Proxy Signatures Secure Against Proxy Key Exposure

We provide an enhanced security model for proxy signatures that captures a more realistic set of attacks than previous models of Boldyreva et al. and of Malkin et al.. Our model is motivated by concrete attacks on existing schemes in scenarios in which proxy signatures are likely to be used. We provide a generic construction for proxy signatures secure in our enhanced model using sequential aggregate signatures; our construction provides a benchmark by which future specific constructions may be judged. Finally, we consider the extension of our model and constructions to the identity-based setting.

[1]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[2]  Eiji Okamoto,et al.  Proxy signatures for delegating signing operation , 1996, CCS '96.

[3]  Dengguo Feng,et al.  ID-Based Proxy Signature Using Bilinear Pairings , 2005, ISPA Workshops.

[4]  Shouhuai Xu,et al.  Strong Key-Insulated Signature Schemes , 2003, Public Key Cryptography.

[5]  Hovav Shacham,et al.  Sequential Aggregate Signatures from Trapdoor Permutations , 2004, EUROCRYPT.

[6]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[7]  Yuefei Zhu,et al.  An Efficient ID-Based Proxy Signature Scheme from Pairings , 2007, Inscrypt.

[8]  Kan Zhang,et al.  Threshold Proxy Signature Schemes , 1997, ISW.

[9]  Mihir Bellare,et al.  Multi-signatures in the plain public-Key model and a general forking lemma , 2006, CCS '06.

[10]  Bogdan Warinschi,et al.  Secure Proxy Signature Schemes for Delegation of Signing Rights , 2010, Journal of Cryptology.

[11]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[12]  Marc Joye,et al.  Topics in Cryptology — CT-RSA 2003 , 2003 .

[13]  Chi Sung Laih,et al.  Advances in Cryptology - ASIACRYPT 2003 , 2003 .

[14]  Aggelos Kiayias,et al.  Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.

[15]  Javier Herranz,et al.  Deterministic Identity-Based Signatures for Partial Aggregation , 2006, Comput. J..

[16]  Dongho Won,et al.  Proxy signatures, Revisited , 1997, ICICS.

[17]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[18]  Jung Hee Cheon,et al.  An Analysis of Proxy Signatures: Is a Secure Channel Necessary? , 2003, CT-RSA.

[19]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[20]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.

[21]  Satoshi Obana,et al.  The Hierarchy of Key Evolving Signatures and a Characterization of Proxy Signatures , 2004, EUROCRYPT.

[22]  C. Moler,et al.  Advances in Cryptology , 2000, Lecture Notes in Computer Science.

[23]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[24]  Huaxiong Wang,et al.  Efficient One-Time Proxy Signatures , 2003, ASIACRYPT.

[25]  Ian T. Foster,et al.  A security architecture for computational grids , 1998, CCS '98.

[26]  Robert H. Deng,et al.  Security Analysis of Some Proxy Signatures , 2003, ICISC.

[27]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[28]  A. Miyaji,et al.  New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .

[29]  Rafail Ostrovsky,et al.  Sequential Aggregate Signatures and Multisignatures Without Random Oracles , 2006, EUROCRYPT.

[30]  Keisuke Tanaka,et al.  An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications , 2004, Public Key Cryptography.

[31]  Byoungcheon Lee,et al.  Strong Proxy Signature and its Applications , 2000 .

[32]  Hung-Min Sun,et al.  An efficient nonrepudiable threshold proxy signature scheme with known signers , 1999, Comput. Commun..

[33]  Information Security and Privacy , 1996, Lecture Notes in Computer Science.

[34]  Craig Gentry,et al.  Identity-Based Aggregate Signatures , 2006, Public Key Cryptography.

[35]  Jongin Lim,et al.  Information Security and Cryptology - ICISC 2003 , 2003, Lecture Notes in Computer Science.

[36]  Robert H. Deng,et al.  Public Key Cryptography – PKC 2004 , 2004, Lecture Notes in Computer Science.

[37]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[38]  Reihaneh Safavi-Naini,et al.  New Proxy Signature, Proxy Blind Signature and Proxy Ring Signature Schemes from Bilinear Pairing , 2003, IACR Cryptol. ePrint Arch..

[39]  Zhenfu Cao,et al.  Efficient ID-based Threshold Signature Schemes without Pairings , 2006, IACR Cryptol. ePrint Arch..

[40]  Amit K. Awasthi,et al.  Proxy Blind Signature Scheme , 2003, IACR Cryptol. ePrint Arch..

[41]  Kwangjo Kim,et al.  Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings , 2003, ACISP.

[42]  Guilin Wang,et al.  Designated-Verifier Proxy Signature Schemes , 2005, SEC.

[43]  Takeshi Okamoto,et al.  A proposal of short proxy signature using pairing , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.

[44]  Yvo Desmedt Public Key Cryptography — PKC 2003 , 2002, Lecture Notes in Computer Science.

[45]  Takeshi Okamoto,et al.  Extended Proxy Signatures for Smart Cards , 1999, ISW.

[46]  Aggelos Kiayias,et al.  Public Key Cryptography - PKC 2006 , 2006, Lecture Notes in Computer Science.