Proxy signatures have been used to enable the transfer of digital signing power within some context and ring signatures can be used to provide the anonymity of a signer. By combining the functionalities of proxy signa...Proxy signatures have been used to enable the transfer of digital signing power within some context and ring signatures can be used to provide the anonymity of a signer. By combining the functionalities of proxy signatures and ring signatures, this paper introduces a new concept, named ring proxy signature, which is a proxy signature generated by an anonymous member from a set of potential signers. The paper also constructs the first concrete ring proxy signature scheme based on the provably secure Schnorr's signatures and two ID-based ring proxy signature schemes. The security analysis is provided as well.展开更多
This paper presents a novel approach to proxy blind signatures in the realm of quantum circuits,aiming to enhance security while safeguarding sensitive information.The main objective of this research is to introduce a...This paper presents a novel approach to proxy blind signatures in the realm of quantum circuits,aiming to enhance security while safeguarding sensitive information.The main objective of this research is to introduce a quantum proxy blind signature(QPBS)protocol that utilizes quantum logical gates and quantum measurement techniques.The QPBS protocol is constructed by the initial phase,proximal blinding message phase,remote authorization and signature phase,remote validation,and de-blinding phase.This innovative design ensures a secure mechanism for signing documents without revealing the content to the proxy signer,providing practical security authentication in a quantum environment under the assumption that the CNOT gates are securely implemented.Unlike existing approaches,our proposed QPBS protocol eliminates the need for quantum entanglement preparation,thus simplifying the implementation process.To assess the effectiveness and robustness of the QPBS protocol,we conduct comprehensive simulation studies in both ideal and noisy quantum environments on the IBM quantum cloud platform.The results demonstrate the superior performance of the QPBS algorithm,highlighting its resilience against repudiation and forgeability,which are key security concerns in the realm of proxy blind signatures.Furthermore,we have established authentic security thresholds(82.102%)in the presence of real noise,thereby emphasizing the practicality of our proposed solution.展开更多
Network coding can improve the information transmission efficiency and reduces the network resource consumption,so it is a very good platform for information transmission.Certificateless proxy signatures are widely ap...Network coding can improve the information transmission efficiency and reduces the network resource consumption,so it is a very good platform for information transmission.Certificateless proxy signatures are widely applied in information security fields.However,certificateless proxy signatures based on classical number theory are not suitable for the network coding environment and cannot resist the quantum computing attacks.In view of this,we construct certificateless network coding proxy signatures from lattice(LCL-NCPS).LCL-NCPS is new multi-source signature scheme which has the characteristics of anti-quantum,antipollution and anti-forgery.In LCL-NCPS,each source node user can output a message vector to intermediate node and sink node,and the message vectors from different source nodes will be linearly combined to achieve the aim of improving the network transmission rate and network robustness.In terms of efficiency analysis of space dimension,LCL-NCPS can obtain the lower computation complexity by reducing the dimension of proxy key.In terms of efficiency analysis of time dimension,LCL-NCPS has higher computation efficiency in signature and verification.展开更多
The mushroom growth of IoT has been accompanied by the generation of massive amounts of data.Subject to the limited storage and computing capabilities ofmost IoT devices,a growing number of institutions and organizati...The mushroom growth of IoT has been accompanied by the generation of massive amounts of data.Subject to the limited storage and computing capabilities ofmost IoT devices,a growing number of institutions and organizations outsource their data computing tasks to cloud servers to obtain efficient and accurate computation while avoiding the cost of local data computing.One of the most important challenges facing outsourcing computing is how to ensure the correctness of computation results.Linearly homomorphic proxy signature(LHPS)is a desirable solution to ensure the reliability of outsourcing computing in the case of authorized signing right.Blockchain has the characteristics of tamper-proof and traceability,and is a new technology to solve data security.However,as far as we know,constructions of LHPS have been few and far between.In addition,the existing LHPS scheme does not focus on homomorphic unforgeability and does not use blockchain technology.Herein,we improve the security model of the LHPS scheme,and the usual existential forgery and homomorphic existential forgery of two types of adversaries are considered.Under the new model,we present a blockchain-based LHPS scheme.The security analysis shows that under the adaptive chosen message attack,the unforgeability of the proposed scheme can be reduced to the CDH hard assumption,while achieving the usual and homomorphic existential unforgeability.Moreover,comparedwith the previous LHPS scheme,the performance analysis shows that our scheme has the same key size and comparable computational overhead,but has higher security.展开更多
To realize delegation between different users in a mixed cryptosystem,a proxy signature scheme for ID-based original signers and certificated-based proxy signers(PSS-ID-CER)is defined.Using the bilinear properties o...To realize delegation between different users in a mixed cryptosystem,a proxy signature scheme for ID-based original signers and certificated-based proxy signers(PSS-ID-CER)is defined.Using the bilinear properties of the pairings and the characters of key generations of certificate-based cryptosystems and ID-based cryptosystems,a construction for such a scheme is also presented.To prove the security of the proposed scheme,a general security model for this scheme under adaptive chosen-PKG,chosen-ID,chosen-delegation,chosen-ProxySigner-public-key,chosen-proxy-key and chosen-message attack is defined.The proposed scheme is provably secure under the random oracle model and the hardness assumption of computational Diffie-Hellman problem.展开更多
In this present paper, we propose a new proxy blind signature scheme, which is publicly verifiable distributed. The algorithm uses the idea of secret sharing schemes to distribute original signer's ability and the po...In this present paper, we propose a new proxy blind signature scheme, which is publicly verifiable distributed. The algorithm uses the idea of secret sharing schemes to distribute original signer's ability and the power of the proxy signer, and ensure the property of publicly verifiable secret sharing schemes. A new concept "verifiable time period" is also introduced to reduce the time cost in the period of verifications and increases the efficiency of our scheme.展开更多
A proxy signature scheme with message recovery using self-certified public key is proposed, which withstands public key substitution attacks, active attacks, and forgery attacks. The proposed scheme accomplishes the t...A proxy signature scheme with message recovery using self-certified public key is proposed, which withstands public key substitution attacks, active attacks, and forgery attacks. The proposed scheme accomplishes the tasks of public key verification, proxy signature verification, and message recovery in a logically single step. In addition, the proposed scheme satisfies all properties of strong proxy signature and does not use secure channel in the communication between the original signer and the proxy signature signer.展开更多
An identity-based proxy blind signature scheme from bilinear pairings isintroduced, which combines the advantages of proxy signature and blind signature. Furthermore, ourscheme can prevent the original signer from gen...An identity-based proxy blind signature scheme from bilinear pairings isintroduced, which combines the advantages of proxy signature and blind signature. Furthermore, ourscheme can prevent the original signer from generating the proxy blind signature, thus the profitsof the proxy signer are guaranteed. We introduce bilinear pairings to minimize computationaloverhead and to improve the related performance of our scheme. In addition, the proxy blindsignature presented is non-repudiable and it fulfills perfectly the security requirements of a proxyblind signature.展开更多
In proxy signature schemes,the proxy signer B is permitted to produce a signature on behalf of the original signer A. However,exposure of proxy signing keys can be the most devastating attack on a proxy signature sche...In proxy signature schemes,the proxy signer B is permitted to produce a signature on behalf of the original signer A. However,exposure of proxy signing keys can be the most devastating attack on a proxy signature scheme since any adversary can sign messages on behalf of the proxy signer. In this paper,we applied Dodis,et al.’s key-insulation mechanism and proposed an Identity-Based (ID-based) Key-Insulated Proxy Signature (IBKIPS) scheme with secure key-updates. The proposed scheme is strong key-insulated and perfectly key-insulated. Our scheme also supports unbounded period numbers and random-access key-updates.展开更多
Blockchain technology has become a research hotspot in recent years with the prominent characteristics as public,distributed and decentration.And blockchain-enabled internet of things(BIoT)has a tendency to make a rev...Blockchain technology has become a research hotspot in recent years with the prominent characteristics as public,distributed and decentration.And blockchain-enabled internet of things(BIoT)has a tendency to make a revolutionary change for the internet of things(IoT)which requires distributed trustless consensus.However,the scalability and security issues become particularly important with the dramatically increasing number of IoT devices.Especially,with the development of quantum computing,many extant cryptographic algorithms applied in blockchain or BIoT systems are vulnerable to the quantum attacks.In this paper,an anti-quantum proxy blind signature scheme based on the lattice cryptography has been proposed,which can provide user anonymity and untraceability in the distributed applications of BIoT.Then,the security proof of the proposed scheme can derive that it is secure in random oracle model,and the efficiency analysis can indicate it is efficient than other similar literatures.展开更多
In a strong designated verifier proxy signature scheme, a proxy signer can generate proxy signature on behalf of an original signer, but only the designated verifier can verify the validity of the proxy signature. In ...In a strong designated verifier proxy signature scheme, a proxy signer can generate proxy signature on behalf of an original signer, but only the designated verifier can verify the validity of the proxy signature. In this paper, we first define the security requirements for strong designated verifier proxy signature schemes. And then we construct an identity-based strong designated verifier proxy signature scheme. We argue that the proposed scheme satisfies all of the security requirements.展开更多
So fur, the security of many proxy signatures has seldom been considered in a formal way and most of them cannot satisfy nonepudiation. In this work, a novel ID-based (Identity-based) proxy signature scheme is propo...So fur, the security of many proxy signatures has seldom been considered in a formal way and most of them cannot satisfy nonepudiation. In this work, a novel ID-based (Identity-based) proxy signature scheme is proposed by combining the proxy signature with ID-based public cryptography, and they formalize the notion of security for ID-based proxy signature schemes. And show that the security of the proposed scheme is secure. Compured with other proxy signature schemes, it does not need a secure channel. Thus, it is particularly suitable for the unreliable network computation environment. Finally, they extend proposed scheme to a proxy multi-signature which has the following advantages (1) the size of proxy multi- signature is independent of the number of delegating users; (2) the computation cost of proxy multi-signature only need two Weil paring.展开更多
This paper provides theoretical foundations for the secure proxy signatureprimitive. We pres-enta formal model for the security of proxy signature schemes, which defines thecapabilities of the adversary and the securi...This paper provides theoretical foundations for the secure proxy signatureprimitive. We pres-enta formal model for the security of proxy signature schemes, which defines thecapabilities of the adversary and the security goals to capture which mean for a prox-ysignaturescheme to be secure. Then, we present an example of proxy signature scheme that can be proven securein the standard model.展开更多
A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages o...A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.展开更多
In a proxy blind signature scheme, the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting and e-...In a proxy blind signature scheme, the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting and e-payment. In this paper, we propose an identity-based proxy blind signature scheme which combines the advantages of proxy signature and of blind signature. Our scheme fulfills peffecdy the security requirements of a proxy blind signature. Comparing the previous scheme, our scheme needs less computational overhead and is more efficient.展开更多
A proxy signature scheme allows an original signer to delegate his signing capability to a proxy signer who can sign on behalf of the original signer. A blind signature is the concept with a salient feature that the s...A proxy signature scheme allows an original signer to delegate his signing capability to a proxy signer who can sign on behalf of the original signer. A blind signature is the concept with a salient feature that the signer can not make a linkage between the blind signature and the identity of the requester. Proxy signature and blind signature are used widely in electronic commerce. With satisfying the security properties of both two signatures, a new proxy blind signature scheme based on discrete logarithm problem is proposed.展开更多
Ring signature and proxy signature are of vital importance to secure electronic commerce. Recently, the bilinear pairing such as Well pairing or Tate pairing on elliptic curves and hyperelliptic curves is playing an i...Ring signature and proxy signature are of vital importance to secure electronic commerce. Recently, the bilinear pairing such as Well pairing or Tate pairing on elliptic curves and hyperelliptic curves is playing an important role in security solutions. Several ID-based signature schemes have been put forward, many of which are based on bilinear pairings. In key management and moderate security demand scenarios, ID-based public key cryptosystem is more preferable than other public key infrastructure based systems. In this paper, an improved ID-based proxy ring signature scheme from bilinear pairings is proposed which combines the advantages of proxy signature and of ring signatures. Our scheme can guarantee the profits of the proxy signer via preventing the original signer form generating the proxy ring signature. Furthermore, bilinear pairings are introduced to minimize the computation overhead and to improve the related performance of our scheme. In contrast with Zhang's scheme, our scheme is a computational efficiency improvement for signature verification because the computational cost of bilinear pairings required is reduced from O(n) to O( 1 ). In addition, the proxy ring signature presented in this paper can perfectly satisfy all the security requirements of proxy ring signature, i. e. signer-ambiguity, non-forgeability, verification, non-deniability and distinguishability.展开更多
In 2005, Bao, et al. [Appl. Math. and Comput., vol.169, No.2, 2005] showed that Tzeng, et al.’s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification was insecure, and proposed an improv...In 2005, Bao, et al. [Appl. Math. and Comput., vol.169, No.2, 2005] showed that Tzeng, et al.’s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification was insecure, and proposed an improved scheme with no Share Distribution Center (SDC). This paper shows that Bao, et al.’s scheme suffers from the proxy relationship inversion attack and forgery attack, and pro- poses an improvement of Bao, et al.’s scheme.展开更多
A general method of constructing proxy blind signature is proposed based on multilinear transform. Based on this method, the four proxy blind signature schemes are correspondently generated with four different signatu...A general method of constructing proxy blind signature is proposed based on multilinear transform. Based on this method, the four proxy blind signature schemes are correspondently generated with four different signature equations, and each of them has four forms of variations of signs. Hence there are sixteen signatures in all, and all of them are proxy stronglyblind signature schemes. Furthermore, the two degenerated situations of multi-linear transform are discussed. Their corresponding proxy blind signature schemes are shown, too. But some schemes come from one of these degenerate situations are proxy weakly-blind signature scheme.The security for proposed scheme is analyzed in details. The results indicate that these signature schemes have many good properties such as unforgeability, distinguish-ability of proxy signature,non-repudiation and extensive value of application etc.展开更多
Kang, et al. [Journal of Electronics(China), 23(2006)4] proposed a threshold multi-proxy multi-signature scheme, and claimed the scheme satisfies the security requirements of threshold multi-proxy multi-signature. How...Kang, et al. [Journal of Electronics(China), 23(2006)4] proposed a threshold multi-proxy multi-signature scheme, and claimed the scheme satisfies the security requirements of threshold multi-proxy multi-signature. However, in this paper, two forgery attacks are proposed to show that their schemes have serious security flaws. To overcome theses flaws, an improvement on Kang, et al.’s scheme is proposed.展开更多
基金Supported by the National Natural Science Foundation of China (No. 60403007, No. 60503006, No. 60572059)the Natural Science Foundation of Guangdong Province, China (No.05300706).
文摘Proxy signatures have been used to enable the transfer of digital signing power within some context and ring signatures can be used to provide the anonymity of a signer. By combining the functionalities of proxy signatures and ring signatures, this paper introduces a new concept, named ring proxy signature, which is a proxy signature generated by an anonymous member from a set of potential signers. The paper also constructs the first concrete ring proxy signature scheme based on the provably secure Schnorr's signatures and two ID-based ring proxy signature schemes. The security analysis is provided as well.
基金Project supported by the General Project of Natural Science Foundation of Hunan Province(Grant Nos.2024JJ5273 and 2023JJ50328)the Scientific Research Project of Education Department of Hunan Province(Grant Nos.22A0049 and 22B0699)。
文摘This paper presents a novel approach to proxy blind signatures in the realm of quantum circuits,aiming to enhance security while safeguarding sensitive information.The main objective of this research is to introduce a quantum proxy blind signature(QPBS)protocol that utilizes quantum logical gates and quantum measurement techniques.The QPBS protocol is constructed by the initial phase,proximal blinding message phase,remote authorization and signature phase,remote validation,and de-blinding phase.This innovative design ensures a secure mechanism for signing documents without revealing the content to the proxy signer,providing practical security authentication in a quantum environment under the assumption that the CNOT gates are securely implemented.Unlike existing approaches,our proposed QPBS protocol eliminates the need for quantum entanglement preparation,thus simplifying the implementation process.To assess the effectiveness and robustness of the QPBS protocol,we conduct comprehensive simulation studies in both ideal and noisy quantum environments on the IBM quantum cloud platform.The results demonstrate the superior performance of the QPBS algorithm,highlighting its resilience against repudiation and forgeability,which are key security concerns in the realm of proxy blind signatures.Furthermore,we have established authentic security thresholds(82.102%)in the presence of real noise,thereby emphasizing the practicality of our proposed solution.
基金supported by the Key Project of Natural Science Basis Research Plan of Shaanxi Province(2020JZ-54).
文摘Network coding can improve the information transmission efficiency and reduces the network resource consumption,so it is a very good platform for information transmission.Certificateless proxy signatures are widely applied in information security fields.However,certificateless proxy signatures based on classical number theory are not suitable for the network coding environment and cannot resist the quantum computing attacks.In view of this,we construct certificateless network coding proxy signatures from lattice(LCL-NCPS).LCL-NCPS is new multi-source signature scheme which has the characteristics of anti-quantum,antipollution and anti-forgery.In LCL-NCPS,each source node user can output a message vector to intermediate node and sink node,and the message vectors from different source nodes will be linearly combined to achieve the aim of improving the network transmission rate and network robustness.In terms of efficiency analysis of space dimension,LCL-NCPS can obtain the lower computation complexity by reducing the dimension of proxy key.In terms of efficiency analysis of time dimension,LCL-NCPS has higher computation efficiency in signature and verification.
基金funded by the Special Innovation Project forGeneral Colleges and Universities in Guangdong Province (Grant No.2020KTSCX126).
文摘The mushroom growth of IoT has been accompanied by the generation of massive amounts of data.Subject to the limited storage and computing capabilities ofmost IoT devices,a growing number of institutions and organizations outsource their data computing tasks to cloud servers to obtain efficient and accurate computation while avoiding the cost of local data computing.One of the most important challenges facing outsourcing computing is how to ensure the correctness of computation results.Linearly homomorphic proxy signature(LHPS)is a desirable solution to ensure the reliability of outsourcing computing in the case of authorized signing right.Blockchain has the characteristics of tamper-proof and traceability,and is a new technology to solve data security.However,as far as we know,constructions of LHPS have been few and far between.In addition,the existing LHPS scheme does not focus on homomorphic unforgeability and does not use blockchain technology.Herein,we improve the security model of the LHPS scheme,and the usual existential forgery and homomorphic existential forgery of two types of adversaries are considered.Under the new model,we present a blockchain-based LHPS scheme.The security analysis shows that under the adaptive chosen message attack,the unforgeability of the proposed scheme can be reduced to the CDH hard assumption,while achieving the usual and homomorphic existential unforgeability.Moreover,comparedwith the previous LHPS scheme,the performance analysis shows that our scheme has the same key size and comparable computational overhead,but has higher security.
基金The National Natural Science Foundation of China(No.60473028)the Natural Science Foundation of Zhengzhou University of Light Industry(No.2006XXJ18)the Doctor Foundation of Zhengzhou University of Light Industry(No.20080014)
文摘To realize delegation between different users in a mixed cryptosystem,a proxy signature scheme for ID-based original signers and certificated-based proxy signers(PSS-ID-CER)is defined.Using the bilinear properties of the pairings and the characters of key generations of certificate-based cryptosystems and ID-based cryptosystems,a construction for such a scheme is also presented.To prove the security of the proposed scheme,a general security model for this scheme under adaptive chosen-PKG,chosen-ID,chosen-delegation,chosen-ProxySigner-public-key,chosen-proxy-key and chosen-message attack is defined.The proposed scheme is provably secure under the random oracle model and the hardness assumption of computational Diffie-Hellman problem.
基金Supported by the National Natural Science Foundation of China (90104035)
文摘In this present paper, we propose a new proxy blind signature scheme, which is publicly verifiable distributed. The algorithm uses the idea of secret sharing schemes to distribute original signer's ability and the power of the proxy signer, and ensure the property of publicly verifiable secret sharing schemes. A new concept "verifiable time period" is also introduced to reduce the time cost in the period of verifications and increases the efficiency of our scheme.
文摘A proxy signature scheme with message recovery using self-certified public key is proposed, which withstands public key substitution attacks, active attacks, and forgery attacks. The proposed scheme accomplishes the tasks of public key verification, proxy signature verification, and message recovery in a logically single step. In addition, the proposed scheme satisfies all properties of strong proxy signature and does not use secure channel in the communication between the original signer and the proxy signature signer.
文摘An identity-based proxy blind signature scheme from bilinear pairings isintroduced, which combines the advantages of proxy signature and blind signature. Furthermore, ourscheme can prevent the original signer from generating the proxy blind signature, thus the profitsof the proxy signer are guaranteed. We introduce bilinear pairings to minimize computationaloverhead and to improve the related performance of our scheme. In addition, the proxy blindsignature presented is non-repudiable and it fulfills perfectly the security requirements of a proxyblind signature.
基金Supported by the National Natural Science Foundation of China (No. 60573032, 60773092, 90604036, 60873229, 60903178, 60672072, 60832003)Zhejiang Provincial Natural Science Foundation of China (No. Y106505)
文摘In proxy signature schemes,the proxy signer B is permitted to produce a signature on behalf of the original signer A. However,exposure of proxy signing keys can be the most devastating attack on a proxy signature scheme since any adversary can sign messages on behalf of the proxy signer. In this paper,we applied Dodis,et al.’s key-insulation mechanism and proposed an Identity-Based (ID-based) Key-Insulated Proxy Signature (IBKIPS) scheme with secure key-updates. The proposed scheme is strong key-insulated and perfectly key-insulated. Our scheme also supports unbounded period numbers and random-access key-updates.
文摘Blockchain technology has become a research hotspot in recent years with the prominent characteristics as public,distributed and decentration.And blockchain-enabled internet of things(BIoT)has a tendency to make a revolutionary change for the internet of things(IoT)which requires distributed trustless consensus.However,the scalability and security issues become particularly important with the dramatically increasing number of IoT devices.Especially,with the development of quantum computing,many extant cryptographic algorithms applied in blockchain or BIoT systems are vulnerable to the quantum attacks.In this paper,an anti-quantum proxy blind signature scheme based on the lattice cryptography has been proposed,which can provide user anonymity and untraceability in the distributed applications of BIoT.Then,the security proof of the proposed scheme can derive that it is secure in random oracle model,and the efficiency analysis can indicate it is efficient than other similar literatures.
基金Supported by the National Natural Science Foun-dation of Chinafor Distinguished Young Scholars(60225007) the Na-tional Research Fundfor the Doctoral Programof Higher Education ofChina(20020248024) the Science and Technology Research Pro-ject of Shanghai (04DZ07067)
文摘In a strong designated verifier proxy signature scheme, a proxy signer can generate proxy signature on behalf of an original signer, but only the designated verifier can verify the validity of the proxy signature. In this paper, we first define the security requirements for strong designated verifier proxy signature schemes. And then we construct an identity-based strong designated verifier proxy signature scheme. We argue that the proposed scheme satisfies all of the security requirements.
基金Supported by the Scientific Research Common Program of Beijing Municipal Commission of Education (KM200610009011) and the Open Foundation of State Key Laboratory of Information Security (04002)
文摘So fur, the security of many proxy signatures has seldom been considered in a formal way and most of them cannot satisfy nonepudiation. In this work, a novel ID-based (Identity-based) proxy signature scheme is proposed by combining the proxy signature with ID-based public cryptography, and they formalize the notion of security for ID-based proxy signature schemes. And show that the security of the proposed scheme is secure. Compured with other proxy signature schemes, it does not need a secure channel. Thus, it is particularly suitable for the unreliable network computation environment. Finally, they extend proposed scheme to a proxy multi-signature which has the following advantages (1) the size of proxy multi- signature is independent of the number of delegating users; (2) the computation cost of proxy multi-signature only need two Weil paring.
文摘This paper provides theoretical foundations for the secure proxy signatureprimitive. We pres-enta formal model for the security of proxy signature schemes, which defines thecapabilities of the adversary and the security goals to capture which mean for a prox-ysignaturescheme to be secure. Then, we present an example of proxy signature scheme that can be proven securein the standard model.
基金supported partially by the Projects of National Natural Science Foundation of China under Grants No.61272501 the National Key Basic Research Program (NK-BRP)(973 program)under Grant No.2012CB315900 the Specialized Research Fund for the Doctoral Program of Higher Education under Grant No.20091102110004
文摘A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.
基金Supported by the Major Research Plan of the National Natural Science Foundation of China(90604023), the National Natural Science Foundation of China (60373059) and the National Research Foundation for the Doctoral Program of Higher Education of China(20040013007)
文摘In a proxy blind signature scheme, the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting and e-payment. In this paper, we propose an identity-based proxy blind signature scheme which combines the advantages of proxy signature and of blind signature. Our scheme fulfills peffecdy the security requirements of a proxy blind signature. Comparing the previous scheme, our scheme needs less computational overhead and is more efficient.
基金Supported by the National High Technology Research and Development Program of China (2004AA001021), the Anhui Province Educa-tion Department Project (G2006jq1011) and Hefei University of Technology Project (G061105F)
文摘A proxy signature scheme allows an original signer to delegate his signing capability to a proxy signer who can sign on behalf of the original signer. A blind signature is the concept with a salient feature that the signer can not make a linkage between the blind signature and the identity of the requester. Proxy signature and blind signature are used widely in electronic commerce. With satisfying the security properties of both two signatures, a new proxy blind signature scheme based on discrete logarithm problem is proposed.
基金Sponsored by the National Natural Science Foundation of China(Grant No.90104033).
文摘Ring signature and proxy signature are of vital importance to secure electronic commerce. Recently, the bilinear pairing such as Well pairing or Tate pairing on elliptic curves and hyperelliptic curves is playing an important role in security solutions. Several ID-based signature schemes have been put forward, many of which are based on bilinear pairings. In key management and moderate security demand scenarios, ID-based public key cryptosystem is more preferable than other public key infrastructure based systems. In this paper, an improved ID-based proxy ring signature scheme from bilinear pairings is proposed which combines the advantages of proxy signature and of ring signatures. Our scheme can guarantee the profits of the proxy signer via preventing the original signer form generating the proxy ring signature. Furthermore, bilinear pairings are introduced to minimize the computation overhead and to improve the related performance of our scheme. In contrast with Zhang's scheme, our scheme is a computational efficiency improvement for signature verification because the computational cost of bilinear pairings required is reduced from O(n) to O( 1 ). In addition, the proxy ring signature presented in this paper can perfectly satisfy all the security requirements of proxy ring signature, i. e. signer-ambiguity, non-forgeability, verification, non-deniability and distinguishability.
基金Supported by the National Natural Science Foundation of China (No.10671051)the Natural Science Foundation of Zhejiang Province (No.Y105067).
文摘In 2005, Bao, et al. [Appl. Math. and Comput., vol.169, No.2, 2005] showed that Tzeng, et al.’s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification was insecure, and proposed an improved scheme with no Share Distribution Center (SDC). This paper shows that Bao, et al.’s scheme suffers from the proxy relationship inversion attack and forgery attack, and pro- poses an improvement of Bao, et al.’s scheme.
基金Supported by the Fundamental Research Program of Commission of Science Technology and Industry for National Defence (No.J1300D004)
文摘A general method of constructing proxy blind signature is proposed based on multilinear transform. Based on this method, the four proxy blind signature schemes are correspondently generated with four different signature equations, and each of them has four forms of variations of signs. Hence there are sixteen signatures in all, and all of them are proxy stronglyblind signature schemes. Furthermore, the two degenerated situations of multi-linear transform are discussed. Their corresponding proxy blind signature schemes are shown, too. But some schemes come from one of these degenerate situations are proxy weakly-blind signature scheme.The security for proposed scheme is analyzed in details. The results indicate that these signature schemes have many good properties such as unforgeability, distinguish-ability of proxy signature,non-repudiation and extensive value of application etc.
基金Supported by the National Natural Science Foundation of China (No.60503005)the Natural Science Foundation of Hunan Province (No.07JJ6110)
文摘Kang, et al. [Journal of Electronics(China), 23(2006)4] proposed a threshold multi-proxy multi-signature scheme, and claimed the scheme satisfies the security requirements of threshold multi-proxy multi-signature. However, in this paper, two forgery attacks are proposed to show that their schemes have serious security flaws. To overcome theses flaws, an improvement on Kang, et al.’s scheme is proposed.