A Provably Secure ID-Based Designated Verifier Proxy Signature Scheme Based on DLP

Article Preview

Abstract:

Most of the existing ID-based designated verifier proxy signature schemes are implemented with pairings. The computation of parings is still much more expensive than the common modular multiplications and exponentiations. To obtain better efficiency, we construct an efficient ID-based DVPS scheme without pairings. The scheme is designed based on the hardness of the discrete logarithm problems. It is proven secure against adaptively chosen message attacks, in the random oracle model.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

721-724

Citation:

Online since:

September 2013

Authors:

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2013 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] J. Baek, R. Naini, W. Susilo, Certificateless Public Key Encryption without Pairing, Proc. of Information Security, LNCS 3650, pp.134-148, Springer-Verlag Heidelberg, (2005).

DOI: 10.1007/11556992_10

Google Scholar

[2] P. Barreto, H. Kim, B. Lynn, M. Scott, Efficient Algorithms for Pairing-Based Cryptosystems. Proc. of Advances in Cryptology—Crypto'02, LNCS 2442, pp.354-368, Springer-Verlag Heidelberg, (2002).

DOI: 10.1007/3-540-45708-9_23

Google Scholar

[3] T. Cao, D. Lin, R. Xue, ID-based designated verifier proxy signatures, IEE Proceedings–Communi cations, Vol. 152, No. 6, pp.989-994, (2005).

DOI: 10.1049/ip-com:20045270

Google Scholar

[4] Y. Choie, E. Lee, Implementation of Tate Pairing of Hyperelliptic Curves of Genus 2, Proc. of Infor mation Security and Cryptology, LNCS 2971, pp.97-111, Springer-Verlag Heidelberg, (2003).

DOI: 10.1007/978-3-540-24691-6_9

Google Scholar

[5] J. Dai, X. Yang, J. Dong, Designated receiver proxy signature scheme for electronic commerce. Proc. of International Conference on Systems, Man, and Cybernetics Systems, pp.384-389, IEEE Systems, Man and Cybernetics Society, (2003).

DOI: 10.1109/icsmc.2003.1243846

Google Scholar

[6] S. Galbraith, K. Harrison, D. Soldera, Implementing the Tate Pairing. Proc. of Algorithmic Number Theory, LNCS 2369, pp.324-337, Springer-Verlag Heidelberg, (2002).

DOI: 10.1007/3-540-45455-1_26

Google Scholar

[7] M. Jakobsson, K. Sako, R. Impagliazzo, Designated verier proofs and their applications, Proc. of Advances in Cryptology—EuroCrypt'96, LNCS 1070, pp.143-154, Springer-Verlag Heidelberg, (1996).

DOI: 10.1007/3-540-68339-9_13

Google Scholar

[8] B. Kang, C. Boyd, E. Dawson, Identity-based strong designated verifier signature schemes: Attacks and new construction, Computers and Electrical Engineering, Vol. 35, No. 1, pp.49-53, (2009).

DOI: 10.1016/j.compeleceng.2008.05.004

Google Scholar

[9] S. Lal, V. Verma, Identity Based Strong Designated Verifier Proxy Signature Schemes. Cryptology ePrint Archive 2006-394, (2006).

Google Scholar

[10] R. Lu, Z. Cao, X. Dong, Designated Verifier Proxy Signature Scheme from Bilinear Pairings, Proc. of International Multi-Symposium of Computer and Computational Sciences, Volume 2, pp.40-47, IEEE Computer Society, (2006).

DOI: 10.1109/imsccs.2006.211

Google Scholar

[11] M. Mambo, K. Usuda, E. Okamoto, Proxy signatures: Delegation of the power to sign messages, IEICE Transactions Fundamentals, Vol. E79-A, No. 9, pp.1338-1353, (1996).

Google Scholar

[12] A. Shamir, Identity-based cryptosystems and signature schemes, Proc. of Advances in Cryptology —Crypto '84, LNCS 196, pp.47-53, Springer-Verlag Heidelberg, (1984).

DOI: 10.1007/3-540-39568-7_5

Google Scholar

[13] Q. Wang, Z. Cao, An Identity-based Strong Designated Verifier Proxy Signature Scheme, Wuhan University Journal of Natural Sciences, Vol. 11 No. 6, pp.1633-1635, (2006).

DOI: 10.1007/bf02831838

Google Scholar

[14] A. Yang, ID-based designated-verifier proxy signature scheme without a trusted party, Proc. of International Conference on Computer Application and System Modeling, Volume 7, pp.191-193, IEEE Computer Society, (2010).

DOI: 10.1109/iccasm.2010.5620475

Google Scholar

[15] Y. Yu,C. Xu, X. Zhang, Y. Liao, Designated verifier proxy signature scheme without random oracles, Computers and Mathematics with Applications, Vol. 57, pp.1352-1364, (2009).

DOI: 10.1016/j.camwa.2009.01.032

Google Scholar