Efficient ID-Based One-Time Proxy Signature and Its Application in E-Cheque

To put restrictions on signing capability of the proxy signer, the notion of one-time proxy signature was put forth by Kim et al. in 2001. Today, to our best knowledge, although plenty of one-time proxy signature schemes have been proposed, no ID-based one-time proxy signature (IBOTPS) has yet been presented. Therefore, in this paper, to fill this void, we first formalize the security notions for IBOTPS, and propose the first efficient IBOTPS scheme based on the bilinear pairings and provide the formal security proofs in the random oracle model. Also, we consider an application of the proposed scheme in E-cheque scenarios.

[1]  Tan Zuo,et al.  A Proxy Blind Signature Scheme Based on DLP , 2003 .

[2]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[3]  M. Mambo,et al.  Proxy Signatures: Delegation of the Power to Sign Messages (Special Section on Information Theory and Its Applications) , 1996 .

[4]  Huaxiong Wang,et al.  Efficient One-Time Proxy Signatures , 2003, ASIACRYPT.

[5]  Yi Mu,et al.  Reducing security overhead for mobile networks , 2005, 19th International Conference on Advanced Information Networking and Applications (AINA'05) Volume 1 (AINA papers).

[6]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[7]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[8]  L. Harn,et al.  Efficient one-time proxy signatures , 2005 .

[9]  Joonsang Baek,et al.  Secret Computation with Secrets for Mobile Agent using One-time Proxy Signature , 2001 .

[10]  Victor Shoup,et al.  OAEP Reconsidered , 2002, Journal of Cryptology.

[11]  Kwangjo Kim,et al.  Schnorr Signature Scheme with Restricted Signing Capability , 2003 .

[12]  Yi Mu,et al.  Efficient Authentication Scheme for Routing in Mobile Ad Hoc Networks , 2005, EUC Workshops.

[13]  Guoqiang Bai,et al.  Proxy multi-signature scheme: a new type of proxy signature scheme , 2000 .

[14]  Chanathip Namprempre,et al.  Security Proofs for Identity-Based Identification and Signature Schemes , 2004, EUROCRYPT.

[15]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[16]  Anton Cerný,et al.  Proxy and Threshold One-Time Signatures , 2003, ACNS.

[17]  Kwangjo Kim,et al.  Schnorr Signature Scheme with Restricted Signing Capability and Its Application , 2003 .

[18]  Eiji Okamoto,et al.  Proxy signatures for delegating signing operation , 1996, CCS '96.

[19]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[20]  Hung-Min Sun,et al.  An efficient nonrepudiable threshold proxy signature scheme with known signers , 1999, Comput. Commun..

[21]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[22]  Jean-Sébastien Coron,et al.  On the Exact Security of Full Domain Hash , 2000, CRYPTO.

[23]  Hung-Min Sun,et al.  Threshold proxy signatures , 1999 .