This paper presents a novel approach to proxy blind signatures in the realm of quantum circuits,aiming to enhance security while safeguarding sensitive information.The main objective of this research is to introduce a...This paper presents a novel approach to proxy blind signatures in the realm of quantum circuits,aiming to enhance security while safeguarding sensitive information.The main objective of this research is to introduce a quantum proxy blind signature(QPBS)protocol that utilizes quantum logical gates and quantum measurement techniques.The QPBS protocol is constructed by the initial phase,proximal blinding message phase,remote authorization and signature phase,remote validation,and de-blinding phase.This innovative design ensures a secure mechanism for signing documents without revealing the content to the proxy signer,providing practical security authentication in a quantum environment under the assumption that the CNOT gates are securely implemented.Unlike existing approaches,our proposed QPBS protocol eliminates the need for quantum entanglement preparation,thus simplifying the implementation process.To assess the effectiveness and robustness of the QPBS protocol,we conduct comprehensive simulation studies in both ideal and noisy quantum environments on the IBM quantum cloud platform.The results demonstrate the superior performance of the QPBS algorithm,highlighting its resilience against repudiation and forgeability,which are key security concerns in the realm of proxy blind signatures.Furthermore,we have established authentic security thresholds(82.102%)in the presence of real noise,thereby emphasizing the practicality of our proposed solution.展开更多
Kang, et al. [Journal of Electronics(China), 23(2006)4] proposed a threshold multi-proxy multi-signature scheme, and claimed the scheme satisfies the security requirements of threshold multi-proxy multi-signature. How...Kang, et al. [Journal of Electronics(China), 23(2006)4] proposed a threshold multi-proxy multi-signature scheme, and claimed the scheme satisfies the security requirements of threshold multi-proxy multi-signature. However, in this paper, two forgery attacks are proposed to show that their schemes have serious security flaws. To overcome theses flaws, an improvement on Kang, et al.’s scheme is proposed.展开更多
In 2005, Bao, et al. [Appl. Math. and Comput., vol.169, No.2, 2005] showed that Tzeng, et al.’s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification was insecure, and proposed an improv...In 2005, Bao, et al. [Appl. Math. and Comput., vol.169, No.2, 2005] showed that Tzeng, et al.’s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification was insecure, and proposed an improved scheme with no Share Distribution Center (SDC). This paper shows that Bao, et al.’s scheme suffers from the proxy relationship inversion attack and forgery attack, and pro- poses an improvement of Bao, et al.’s scheme.展开更多
ID-based public key cryptosystem can be a good alternative for certifieate-based public key setting. This paper provides an efficient ID-based proxy multi signature scheme from pairings. In the random oracle model, we...ID-based public key cryptosystem can be a good alternative for certifieate-based public key setting. This paper provides an efficient ID-based proxy multi signature scheme from pairings. In the random oracle model, we prove that our new scheme is secure against existential delegation forgery with the assumption that Hess's scheme-1 is existential unforgeable, and that our new scheme is secure against existential proxy multi-signature forgery under the hardness assumption of the computational Diffie-Hellman problem.展开更多
In the last couple of years, D-based cryptography has got fruitful achievements. Proxy multi-signature allows a designated person, called a proxy signer, to sign on behalf of two or more original signers. In this pape...In the last couple of years, D-based cryptography has got fruitful achievements. Proxy multi-signature allows a designated person, called a proxy signer, to sign on behalf of two or more original signers. In this paper, we present a general security model for ID-based proxy multi-signature (ID-PMS) schemes. Then, we show how to construct a secure ID-PMS scheme from a secure ID-based signature scheme, and prove that the security of the construction can be reduced to the security of the original ID-based signature scheme.展开更多
An identity-based proxy blind signature scheme from bilinear pairings isintroduced, which combines the advantages of proxy signature and blind signature. Furthermore, ourscheme can prevent the original signer from gen...An identity-based proxy blind signature scheme from bilinear pairings isintroduced, which combines the advantages of proxy signature and blind signature. Furthermore, ourscheme can prevent the original signer from generating the proxy blind signature, thus the profitsof the proxy signer are guaranteed. We introduce bilinear pairings to minimize computationaloverhead and to improve the related performance of our scheme. In addition, the proxy blindsignature presented is non-repudiable and it fulfills perfectly the security requirements of a proxyblind signature.展开更多
In a proxy blind signature scheme, the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting and e-...In a proxy blind signature scheme, the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting and e-payment. In this paper, we propose an identity-based proxy blind signature scheme which combines the advantages of proxy signature and of blind signature. Our scheme fulfills peffecdy the security requirements of a proxy blind signature. Comparing the previous scheme, our scheme needs less computational overhead and is more efficient.展开更多
A proxy signature scheme allows an original signer to delegate his signing capability to a proxy signer who can sign on behalf of the original signer. A blind signature is the concept with a salient feature that the s...A proxy signature scheme allows an original signer to delegate his signing capability to a proxy signer who can sign on behalf of the original signer. A blind signature is the concept with a salient feature that the signer can not make a linkage between the blind signature and the identity of the requester. Proxy signature and blind signature are used widely in electronic commerce. With satisfying the security properties of both two signatures, a new proxy blind signature scheme based on discrete logarithm problem is proposed.展开更多
Blockchain technology has become a research hotspot in recent years with the prominent characteristics as public,distributed and decentration.And blockchain-enabled internet of things(BIoT)has a tendency to make a rev...Blockchain technology has become a research hotspot in recent years with the prominent characteristics as public,distributed and decentration.And blockchain-enabled internet of things(BIoT)has a tendency to make a revolutionary change for the internet of things(IoT)which requires distributed trustless consensus.However,the scalability and security issues become particularly important with the dramatically increasing number of IoT devices.Especially,with the development of quantum computing,many extant cryptographic algorithms applied in blockchain or BIoT systems are vulnerable to the quantum attacks.In this paper,an anti-quantum proxy blind signature scheme based on the lattice cryptography has been proposed,which can provide user anonymity and untraceability in the distributed applications of BIoT.Then,the security proof of the proposed scheme can derive that it is secure in random oracle model,and the efficiency analysis can indicate it is efficient than other similar literatures.展开更多
A general method of constructing proxy blind signature is proposed based on multilinear transform. Based on this method, the four proxy blind signature schemes are correspondently generated with four different signatu...A general method of constructing proxy blind signature is proposed based on multilinear transform. Based on this method, the four proxy blind signature schemes are correspondently generated with four different signature equations, and each of them has four forms of variations of signs. Hence there are sixteen signatures in all, and all of them are proxy stronglyblind signature schemes. Furthermore, the two degenerated situations of multi-linear transform are discussed. Their corresponding proxy blind signature schemes are shown, too. But some schemes come from one of these degenerate situations are proxy weakly-blind signature scheme.The security for proposed scheme is analyzed in details. The results indicate that these signature schemes have many good properties such as unforgeability, distinguish-ability of proxy signature,non-repudiation and extensive value of application etc.展开更多
In a proxy blind signature scheme,the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting,e-payme...In a proxy blind signature scheme,the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting,e-payment,etc. Recently,Zheng,et al. presented an IDentity(ID) -based proxy blind sig-nature. In this paper,a new efficient ID-based proxy blind signature scheme from bilinear pairings is proposed,which can satisfy the security properties of both the proxy signatures and the blind signature schemes. Analysis of the scheme efficiency shows that the new scheme is more efficient than Zheng,et al.'s scheme. The proposed scheme is more practical in the real world.展开更多
In this present paper, we propose a new proxy blind signature scheme, which is publicly verifiable distributed. The algorithm uses the idea of secret sharing schemes to distribute original signer's ability and the po...In this present paper, we propose a new proxy blind signature scheme, which is publicly verifiable distributed. The algorithm uses the idea of secret sharing schemes to distribute original signer's ability and the power of the proxy signer, and ensure the property of publicly verifiable secret sharing schemes. A new concept "verifiable time period" is also introduced to reduce the time cost in the period of verifications and increases the efficiency of our scheme.展开更多
Recent years have witnessed growing scientific research interest in the Internet of Things(IoT)technologies,which supports the development of a variety of applications such as health care,Industry 4.0,agriculture,ecol...Recent years have witnessed growing scientific research interest in the Internet of Things(IoT)technologies,which supports the development of a variety of applications such as health care,Industry 4.0,agriculture,ecological data management,and other various domains.IoT utilizes the Internet as a prime medium of communication for both single documents as well as multi-digital messages.However,due to the wide-open nature of the Internet,it is important to ensure the anonymity,untraceably,confidentiality,and unforgeability of communication with efficient computational complexity and low bandwidth.We designed a light weight and secure proxy blind signcryption for multi-digital messages based on a hyperelliptic curve(HEC).Our results outperform the available schemes in terms of computational cost and communication bandwidth.The designed scheme also has the desired authentication,unforgeability of warrants and/or plaintext,confidentiality,integrity,and blindness,respectively.Further,our scheme is more suitable for devices with low computation power such as mobiles and tablets.展开更多
The concept of proxy signature introduced by Mambo, Usuda, and Okamoto allows a designated person, called a proxy signer, to sign on behalf of an original signer in 1996. However, most existing proxy signature schemes...The concept of proxy signature introduced by Mambo, Usuda, and Okamoto allows a designated person, called a proxy signer, to sign on behalf of an original signer in 1996. However, most existing proxy signature schemes does not support nonrepudiation. In this paper, we propose two secure nonrepudiable proxy signature schemes, which overcome disadvantages of M U O and K P W proxy signature schemes, respectively. The schemes proposed can withstand public key substitution attack and forge attack. In addition, our new schemes have some other advantages such as proxy signature key generation and updating using insecure channels. Our approach can also be applied to other ElGamal like proxy signature schemes.展开更多
Based on the Kim-like's proxy multi-signature scheme, an improved proxymulti-signature scheme is proposed. The new scheme overcomes the two problems in the Kim-like'sproxy multi-signature scheme: (1) Security ...Based on the Kim-like's proxy multi-signature scheme, an improved proxymulti-signature scheme is proposed. The new scheme overcomes the two problems in the Kim-like'sproxy multi-signature scheme: (1) Security issue ( every original signer can forge a valid proxymulti-signature for any message); (2) Efficiency issue ( both the size of the proxy multi-signatureand the efficiency of signature checking are dependent on the number of the original signers).展开更多
Proxy signature schemes enable an entity to del- egate its signing rights to any other party, called proxy signer. As a variant of proxy signature primitive, proxy multi- signature allows a group of original signers t...Proxy signature schemes enable an entity to del- egate its signing rights to any other party, called proxy signer. As a variant of proxy signature primitive, proxy multi- signature allows a group of original signers to delegate their signing capabilities to a single proxy signer in such a way that the proxy signer can sign a message on behalf of the group of original signers. We propose a concrete ID-based proxy multi-signature scheme from bilinear pairings. The proposed scheme is existential unforgeable against adaptively chosen message and given ID-attack in random oracle model under the computational Diltie-Hellman (CDH) assumption. The fascinating property of new scheme is that the size of a proxy multi-signature is independent of the number of original sign- ers. Furthermore the proposed scheme is simple and com- putationally more efficient than other ID-based proxy multi- signature schemes.展开更多
基金Project supported by the General Project of Natural Science Foundation of Hunan Province(Grant Nos.2024JJ5273 and 2023JJ50328)the Scientific Research Project of Education Department of Hunan Province(Grant Nos.22A0049 and 22B0699)。
文摘This paper presents a novel approach to proxy blind signatures in the realm of quantum circuits,aiming to enhance security while safeguarding sensitive information.The main objective of this research is to introduce a quantum proxy blind signature(QPBS)protocol that utilizes quantum logical gates and quantum measurement techniques.The QPBS protocol is constructed by the initial phase,proximal blinding message phase,remote authorization and signature phase,remote validation,and de-blinding phase.This innovative design ensures a secure mechanism for signing documents without revealing the content to the proxy signer,providing practical security authentication in a quantum environment under the assumption that the CNOT gates are securely implemented.Unlike existing approaches,our proposed QPBS protocol eliminates the need for quantum entanglement preparation,thus simplifying the implementation process.To assess the effectiveness and robustness of the QPBS protocol,we conduct comprehensive simulation studies in both ideal and noisy quantum environments on the IBM quantum cloud platform.The results demonstrate the superior performance of the QPBS algorithm,highlighting its resilience against repudiation and forgeability,which are key security concerns in the realm of proxy blind signatures.Furthermore,we have established authentic security thresholds(82.102%)in the presence of real noise,thereby emphasizing the practicality of our proposed solution.
基金Supported by the National Natural Science Foundation of China (No.60503005)the Natural Science Foundation of Hunan Province (No.07JJ6110)
文摘Kang, et al. [Journal of Electronics(China), 23(2006)4] proposed a threshold multi-proxy multi-signature scheme, and claimed the scheme satisfies the security requirements of threshold multi-proxy multi-signature. However, in this paper, two forgery attacks are proposed to show that their schemes have serious security flaws. To overcome theses flaws, an improvement on Kang, et al.’s scheme is proposed.
基金Supported by the National Natural Science Foundation of China (No.10671051)the Natural Science Foundation of Zhejiang Province (No.Y105067).
文摘In 2005, Bao, et al. [Appl. Math. and Comput., vol.169, No.2, 2005] showed that Tzeng, et al.’s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification was insecure, and proposed an improved scheme with no Share Distribution Center (SDC). This paper shows that Bao, et al.’s scheme suffers from the proxy relationship inversion attack and forgery attack, and pro- poses an improvement of Bao, et al.’s scheme.
基金Supported bythe National Key Basic Research andDevelopment Program (973 Program G1999035804),the NationalNatural Science Foundation of China (90204015 ,60473021) and theElitist Youth Foundation of Henan Province (021201400)
文摘ID-based public key cryptosystem can be a good alternative for certifieate-based public key setting. This paper provides an efficient ID-based proxy multi signature scheme from pairings. In the random oracle model, we prove that our new scheme is secure against existential delegation forgery with the assumption that Hess's scheme-1 is existential unforgeable, and that our new scheme is secure against existential proxy multi-signature forgery under the hardness assumption of the computational Diffie-Hellman problem.
基金Supported by the National Natural Science Foundation of China (60473021) and the Science Foundation of Henan Province (0511010900)
文摘In the last couple of years, D-based cryptography has got fruitful achievements. Proxy multi-signature allows a designated person, called a proxy signer, to sign on behalf of two or more original signers. In this paper, we present a general security model for ID-based proxy multi-signature (ID-PMS) schemes. Then, we show how to construct a secure ID-PMS scheme from a secure ID-based signature scheme, and prove that the security of the construction can be reduced to the security of the original ID-based signature scheme.
文摘An identity-based proxy blind signature scheme from bilinear pairings isintroduced, which combines the advantages of proxy signature and blind signature. Furthermore, ourscheme can prevent the original signer from generating the proxy blind signature, thus the profitsof the proxy signer are guaranteed. We introduce bilinear pairings to minimize computationaloverhead and to improve the related performance of our scheme. In addition, the proxy blindsignature presented is non-repudiable and it fulfills perfectly the security requirements of a proxyblind signature.
基金Supported by the Major Research Plan of the National Natural Science Foundation of China(90604023), the National Natural Science Foundation of China (60373059) and the National Research Foundation for the Doctoral Program of Higher Education of China(20040013007)
文摘In a proxy blind signature scheme, the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting and e-payment. In this paper, we propose an identity-based proxy blind signature scheme which combines the advantages of proxy signature and of blind signature. Our scheme fulfills peffecdy the security requirements of a proxy blind signature. Comparing the previous scheme, our scheme needs less computational overhead and is more efficient.
基金Supported by the National High Technology Research and Development Program of China (2004AA001021), the Anhui Province Educa-tion Department Project (G2006jq1011) and Hefei University of Technology Project (G061105F)
文摘A proxy signature scheme allows an original signer to delegate his signing capability to a proxy signer who can sign on behalf of the original signer. A blind signature is the concept with a salient feature that the signer can not make a linkage between the blind signature and the identity of the requester. Proxy signature and blind signature are used widely in electronic commerce. With satisfying the security properties of both two signatures, a new proxy blind signature scheme based on discrete logarithm problem is proposed.
文摘Blockchain technology has become a research hotspot in recent years with the prominent characteristics as public,distributed and decentration.And blockchain-enabled internet of things(BIoT)has a tendency to make a revolutionary change for the internet of things(IoT)which requires distributed trustless consensus.However,the scalability and security issues become particularly important with the dramatically increasing number of IoT devices.Especially,with the development of quantum computing,many extant cryptographic algorithms applied in blockchain or BIoT systems are vulnerable to the quantum attacks.In this paper,an anti-quantum proxy blind signature scheme based on the lattice cryptography has been proposed,which can provide user anonymity and untraceability in the distributed applications of BIoT.Then,the security proof of the proposed scheme can derive that it is secure in random oracle model,and the efficiency analysis can indicate it is efficient than other similar literatures.
基金Supported by the Fundamental Research Program of Commission of Science Technology and Industry for National Defence (No.J1300D004)
文摘A general method of constructing proxy blind signature is proposed based on multilinear transform. Based on this method, the four proxy blind signature schemes are correspondently generated with four different signature equations, and each of them has four forms of variations of signs. Hence there are sixteen signatures in all, and all of them are proxy stronglyblind signature schemes. Furthermore, the two degenerated situations of multi-linear transform are discussed. Their corresponding proxy blind signature schemes are shown, too. But some schemes come from one of these degenerate situations are proxy weakly-blind signature scheme.The security for proposed scheme is analyzed in details. The results indicate that these signature schemes have many good properties such as unforgeability, distinguish-ability of proxy signature,non-repudiation and extensive value of application etc.
基金the National Natural Science Foundation of China (No.60473027).
文摘In a proxy blind signature scheme,the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting,e-payment,etc. Recently,Zheng,et al. presented an IDentity(ID) -based proxy blind sig-nature. In this paper,a new efficient ID-based proxy blind signature scheme from bilinear pairings is proposed,which can satisfy the security properties of both the proxy signatures and the blind signature schemes. Analysis of the scheme efficiency shows that the new scheme is more efficient than Zheng,et al.'s scheme. The proposed scheme is more practical in the real world.
基金Supported by the National Natural Science Foundation of China (90104035)
文摘In this present paper, we propose a new proxy blind signature scheme, which is publicly verifiable distributed. The algorithm uses the idea of secret sharing schemes to distribute original signer's ability and the power of the proxy signer, and ensure the property of publicly verifiable secret sharing schemes. A new concept "verifiable time period" is also introduced to reduce the time cost in the period of verifications and increases the efficiency of our scheme.
文摘Recent years have witnessed growing scientific research interest in the Internet of Things(IoT)technologies,which supports the development of a variety of applications such as health care,Industry 4.0,agriculture,ecological data management,and other various domains.IoT utilizes the Internet as a prime medium of communication for both single documents as well as multi-digital messages.However,due to the wide-open nature of the Internet,it is important to ensure the anonymity,untraceably,confidentiality,and unforgeability of communication with efficient computational complexity and low bandwidth.We designed a light weight and secure proxy blind signcryption for multi-digital messages based on a hyperelliptic curve(HEC).Our results outperform the available schemes in terms of computational cost and communication bandwidth.The designed scheme also has the desired authentication,unforgeability of warrants and/or plaintext,confidentiality,integrity,and blindness,respectively.Further,our scheme is more suitable for devices with low computation power such as mobiles and tablets.
文摘The concept of proxy signature introduced by Mambo, Usuda, and Okamoto allows a designated person, called a proxy signer, to sign on behalf of an original signer in 1996. However, most existing proxy signature schemes does not support nonrepudiation. In this paper, we propose two secure nonrepudiable proxy signature schemes, which overcome disadvantages of M U O and K P W proxy signature schemes, respectively. The schemes proposed can withstand public key substitution attack and forge attack. In addition, our new schemes have some other advantages such as proxy signature key generation and updating using insecure channels. Our approach can also be applied to other ElGamal like proxy signature schemes.
基金This work is supported by the Natural Science Foundation of China (No.60372094No.90204017) and"973"project of China (No.G1999035804).
文摘Based on the Kim-like's proxy multi-signature scheme, an improved proxymulti-signature scheme is proposed. The new scheme overcomes the two problems in the Kim-like'sproxy multi-signature scheme: (1) Security issue ( every original signer can forge a valid proxymulti-signature for any message); (2) Efficiency issue ( both the size of the proxy multi-signatureand the efficiency of signature checking are dependent on the number of the original signers).
文摘Proxy signature schemes enable an entity to del- egate its signing rights to any other party, called proxy signer. As a variant of proxy signature primitive, proxy multi- signature allows a group of original signers to delegate their signing capabilities to a single proxy signer in such a way that the proxy signer can sign a message on behalf of the group of original signers. We propose a concrete ID-based proxy multi-signature scheme from bilinear pairings. The proposed scheme is existential unforgeable against adaptively chosen message and given ID-attack in random oracle model under the computational Diltie-Hellman (CDH) assumption. The fascinating property of new scheme is that the size of a proxy multi-signature is independent of the number of original sign- ers. Furthermore the proposed scheme is simple and com- putationally more efficient than other ID-based proxy multi- signature schemes.