Designated Verifier Proxy Signature Scheme from Bilinear Pairings

A proxy signature enables an original signer to delegate her signing capability to a proxy signer and the proxy signer can sign a message on behalf of the original signer. Later, anyone accessible to the public keys of the original signer and proxy signer and the corresponding delegation warrant is able to verify the authenticity of a purported proxy signature. Obviously, the "public-verifiable" property is quite suitable in most application scenarios; however, it is not applicable for some other applications, as in the case that a proxy signed message may be personally or commercially sensitive, for example, in a bill of tax or a bill of health, etc. Thereby, aim at these applications, several designated verifier proxy signature schemes have recently been suggested. However, to our best knowledge, none of these schemes has provided the provable security proof. Therefore, in this paper, based on the bilinear pairing, we would like to propose a new designated verifier proxy signature scheme, and apply the techniques from provable security to analyze its security

[1]  Guoqiang Bai,et al.  Proxy multi-signature scheme: a new type of proxy signature scheme , 2000 .

[2]  Byoungcheon Lee,et al.  Secure Mobile Agent Using Strong Non-designated Proxy Signature , 2001, ACISP.

[3]  Eiji Okamoto,et al.  Proxy signatures for delegating signing operation , 1996, CCS '96.

[4]  Xiaohu Yang,et al.  Designated-receiver proxy signature scheme for electronic commerce , 2003, SMC'03 Conference Proceedings. 2003 IEEE International Conference on Systems, Man and Cybernetics. Conference Theme - System Security and Assurance (Cat. No.03CH37483).

[5]  Ji Jia A New Proxy Multi-Signature Scheme , 2004 .

[6]  Rongxing Lu,et al.  Designated verifier proxy signature scheme with message recovery , 2005, Appl. Math. Comput..

[7]  Jacques Stern,et al.  Security Proofs for Signature Schemes , 1996, EUROCRYPT.

[8]  Zuhua Shao,et al.  Proxy signature schemes based on factoring , 2003, Inf. Process. Lett..

[9]  Yuan Zhou,et al.  Proxy blind multi-signature scheme without a secure channel , 2005, Appl. Math. Comput..

[10]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[11]  Tsz Hon Yuen,et al.  Fast and Proven Secure Blind Identity-Based Signcryption from Pairings , 2005, CT-RSA.

[12]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[13]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[14]  M. Mambo,et al.  Proxy Signatures: Delegation of the Power to Sign Messages (Special Section on Information Theory and Its Applications) , 1996 .

[15]  Robert H. Deng,et al.  Security Analysis of Some Proxy Signatures , 2003, ICISC.

[16]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[17]  Guilin Wang,et al.  Designated-verifier proxy signatures for e-commerce , 2004, 2004 IEEE International Conference on Multimedia and Expo (ICME) (IEEE Cat. No.04TH8763).

[18]  Jean-Sébastien Coron,et al.  On the Exact Security of Full Domain Hash , 2000, CRYPTO.

[19]  Kwangjo Kim,et al.  Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings , 2003, ACISP.

[20]  Robert H. Deng,et al.  Variations of Diffie-Hellman Problem , 2003, ICICS.

[21]  Byoungcheon Lee,et al.  Strong Proxy Signature and its Applications , 2000 .