Improvement of ID-based proxy re-signature scheme with pairing-free

被引:0
|
作者
Jianhong Zhang
机构
[1] North China University of Technology,School of Information Sciences and Technology
[2] National Engineering Laboratory for Big Data Collaborative Security Technology,undefined
[3] Guangxi Key Laboratory of Cryptography and Information Security,undefined
来源
Wireless Networks | 2019年 / 25卷
关键词
Identity-based proxy re-signature; Universal forgeability; Security attack; The improved scheme;
D O I
暂无
中图分类号
学科分类号
摘要
As an all-important cryptographical technique, proxy re-signature (PRS) is broadly applied to distributed computation, copyright transfer and hidden path transfer because it permits a proxy to translate an entity’s signature into another entity’s signature on the identical message. Most existing PRS schemes make use of time-consuming pairing computation. Recently, to discard time-consuming pairing operator and complicated certificate-management, Wang et al. proposed two efficient pairing-free ID-based PRS schemes, and declared that their schemes were provably secure in the ROM. Very unluckily, in this investigation, we point out that Wang et al.’s schemes suffer from attacks of universal forgery by analyzing their security, i.e., any one can fabricate a signature on arbitrary data. After the relevant attacks are shown, the reasons which result in such attacks are analyzed. Finally, to address the above-mentioned attacks, we put forward an improved ID-based PRS scheme. The improved scheme not only preserves all advantages of Wang et al.’s scheme, but also is demonstrated to be provably secure in the ROM. Compared with the other two ID-PRS schemes, our improved ID-PRS scheme offers more advantages in respect of the overall performance and security.
引用
收藏
页码:4319 / 4329
页数:10
相关论文
共 50 条
  • [41] ID-based proxy blind signature
    Dong, Z
    Zheng, H
    Chen, KF
    Kou, WD
    18TH INTERNATIONAL CONFERENCE ON ADVANCED INFORMATION NETWORKING AND APPLICATIONS, VOL 2 (REGULAR PAPERS), PROCEEDINGS, 2004, : 380 - 383
  • [42] Efficient pairing-free provably secure identity-based proxy blind signature scheme
    Tan, Zuowen
    SECURITY AND COMMUNICATION NETWORKS, 2013, 6 (05) : 593 - 601
  • [43] Analysis and Improvement of Certificateless signature and Proxy re-signature schemes
    Hu, Xiaoming
    Liu, Yan
    Xu, Huajie
    Wang, Jian
    Zhang, Xiaojun
    2015 IEEE ADVANCED INFORMATION TECHNOLOGY, ELECTRONIC AND AUTOMATION CONTROL CONFERENCE (IAEAC), 2015, : 166 - 170
  • [44] On the security of an ID-based anonymous proxy signature scheme and its improved scheme
    Zhang, Jianhong
    Mao, Jian
    Xu, Yuwei
    INTERNATIONAL JOURNAL OF EMBEDDED SYSTEMS, 2013, 5 (03) : 181 - 188
  • [45] A NEW ID-BASED PROXY BLIND SIGNATURE SCHEME WITH MESSAGE RECOVERY
    Kong, Tingting
    Xu, Qiuliang
    Wong, Zhiqiang
    3RD INTERNATIONAL SYMPOSIUM ON INFORMATION ENGINEERING AND ELECTRONIC COMMERCE (IEEC 2011), PROCEEDINGS, 2011, : 162 - 165
  • [46] Proxy Re-signature Scheme from CBS to IBS
    Yang, Haibin
    Sun, Juanli
    Wang, Xu An
    Cui, Jian
    MULTI-FUNCTIONAL MATERIALS AND STRUCTURES ENGINEERING, ICMMSE 2011, 2011, 304 : 355 - +
  • [47] A Robust Pairing-Free ID-Based Mutual Authentication Framework for Cloud Computing
    Sarvabhatla, Mrudula
    Reddy, M. ChandraMouli
    Vorugunti, Chandra Sekhar
    6TH INTERNATIONAL CONFERENCE ON COMPUTER & COMMUNICATION TECHNOLOGY (ICCCT-2015), 2015, : 366 - 370
  • [48] A novel ID-based partial delegation with warrant proxy signature scheme
    Qian, HF
    Cao, ZF
    PARALLEL AND DISTRIBUTED PROCESSING AND APPLICATIONS - ISPA 2005 WORKSHOPS, 2005, 3759 : 323 - 331
  • [49] Threshold- Based Pairing-free Conditional Anonymous Proxy Re-Encryption Scheme
    Li Zhaobin
    Zhao Hong
    Wei Zhanzhen
    JOURNAL OF ELECTRONICS & INFORMATION TECHNOLOGY, 2021, 43 (11) : 3350 - 3358
  • [50] ID-based directed proxy signature scheme from bilinear pairings
    Reddy, P. Vasudeva
    Rao, B. Umaprasada
    Gowri, T.
    JOURNAL OF DISCRETE MATHEMATICAL SCIENCES & CRYPTOGRAPHY, 2010, 13 (05): : 487 - 500