13]  Constantin Popescu A Secure Proxy Signature Scheme with Delegation by Warrant , 2011 .

[15]  Xiaoming Hu,et al.  Analysis and Improvement of a Secure Proxy Signature Scheme , 2010, 2010 Second International Conference on Future Networks.

[16]  Bin Hu,et al.  A secure proxy signature scheme based on elliptic curve cryptosystem , 2006 .

[17]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[18]  Takeshi Okamoto,et al.  Extended Proxy Signatures for Smart Cards , 1999, ISW.

[19]  Eric Jui-Lin Lu,et al.  Abstract , 2003, Appetite.

[20]  Patrick Horster,et al.  Self-certified keys — Concepts and Applications , 1997 .

[21]  Ashutosh Saxena,et al.  An Efficient Proxy Signature Scheme with Revocation , 2004, Informatica.

[22]  Jung Hee Cheon,et al.  An Analysis of Proxy Signatures: Is a Secure Channel Necessary? , 2003, CT-RSA.

[23]  Chengming Qi,et al.  An Improved Proxy Blind Signature Scheme Based on Factoring and ECDLP , 2009, 2009 International Conference on Computational Intelligence and Software Engineering.

[24]  Christian Callegari,et al.  Advances in Computing, Communications and Informatics (ICACCI) , 2015 .

[25]  Sahadeo Padhye,et al.  ECDLP‐based certificateless proxy signature scheme with message recovery , 2015, Trans. Emerg. Telecommun. Technol..

[26]  Byoungcheon Lee,et al.  Secure Mobile Agent Using Strong Non-designated Proxy Signature , 2001, ACISP.

[27]  2015 International Conference on Advances in Computing, Communications and Informatics, ICACCI 2015, Kochi, India, August 10-13, 2015 , 2015, ICACCI.

[28]  Hung-Min Sun,et al.  On the Security of Some Proxy Signature Schemes , 2003, IACR Cryptol. ePrint Arch..

[29]  Yu-Fang Chung,et al.  A proxy-protected proxy signature scheme based on elliptic curve cryptosystem , 2002, 2002 IEEE Region 10 Conference on Computers, Communications, Control and Power Engineering. TENCOM '02. Proceedings..