Skip to main content
Top
Published in: Telecommunication Systems 3/2020

24-10-2019

A multi-use unidirectional certificateless proxy re-signature scheme

Authors: Yan Wu, Hu Xiong, Chuanjie Jin

Published in: Telecommunication Systems | Issue 3/2020

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Proxy re-signature (PRS) allows a semi-trusted proxy served as a translator to transform a signature of delegatee into a signature of delegator on the same message. The heavy overhead of certificate management and the key escrow problem hinder the development of the public key infrastructure-based PRS scheme and the identity (ID)-based PRS, respectively. Featured with the certificate-free and escrow-free properties, certificateless PRS (CL-PRS) has attracted great attention from researchers. However, none of the existing CL-PRS satisfies the multi-use and unidirectional properties. Motivated by the practical applications with long signing chains and the untrusted relationship between two parties, it is desirable to construct a CL-PRS scheme with multi-use and unidirectional properties. This paper proposes the first multi-use unidirectional CL-PRS scheme based on the bilinear pairing. The presented scheme is proved to be secure based on the extended computational Diffie–Hellman assumption under the random oracle model. Performance evaluations demonstrate that our scheme is superior to related works.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Blaze, M., Bleumer, G., & Strauss, M. (1998). Divertible protocols and atomic proxy cryptography. In Proceeding of international conference on the theory and application of cryptographic techniques, EUROCRYPT (pp. 127–144). Blaze, M., Bleumer, G., & Strauss, M. (1998). Divertible protocols and atomic proxy cryptography. In Proceeding of international conference on the theory and application of cryptographic techniques, EUROCRYPT (pp. 127–144).
2.
go back to reference Ateniese, G., & Hohenberger, S. (2005). Proxy re-signatures: New definitions, algorithms, and applications. In Proceedings of the 12th ACM conference on computer and communications security (pp. 310–319). Ateniese, G., & Hohenberger, S. (2005). Proxy re-signatures: New definitions, algorithms, and applications. In Proceedings of the 12th ACM conference on computer and communications security (pp. 310–319).
3.
go back to reference Shao, J., Cao, Z., Wang, L., & Liang, X. (2007). Proxy re-signature schemes without random oracles. In Proceedings of the 8th international conference on cryptology in India, INDOCRYPT (pp. 197–209). Shao, J., Cao, Z., Wang, L., & Liang, X. (2007). Proxy re-signature schemes without random oracles. In Proceedings of the 8th international conference on cryptology in India, INDOCRYPT (pp. 197–209).
4.
go back to reference Libert, B., & Vergnaud, D. (2008). Multi-use unidirectional proxy re-signatures. In Proceedings of the 2008 ACM conference on computer and communications security (pp. 511–520). Libert, B., & Vergnaud, D. (2008). Multi-use unidirectional proxy re-signatures. In Proceedings of the 2008 ACM conference on computer and communications security (pp. 511–520).
5.
go back to reference Guo, D., Ping, W., Dan, Y., & Xiaoyuan, Y. (2010). A certificateless proxy re-signature scheme. In Proceedings of the 3rd international conference on computer science and information technology (Vol. 8, pp. 157–161). IEEE. Guo, D., Ping, W., Dan, Y., & Xiaoyuan, Y. (2010). A certificateless proxy re-signature scheme. In Proceedings of the 3rd international conference on computer science and information technology (Vol. 8, pp. 157–161). IEEE.
6.
go back to reference Xiao, H., & Zhang, M. (2013). Provably-secure certificateless proxy re-signature scheme. In Proceedings to international conference on intelligent networking and collaborative systems (pp. 591–594). Xiao, H., & Zhang, M. (2013). Provably-secure certificateless proxy re-signature scheme. In Proceedings to international conference on intelligent networking and collaborative systems (pp. 591–594).
7.
go back to reference Chen, L., Chen, X., Sun, Y., & Du, X. (2014). A new certificateless proxy re-signature scheme in the standard model. In Proceedings to the 7th international symposium on computational intelligence and design (Vol. 1, pp. 202–206). IEEE. Chen, L., Chen, X., Sun, Y., & Du, X. (2014). A new certificateless proxy re-signature scheme in the standard model. In Proceedings to the 7th international symposium on computational intelligence and design (Vol. 1, pp. 202–206). IEEE.
8.
go back to reference Chen, Y., Xu, W., Peng, L., & Zhang, H. (2019). Light-weight and privacy-preserving authentication protocol for mobile payments in the context of IoT. IEEE Access, 7, 15210–15221.CrossRef Chen, Y., Xu, W., Peng, L., & Zhang, H. (2019). Light-weight and privacy-preserving authentication protocol for mobile payments in the context of IoT. IEEE Access, 7, 15210–15221.CrossRef
9.
go back to reference Jiang, Q., Qian, Y., Ma, J., Ma, X., Cheng, Q., & Wei, F. (2019). User centric three-factor authentication protocol for cloud-assisted wearable devices. International Journal of Communication Systems, 32(6), e3900.CrossRef Jiang, Q., Qian, Y., Ma, J., Ma, X., Cheng, Q., & Wei, F. (2019). User centric three-factor authentication protocol for cloud-assisted wearable devices. International Journal of Communication Systems, 32(6), e3900.CrossRef
10.
go back to reference Liu, Y., & Zhao, Q. (2019). E-voting scheme using secret sharing and K-anonymity. World Wide Web, 22(4), 1657–1667.CrossRef Liu, Y., & Zhao, Q. (2019). E-voting scheme using secret sharing and K-anonymity. World Wide Web, 22(4), 1657–1667.CrossRef
11.
go back to reference Jiang, Q., Ma, J., Yang, C., Ma, X., Shen, J., & Chaudhry, S. A. (2017). Efficient end-to-end authentication protocol for wearable health monitoring systems. Computers & Electrical Engineering, 63, 182–195.CrossRef Jiang, Q., Ma, J., Yang, C., Ma, X., Shen, J., & Chaudhry, S. A. (2017). Efficient end-to-end authentication protocol for wearable health monitoring systems. Computers & Electrical Engineering, 63, 182–195.CrossRef
12.
go back to reference Jiang, Q., Huang, X., Zhang, N., Zhang, K., Ma, X., & Ma, J. (2019). Shake to communicate: Secure handshake acceleration-based pairing mechanism for wrist worn devices. IEEE Internet of Things Journal, 6(3), 5618–5630.CrossRef Jiang, Q., Huang, X., Zhang, N., Zhang, K., Ma, X., & Ma, J. (2019). Shake to communicate: Secure handshake acceleration-based pairing mechanism for wrist worn devices. IEEE Internet of Things Journal, 6(3), 5618–5630.CrossRef
13.
go back to reference Shao, J., Wei, G., Ling, Y., & Xie, M. (2011). Unidirectional identity-based proxy re-signature. In Proceedings of IEEE international conference on communications, ICC (pp. 1–5). Shao, J., Wei, G., Ling, Y., & Xie, M. (2011). Unidirectional identity-based proxy re-signature. In Proceedings of IEEE international conference on communications, ICC (pp. 1–5).
14.
go back to reference Yang, T., Xiong, H., Hu, J., Wang, Y., Xin, W., Deng, Y., & Chen, Z. (2011). A traceable privacy-preserving authentication protocol for VANETs based on proxy re-signature. In Proceedings of the 8th international conference on fuzzy systems and knowledge discovery (pp. 2217–2221). Yang, T., Xiong, H., Hu, J., Wang, Y., Xin, W., Deng, Y., & Chen, Z. (2011). A traceable privacy-preserving authentication protocol for VANETs based on proxy re-signature. In Proceedings of the 8th international conference on fuzzy systems and knowledge discovery (pp. 2217–2221).
15.
go back to reference Tian, M. (2015). Identity-based proxy re-signatures from lattices. Information Processing Letters, 115(4), 462–467.CrossRef Tian, M. (2015). Identity-based proxy re-signatures from lattices. Information Processing Letters, 115(4), 462–467.CrossRef
16.
go back to reference Wang, Z., & Xia, A. (2015). ID-based proxy re-signature with aggregate property. Journal of Information Science and Engineering, 31(4), 1199–1211. Wang, Z., & Xia, A. (2015). ID-based proxy re-signature with aggregate property. Journal of Information Science and Engineering, 31(4), 1199–1211.
17.
go back to reference Yang, X., Xiao, L., Li, Y., Li, S., Wang, J., & Chen, C. (2018). Identity-based blind proxy re-signature scheme for data security. In Proceedings of the 3rd IEEE international conference on data science in cyberspace (pp. 28–32). Yang, X., Xiao, L., Li, Y., Li, S., Wang, J., & Chen, C. (2018). Identity-based blind proxy re-signature scheme for data security. In Proceedings of the 3rd IEEE international conference on data science in cyberspace (pp. 28–32).
18.
go back to reference Lee, E., & Kim, S. W. (2018). Non-interactive conditional proxy re-signature in the standard model. The Computer Journal, 61(12), 1772–1782. Lee, E., & Kim, S. W. (2018). Non-interactive conditional proxy re-signature in the standard model. The Computer Journal, 61(12), 1772–1782.
19.
go back to reference Huang, X., Mu, Y., Susilo, W., Wong, D.S., & Wu, W. (2007) Certificateless signature revisited. In Proceedings of 12th Australasian conference on information security and privacy, ACISP (pp. 308–322). Huang, X., Mu, Y., Susilo, W., Wong, D.S., & Wu, W. (2007) Certificateless signature revisited. In Proceedings of 12th Australasian conference on information security and privacy, ACISP (pp. 308–322).
20.
go back to reference Xiong, H., & Qin, Z. (2015). Revocable and scalable certificateless remote authentication protocol with anonymity for wireless body area networks. IEEE Transactions on Information Forensics and Security, 10(7), 1442–1455.CrossRef Xiong, H., & Qin, Z. (2015). Revocable and scalable certificateless remote authentication protocol with anonymity for wireless body area networks. IEEE Transactions on Information Forensics and Security, 10(7), 1442–1455.CrossRef
22.
go back to reference Liu, Y., Wang, Y., Wang, X., Xia, Z., & Xu, J. (2019). Privacy-preserving raw data collection without a trusted authority for IoT. Computer Networks, 148, 340–348.CrossRef Liu, Y., Wang, Y., Wang, X., Xia, Z., & Xu, J. (2019). Privacy-preserving raw data collection without a trusted authority for IoT. Computer Networks, 148, 340–348.CrossRef
24.
go back to reference Xiong, H. (2014). Cost-effective scalable and anonymous certificateless remote authentication protocol. IEEE Transactions on Information Forensics and Security, 9(12), 2327–2339.CrossRef Xiong, H. (2014). Cost-effective scalable and anonymous certificateless remote authentication protocol. IEEE Transactions on Information Forensics and Security, 9(12), 2327–2339.CrossRef
Metadata
Title
A multi-use unidirectional certificateless proxy re-signature scheme
Authors
Yan Wu
Hu Xiong
Chuanjie Jin
Publication date
24-10-2019
Publisher
Springer US
Published in
Telecommunication Systems / Issue 3/2020
Print ISSN: 1018-4864
Electronic ISSN: 1572-9451
DOI
https://doi.org/10.1007/s11235-019-00623-2

Other articles of this Issue 3/2020

Telecommunication Systems 3/2020 Go to the issue