×

An efficient self-certified multi-proxy signature scheme based on elliptic curve discrete logarithm problem. (English) Zbl 1482.94071

Summary: Multi-proxy signature schemes (MPSS) allow \(n\) proxy signers to generate a valid signature on behalf of the original signer. A new efficient self-certified MPSS with message recovery based on the Elliptic Curve Discrete Logarithm Problem (i.e., ECDLP) is proposed in this paper. A rationale for proposing a new scheme is to improve the verification process performance by combining the verification process with message recovery in one single stage (i.e., simultaneously). The security and performance analysis shows, the new scheme has many advantages over the traditional MPS schemes. These benefits include decreasing costs (i.e., certificate sizes, consumption time, and bandwidth requirements) and increasing speed.

MSC:

94A62 Authentication, digital signatures and secret sharing
94A60 Cryptography
11T71 Algebraic coding theory; cryptography (number-theoretic aspects)
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] Boldyreva, A.; Palacio, A.; Warinschi, B., Secure proxy signature schemes for delegation of signing rights,”, Journal of Cryptology, 25, 57-115 (2012) · Zbl 1272.94016 · doi:10.1007/s00145-010-9082-x
[2] Cao, F.; Cao, Z., “A secure identity-based multi-proxy signature scheme,”, Computers & Electrical Engineering, 35, 86-95 (2009) · Zbl 1162.68426 · doi:10.1016/j.compeleceng.2008.05.005
[3] Chande, M. K.; Lee, C.-C.; Li, C.-T., Message Recovery via an Efficient Multi-Proxy Signature With Self-certified Keys, International Journal Network Security, 19, 340-346 (2017)
[4] Chung, F. Y.; Huang, H. K.; Lai, F.; Chen, S. T., ID-based digital signature scheme on the elliptic curve cryptosystem, Computer Standards & Interfaces, 29, 6, 601-604 (2007) · doi:10.1016/j.csi.2007.01.004
[5] Contini, S.; Lenstra, A. K.; Steinfeld, R., “VSH, an efficient and provable collision-resistant hash function,”, in Annual International Conference on the Theory and Applications of Cryptographic Techniques, 165-182 (2006) · Zbl 1140.94331
[6] Diffie, W.; Hellman, M., “New directions in cryptography,”, IEEE transactions on Information Theory, 22, 644-654 (1976) · Zbl 0435.94018 · doi:10.1109/TIT.1976.1055638
[7] Girault, M., Self-certified public keys, Workshop on the Theory and Application of of Cryptographic Techniques, 490-497 (1991) · Zbl 0825.68374
[8] Ji, J.; Li, D.; Wang, M., New proxy multi-signature, multi-proxy signature and multi-proxy multi-signature schemes from bilinear pairings, Chinese Journal of Computers, 27, 10, 1429-1435 (2004)
[9] Kakelli, A. K.; Addepalli, V. N. K.; Chatrapati, K. S., New secure routing protocol with elliptic curve cryptography for military heterogeneous wireless sensor networks, Journal of Information and Optimization Sciences, 38, 2, 341-365 (2017) · doi:10.1080/02522667.2016.1220092
[10] Koblitz, N., Elliptic curve cryptosystems, Mathematics of computation, 48, 203-209 (1987) · Zbl 0622.94015 · doi:10.1090/S0025-5718-1987-0866109-5
[11] Koblitz, N.; Menezes, A.; Vanstone, S., The state of elliptic curve cryptography, Designs, codes and cryptography, 19, 173-193 (2000) · Zbl 0996.94032 · doi:10.1023/A:1008354106356
[12] Lee, B.; Kim, H.; Kim, K., Secure mobile agent using strong non-designated proxy signature, in Australasian Conference on Information Security and Privacy, 474-486 (2001) · Zbl 0994.68562
[13] Lee, J. Y.; Cheon, J. H.; Kim, S., An analysis of proxy signatures: Is a secure channel necessary?, Cryptographers’ Track at the RSA Conference, 68-79 (2003) · Zbl 1039.94528
[14] Lin, . C. Y.; Wu, . T. C.; Hwang, . J. J., Multi-proxy signature schemes for partial delegation with cheater identification, Institute of Information Management, NCTU (2002)
[15] Li, X.; Chen, K.; Li, S., Multi-proxy signature and proxy multi-signature schemes from bilinear pairings, Parallel and Distributed Computing: Applications and Technologies, 591-595 (2004), Springer
[16] Mambo, . M.; Usuda, . K., Proxy signatures for delegating signing operation, Proceedings of the 3rd ACM conference on Computer and communications security, 48-57 (1966)
[17] Mambo, M.; Usuda, K.; Okamoto, E., Proxy signatures: Delegation of the power to sign messages, IEICE transactions on fundamentals of electronics, communications and computer sciences, 79, 1338-1354 (1996)
[18] Miller, V. S., Use of elliptic curves in cryptography, Conference on the theory and application of cryptographic techniques, 417-426 (1985) · Zbl 0589.94005
[19] Nyberg, K.; Rueppel, R. A., Message recovery for signature schemes based on the discrete logarithm problem, Designs, Codes and Cryptography, 7, 61-81 (1996) · Zbl 0852.94017
[20] Obaida, M. A., Increase the security level for real-time application using new key management solution, International Journal of Computer Science Issues (IJCSI), 9, 3, 241-246 (2012)
[21] Obaida, M. A., A novel encryption scheme for digital image-based on one dimensional logistic map, Computer and Information Science, 7, 4, 65-73 (2014) · doi:10.5539/cis.v7n4p65
[22] Obaida, M. A.; Mohammad, F. A.; Nouh, A.; Omari, K. A., Imge encryption lgorithm bsed on Lorenz chotic mp with dynmic secret keys, Neural Computing and Applications, 31, 2395-2405 (2019) · doi:10.1007/s00521-017-3195-1
[23] Pan, C.; Li, S.; Zhu, Q.; Wang, C.; Zhang, M., Notes on Proxy Signcryption and Multi-proxy Signature Schemes, IJ Network Security, 17, 29-33 (2015)
[24] Sahu, R. A.; Padhye, S., Provable secure identity-based multi-proxy signature scheme, International Journal of Communication Systems, 28, 497-512 (2015) · doi:10.1002/dac.2683
[25] Tiwari, N.; Padhye, S., Provable Secure Multi-Proxy Signature Scheme without Bilinear Maps, IJ Network Security, 17, 736-742 (2015)
[26] Wu, T.; Hsu, C. l.; Lin, H. y., Self-certified multi-proxy signature schemes with message recovery, Journal of Zhejiang University-SCIENCE A, 10, 290-300 (2009) · Zbl 1186.68185 · doi:10.1631/jzus.A0820202
[27] Xie, Q., Provably Secure Self-certified Multi-proxy Signature with Message Recovery, JNW, 7, 1616-1623 (2012) · doi:10.4304/jnw.7.10.1616-1623
[28] Xue, Q.; Cao, Z., Improvement of Multi-Proxy Signature Scheme, CIT, 2004, 450-455 (2008)
[29] Yong, Y.; Ying, S.; Bog, Y.; Chunxiang, X.; Shuanggen, L., Multi-proxy signature without random oracles, Chinese journal of Electronics, 17, 475-480 (2008)
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.