Certificateless proxy multi-signature

被引:15
|
作者
Du, Hongzhen [1 ]
Wen, Qiaoyan [2 ]
机构
[1] Baoji Univ Arts & Sci, Dept Math, Baoji 721007, Peoples R China
[2] Beijing Univ Posts & Telecommun, State Key Lab Networking & Switching Technol, Beijing 100876, Peoples R China
基金
中国国家自然科学基金;
关键词
Certificateless cryptography; Proxy signature; Proxy multi-signature; Bilinear pairing; Computational Diffie-Hellman problem; BILINEAR PAIRINGS; SECURITY MODEL; SCHEMES; CONSTRUCTION;
D O I
10.1016/j.ins.2014.02.043
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Proxy multi-signature allows a group of original signers to delegate their signing capabilities to a proxy signer in such a way that the proxy signer can sign messages on behalf of the group of original signers. Existing constructions of proxy multi-signatures are based on traditional Public Key Infrastructure or Identity-based Public Key Setting, but the former needs certificates which bring about many certificate management problems, and the latter has a drawback of key escrow. In contrast to the existing constructions, in this paper, we study proxy multi-signature in Certificateless Public Key Cryptography (CL-PKC) which combines the advantages of both certificate-based and identity-based cryptosystems as it avoids the use of certificates and does not suffer from key escrow. We provide the definition and the security model for Certificateless Proxy Multi-Signature (CLPMS), and propose the first CLPMS scheme which is proved to be secure in the random oracle model under the computational Diffie-Hellman assumption. Our scheme is computationally efficient and has the property that the size of a proxy multi-signature is independent of the number of the original signers. (C) 2014 Elsevier Inc. All rights reserved.
引用
收藏
页码:21 / 30
页数:10
相关论文
共 50 条
  • [1] Forward secure certificateless proxy multi-signature scheme
    Gao, Ronghai
    Zeng, Jiwen
    [J]. INTERNATIONAL JOURNAL OF ELECTRONIC SECURITY AND DIGITAL FORENSICS, 2021, 13 (01) : 1 - 27
  • [2] ID-based multi-proxy signature, proxy multi-signature and multi-proxy multi-signature schemes from bilinear pairings
    Li, XG
    Chen, KF
    [J]. APPLIED MATHEMATICS AND COMPUTATION, 2005, 169 (01) : 437 - 450
  • [3] Certificateless broadcast multi-signature for network coding
    Yu, Huifang
    Qi, Zhewei
    [J]. FRONTIERS OF INFORMATION TECHNOLOGY & ELECTRONIC ENGINEERING, 2022, 23 (09) : 1369 - 1377
  • [4] An Anonymous Proxy Multi-signature with Accountablility
    Saraswat, Vishal
    Sahu, Rajeev Anand
    [J]. E-BUSINESS AND TELECOMMUNICATIONS, ICETE 2014, 2015, 554 : 234 - 254
  • [5] New proxy multi-signature scheme
    Hsu, CL
    Wu, TS
    He, WH
    [J]. APPLIED MATHEMATICS AND COMPUTATION, 2005, 162 (03) : 1201 - 1206
  • [6] Nonrepudiable proxy multi-signature scheme
    Li, JG
    Cao, ZF
    Zhang, YC
    [J]. JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY, 2003, 18 (03): : 399 - 402
  • [7] Cryptanalysis on a proxy multi-signature scheme
    Cao, Feng
    Cao, Zhenfu
    [J]. FIRST INTERNATIONAL MULTI-SYMPOSIUMS ON COMPUTER AND COMPUTATIONAL SCIENCES (IMSCCS 2006), PROCEEDINGS, VOL 2, 2006, : 117 - +
  • [8] Nonrepudiable proxy multi-signature scheme
    JiGuo Li
    ZhenFu Cao
    YiChen Zhang
    [J]. Journal of Computer Science and Technology, 2003, 18 : 399 - 402
  • [9] Identity based proxy multi-signature
    Wang, Qin
    Cao, Zhenfu
    [J]. JOURNAL OF SYSTEMS AND SOFTWARE, 2007, 80 (07) : 1023 - 1029
  • [10] Certificateless multi-proxy signature
    Jin, Zhengping
    Wen, Qiaoyan
    [J]. COMPUTER COMMUNICATIONS, 2011, 34 (03) : 344 - 352