Identity-Based Proxy Signature from Pairings

A proxy signature scheme allows an entity to delegate its signing capability to another entity (proxy) in such a way that the proxy can sign messages on behalf of the delegator. Proxy signatures have found numerous practical applications such as distributed systems, mobile agent applications, etc. Recently, Xu, Zhang and Feng proposed the first formal models of identity based proxy signature. Unfortunately, their model does not capture the notion of adaptively chosen message and chosen identity attacker in identity based system. In this paper, we redefine the security models of identity based proxy signature to capture the most stringent attacks against adaptively chosen message and chosen identity attacker. We also propose a new provably secure identity basad proxy signature scheme whose security is based on the hardness of Computational Diffie-Hellman problem in the random oracle model.

[1]  Byoungcheon Lee,et al.  Secure Mobile Agent Using Strong Non-designated Proxy Signature , 2001, ACISP.

[2]  Yi Mu,et al.  A Short Proxy Signature Scheme: Efficient Authentication in the Ubiquitous World , 2005, EUC Workshops.

[3]  Reihaneh Safavi-Naini,et al.  An Efficient Signature Scheme from Bilinear Pairings and Its Applications , 2004, Public Key Cryptography.

[4]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[5]  Dongho Won,et al.  Proxy signatures, Revisited , 1997, ICICS.

[6]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.

[7]  Byoungcheon Lee,et al.  Strong Proxy Signature and its Applications , 2000 .

[8]  Satoshi Obana,et al.  The Hierarchy of Key Evolving Signatures and a Characterization of Proxy Signatures , 2004, EUROCRYPT.

[9]  Takeshi Okamoto,et al.  A proposal of short proxy signature using pairing , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.

[10]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[11]  M. Mambo,et al.  Proxy Signatures: Delegation of the Power to Sign Messages (Special Section on Information Theory and Its Applications) , 1996 .

[12]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[13]  Mihir Bellare,et al.  Optimal Asymmetric Encryption , 1994, EUROCRYPT.

[14]  Aggelos Kiayias,et al.  Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.

[15]  Yi Mu,et al.  Identity-Based Partial Message Recovery Signatures (or How to Shorten ID-Based Signatures) , 2005, Financial Cryptography.

[16]  Kenneth G. Paterson,et al.  Efficient Identity-Based Signatures Secure in the Standard Model , 2006, ACISP.

[17]  Jung Hee Cheon,et al.  Security Analysis of the Strong Diffie-Hellman Problem , 2006, EUROCRYPT.

[18]  Marc Joye,et al.  Topics in Cryptology — CT-RSA 2003 , 2003 .

[19]  Robert H. Deng,et al.  Security Analysis of Some Proxy Signatures , 2003, ICISC.

[20]  Mihir Bellare,et al.  The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.

[21]  Robert H. Deng,et al.  Public Key Cryptography – PKC 2004 , 2004, Lecture Notes in Computer Science.

[22]  Kenneth G. Paterson,et al.  Pairings for Cryptographers , 2008, IACR Cryptol. ePrint Arch..

[23]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[24]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[25]  Jung Hee Cheon,et al.  An Analysis of Proxy Signatures: Is a Secure Channel Necessary? , 2003, CT-RSA.

[26]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[27]  Guihai Chen,et al.  Parallel and Distributed Processing and Applications - ISPA 2005 Workshops, ISPA 2005 International Workshops AEPP, ASTD, BIOS, GCIC, IADS, MASN, SGCA, and WISA, Nanjing, China, November 2-5, 2005, Proceedings , 2005, ISPA Workshops.

[28]  Laurence T. Yang,et al.  Embedded and Ubiquitous Computing - EUC 2005 Workshops, EUC 2005 Workshops: UISW, NCUS, SecUbiq, USN, and TAUES, Nagasaki, Japan, December 6-9, 2005, Proceedings , 2005, EUC Workshops.

[29]  Alfredo De Santis,et al.  Advances in Cryptology — EUROCRYPT'94 , 1994, Lecture Notes in Computer Science.

[30]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[31]  Dengguo Feng,et al.  ID-Based Proxy Signature Using Bilinear Pairings , 2005, ISPA Workshops.

[32]  Jongin Lim,et al.  Information Security and Cryptology - ICISC 2003 , 2003, Lecture Notes in Computer Science.

[33]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[34]  Information Security and Privacy , 1996, Lecture Notes in Computer Science.

[35]  Serge Vaudenay,et al.  Advances in Cryptology - EUROCRYPT 2006 , 2006, Lecture Notes in Computer Science.

[36]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[37]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[38]  Takeshi Okamoto,et al.  Extended Proxy Signatures for Smart Cards , 1999, ISW.

[39]  Liqun Chen,et al.  A Built-in Decisional Function and Security Proof of ID-based Key Agreement Protocols from Pairings , 2006, IACR Cryptol. ePrint Arch..