|Table of Contents|

[1] Xin Xiangjun, Sun Lei,. Proxy signature scheme for ID-based original signersand certificate-based proxy signers [J]. Journal of Southeast University (English Edition), 2008, 24 (3): 318-321. [doi:10.3969/j.issn.1003-7985.2008.03.016]
Copy

Proxy signature scheme for ID-based original signersand certificate-based proxy signers()
Share:

Journal of Southeast University (English Edition)[ISSN:1003-7985/CN:32-1325/N]

Volumn:
24
Issue:
2008 3
Page:
318-321
Research Field:
Computer Science and Engineering
Publishing date:
2008-09-30

Info

Title:
Proxy signature scheme for ID-based original signersand certificate-based proxy signers
Author(s):
Xin Xiangjun1 Sun Lei2
1Department of Mathematics and Information Science, Zhengzhou University of Light Industry, Zhengzhou 450002, China
2School of Mathematics and Information Science, Henan Polytechnic University, Jiaozuo 454000, China
Keywords:
proxy signature ID-based cryptosystem bilinear pairings
PACS:
TP309
DOI:
10.3969/j.issn.1003-7985.2008.03.016
Abstract:
To realize delegation between different users in a mixed cryptosystem, a proxy signature scheme for ID-based original signers and certificated-based proxy signers(PSS-ID-CER)is defined.Using the bilinear properties of the pairings and the characters of key generations of certificate-based cryptosystems and ID-based cryptosystems, a construction for such a scheme is also presented.To prove the security of the proposed scheme, a general security model for this scheme under adaptive chosen-PKG, chosen-ID, chosen-delegation, chosen-ProxySigner-public-key, chosen-proxy-key and chosen-message attack is defined.The proposed scheme is provably secure under the random oracle model and the hardness assumption of computational Diffie-Hellman problem.

References:

[1] Shamir A.Identity-based cryptosystems and signature schemes [C]//Proceedings of CRYPTO’84 on Advances in Cryptology. Berlin:Springer-Verlag, 1985:48-53.
[2] Mambo M, Usuda K, Okamoto E.Proxy signature:delegation of the power to sign messages [J].IEICE Trans Foundations, 1996, E79-A(9):1338-1353.
[3] Zhang F, Kim K.Efficient ID-based blind signature and proxy signature from bilinear pairings [C]//ACISP 2003. Berlin:Springer-Verlag, 2003:312-323.
[4] Qian H, Cao Z.A novel ID-based partial delegation with warrant proxy signature scheme [C]//ISPA Workshops 2005. Berlin:Springer-Verlag, 2005:323-331.
[5] Xu J, Zhang Z, Feng D.ID-based proxy signature using bilinear pairings [C]//ISPA Workshops 2005. Berlin:Springer-Verlag, 2005:359-367.
[6] Cha Jae Choon, Cheon Jung Hee.An identity-based signature from gap Diffie-Hellman groups [C]//Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography:Public Key Cryptography. Springer-Verlag, 2003:18-30.
[7] Boneh D, Lynn B, Shacham H.Short signatures from the Weil pairing [C]//Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security:Advances in Cryptology. Springer-Verlag, 2001:514-532.

Memo

Memo:
Biography: Xin Xiangjun(1974—), male, lecturer, xin-xiang-jun@126.com.
Foundation items: The National Natural Science Foundation of China(No.60473028), the Natural Science Foundation of Zhengzhou University of Light Industry(No.2006XXJ18), the Doctor Foundation of Zhengzhou University of Light Industry(No.20080014).
Citation: Xin Xiangjun, Sun Lei.Proxy signature scheme for ID-based original signers and certificate-based proxy signers[J].Journal of Southeast University(English Edition), 2008, 24(3):318-321.
Last Update: 2008-09-20