Browse > Article
http://dx.doi.org/10.3837/tiis.2013.08.013

Provably Secure Forward Secure Certificateless Proxy Signature Scheme  

Li, Jiguo (College of Computer and Information Engineering, Hohai University)
Li, Yanqiong (College of Computer and Information Engineering, Hohai University)
Zhang, Yichen (College of Computer and Information Engineering, Hohai University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.7, no.8, 2013 , pp. 1972-1988 More about this Journal
Abstract
In order to deal with key exposure problem, we introduce forward secure technique into certificateless proxy signature scheme, and propose the formal definition and security model of the forward secure certificateless proxy signature. Our security model takes into account the super adversary in certificateless signature. Furthermore, we present a construction of forward secure certificateless proxy signature scheme with bilinear maps. Based on the difficulty of computational Diffie-Hellman problem, we prove the scheme is secure against chosen message attack in the random oracle model. Finally, we analyze efficiency of the proposed scheme.
Keywords
forward secure; certificateless proxy signature; computational Diffie-Hellman problem; random oracle model;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Mambo, K. Usuda and E. Okamoto, "Proxy signature: delegation of the power to sign messages," IEICE Transactions on Fundamentals, vol. E79-A, no. 9, pp. 1338-1353, 1996.
2 B. Alomair, K. Sampigethaya and R. Poovendran, "Efficient generic forward-secure signatures and proxy signatures," in Proc. of EuroPKI 2008, LNCS 5057, pp. 166-181, 2008.
3 B. Libert and M. Yung, "Fully forward-secure group signature," in Proc. of Cryptography and Security: From Theory to Applications, LNCS 6805, pp. 156-184, 2012.
4 J. Yu, F. Y. Kong, X. G. Cheng, R. Hao and G. W. Li, "Construction of yet another forward secure signature scheme using bilinear maps," in Proc. of ProvSec 2008, LNCS 5324, pp. 83-97, 2008.
5 T. Nakanishi, Y. Hira and N. Funabiki, "Forward-secure group signatures from pairings," in Proc. of Pairing 2009, LNCS 5671, pp. 171-186, 2009.
6 J. Yu, R. Hao, F. Y. Kong, X. G. Cheng and X. F. Guo, "Forward-secure multi-signature in the standard model: security model and construction," Journal of Software, vol. 21, no. 11, pp. 2920-2932, 2010.
7 J. Buchmann, E. Dahmen and A. Hülsing, "XMSS-a practical forward secure signature scheme based on minimal security assumptions," in Proc. of PQCrypto'2011, LNCS 7071, pp. 117-129, 2011.
8 A. Hülsing, C. Busold and J. Buchmann, "Forward secure signatures on smart cards," in Proc. of SAC 2012, LNCS 7707, pp. 66-80, 2013.
9 M. Abdalla, F. B. Hamouda and D. Pointcheval, "Tighter reductions for forward-secure signature schemes," in Proc. of PKC 2013, LNCS 7778, pp. 292-311, 2013.
10 H. B. Chen, X. Y. Yang and Z. Y. Liang, "Forward secure certificateless proxy signature scheme," Application Research of Computers, vol. 26, no. 8, pp. 3019-3021, 2009.
11 H. B. Chen, X. Y. Yang, Z. Y. Liang and X. G. Wu, "Forward secure certificateless proxy signature scheme," Computer Engineering, vol. 36, no. 2, pp. 156-157, 2010.
12 H. X. Wang and J. Pieprzyk, "Efficient one-time proxy signature," in Proc. of ASIACRYPT 2003, LNCS 2894, pp. 507-522, 2003.
13 X. Y. Huang, Y. Mu, W. Sulilo, D. S. Wong and W. Wu, "Certificateless signature revisited," in Proc. of ACISP 2007, LNCS 4586, pp. 308-322, 2007.
14 D. Pointcheval and J. Stern, "Security arguments for digital signatures and blind signature," Journal of Cryptology, vol. 13, no. 3, pp. 361-396, 2000.   DOI   ScienceOn
15 X. Y. Huang, Y. Mu, W. Sulilo and F. T. Zhang, "Short designed verifier proxy signature from pairings," in Proc. of EUC Workshops 2005, LNCS 3823, pp. 835-844, 2005.
16 F. G. Zhang and K. Kim, "Efficient ID-based blind signature and proxy signature from bilinear pairings," in Proc. of ACISP 2003, LNCS 2727, pp. 312-323, 2003.
17 H. Chen, F. T. Zhang and R. S. Song, "Certificateless proxy signature with provable security," Journal of Software, vol. 20, no. 3, pp. 692-701, 2009.   DOI
18 S. S. Al-Riyami and K. G. Paterson, "Certificateless public key cryptography," in Proc. of ASIACRYPT 2003, LNCS 2894, pp. 452-473, 2003.
19 W. Yap, S. Heng and B. Goi, "Cryptanalysis of some proxy signature schemes without certificates," in Proc. of WISTP 2007, LNCS 4462, pp. 115-126, 2007.
20 H. Xiong, F. G. Li and Z. G. Qin, "A provably secure proxy signature scheme in certificateless cryptography," International Journal of Informatica, vol. 21, no. 2, pp. 277-294, 2010.
21 J. G. Li, X. Y. Huang, Y. Mu and W. Wu, "Cryptanalysis and improvement of an efficient certificateless signature scheme," Journal of Communications and Networks, vol. 10, no. 1, pp. 10-17, 2008.   DOI
22 R. Anderson, "Two remarks on public key cryptology," Invited lecture, in Proc. of the 4th ACM Conf. on Computer and Communications Security, 1997.
23 M. Bellare and S. K. Miner, "A forward-secure digital signature scheme," in Proc. of CRYPTO'99, LNCS 1666, pp. 431-448, 1999.
24 G. Itkis and L. Reyzin, "Forward-secure signature with optical signing and verifying," in Proc. of CRYPTO 2001, LNCS 2139, pp. 332-354, 2001.
25 T. Malkin, D. Micciancio and S. Miner, "Efficient generic forward-secure signature with an unbounded number of time periods," in Proc. of EUROCRYPT 2002, LNCS 2332, pp. 400-417, 2002.
26 B. G. Kang, J. H. Park and S. G. Hahn, "A new forward secure signature scheme," Cryptology ePrint Archive, Report 2004/183.