An Efficient Pairing-Free Identity Based Proxy Blind Signature Scheme with Message Recovery

In recent years, due to their potential applications, proxy blind signatures became an active research topic and are an extension of the basic proxy signature. A proxy blind signature scheme enables a proxy signer to produce a blind signature on behalf of an original signer. Such schemes are useful in many practical applications such as e-commerce, e-voting, e-tendering systems. Many proxy blind signature schemes have been proposed in the literature. In order to improve the efficiency and to adopt resource constrained devices, in this paper, we propose a pairing free ID-based proxy blind signature scheme with message recovery. The proposed scheme is proven secure against the random oracle model under the hardness assumption of the elliptic curve discrete logarithm problem. We compare our scheme with the other proxy blind signature schemes. The efficiency analysis shows that our scheme is more efficient in terms of computational and communicational point of view. Also due to the message recovery property, our scheme can be deployed easily in low band width devices.

[1]  Junzhong Gu,et al.  A New Proxy Blind Signature Scheme with Message Recovery , 2013 .

[2]  Xiaoni Du,et al.  A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges , 2010, Inf. Sci..

[3]  Chengming Qi,et al.  An Improved Proxy Blind Signature Scheme Based on Factoring and ECDLP , 2009, 2009 International Conference on Computational Intelligence and Software Engineering.

[4]  Sahadeo Padhye,et al.  Cryptanalysis of ID based Proxy-Blind signature scheme over lattice , 2020, ICT Express.

[5]  Jianfeng Ma,et al.  Designated Verifier Proxy Blind Signature Scheme for Unmanned Aerial Vehicle Network Based on Mobile Edge Computing , 2019, Secur. Commun. Networks.

[6]  Junjie He,et al.  A new identity-based proxy blind signature scheme , 2012, 2012 IEEE International Conference on Information Science and Technology.

[7]  Sahadeo Padhye,et al.  ID-based signature schemes from bilinear pairing: A survey , 2011 .

[8]  Zuowen Tan,et al.  Efficient pairing-free provably secure identity-based proxy blind signature scheme , 2013, Secur. Commun. Networks.

[9]  Shuhong Wang,et al.  New Efficient Proxy Blind Signature Scheme Using Verifiable Self-certified Public Key , 2007, Int. J. Netw. Secur..

[10]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[11]  Juxia Liu,et al.  A Proxy Blind Signature Scheme Based on DLP , 2010, 2010 International Conference on Internet Technology and Applications.

[12]  Amit K. Awasthi,et al.  Proxy Blind Signature Scheme , 2003, IACR Cryptol. ePrint Arch..

[13]  Tatsuaki Okamoto,et al.  A Signature Scheme with Message Recovery as Secure as Discrete Logarithm , 1999, ASIACRYPT.

[14]  Amos Fiat,et al.  Untraceable Electronic Cash , 1990, CRYPTO.

[15]  Eiji Okamoto,et al.  Proxy signatures for delegating signing operation , 1996, CCS '96.

[16]  Tibor Juhas The use of elliptic curves in cryptography , 2007 .

[17]  Manoj Kumar Chande An improved proxy blind signature scheme based on ECDLP , 2014 .

[18]  Kazuhiro Yokoyama,et al.  Elliptic curve cryptosystem , 2000 .

[19]  A. M. Natarajan,et al.  Utilization of ID-based Proxy Blind Signature Based on ECDLP in Secure Vehicular Communications , 2013 .

[20]  B. Clifford Neuman,et al.  Proxy-based authorization and accounting for distributed systems , 1993, [1993] Proceedings. The 13th International Conference on Distributed Computing Systems.

[21]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[22]  Zuowen Tan,et al.  An E-Cash Scheme Based on Proxy Blind Signature from Bilinear Pairings , 2010, J. Comput..

[23]  "Untraceability" Analysis of Two ID-Based Proxy Blind Signature from Bilinear Pairings , 2013 .

[24]  Zhang Xue-jun Two Improved ID-based Proxy Blind Signatures , 2009 .

[25]  Heng Pan,et al.  Efficienct ID-Based Proxy Blind Signature Schemes from Pairings , 2008, 2008 International Conference on Computational Intelligence and Security.

[26]  Harendra Singh,et al.  Provably secure certificate-based proxy blind signature scheme from pairings , 2018, Inf. Sci..

[27]  Sahadeo Padhye,et al.  An Efficient ID-based Proxy Blind Signature with Pairing-free Realization , 2016 .

[28]  Zuowen Tan,et al.  Digital Proxy Blind Signature Schemes Based on DLP and ECDLP , 2002 .

[29]  Reihaneh Safavi-Naini,et al.  New Proxy Signature, Proxy Blind Signature and Proxy Ring Signature Schemes from Bilinear Pairing , 2003, IACR Cryptol. ePrint Arch..

[30]  Bok-Min Goi,et al.  Java Implementation for Pairing-Based Cryptosystems , 2010, ICCSA.

[31]  Su Jing-feng,et al.  Proxy blind signature scheme based on DLP , 2010 .

[32]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[33]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[34]  Liehuang Zhu,et al.  An Efficient Identity-Based Proxy Blind Signature for Semioffline Services , 2018, Wirel. Commun. Mob. Comput..

[35]  Byoungcheon Lee,et al.  Secure Mobile Agent Using Strong Non-designated Proxy Signature , 2001, ACISP.

[36]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[37]  Pankaj Sarde,et al.  A Secure ID-Based Blind and Proxy Blind Signature Scheme from Bilinear Pairings , 2017 .

[38]  Ian T. Foster,et al.  A security architecture for computational grids , 1998, CCS '98.

[39]  Atsushi Fujioka,et al.  A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.

[40]  Takeshi Okamoto,et al.  Extended Proxy Signatures for Smart Cards , 1999, ISW.