Advanced Search
Volume 30 Issue 3
Dec.  2010
Turn off MathJax
Article Contents
Ming Yang, Wang Yu-min . Designated Verifier Proxy Signature Scheme without Random Oracles[J]. Journal of Electronics & Information Technology, 2008, 30(3): 668-671. doi: 10.3724/SP.J.1146.2006.01661
Citation: Ming Yang, Wang Yu-min . Designated Verifier Proxy Signature Scheme without Random Oracles[J]. Journal of Electronics & Information Technology, 2008, 30(3): 668-671. doi: 10.3724/SP.J.1146.2006.01661

Designated Verifier Proxy Signature Scheme without Random Oracles

doi: 10.3724/SP.J.1146.2006.01661 cstr: 32379.14.SP.J.1146.2006.01661
  • Received Date: 2006-10-30
  • Rev Recd Date: 2007-04-02
  • Publish Date: 2008-03-19
  • In a designated verifier proxy signature scheme, the original signer delegates his signing capability to the proxy signer in such a way that the latter can sign messages on behalf of the former, but only designated verifier can believe the validity of the signatures. The security of the known designated verifier proxy signature schemes is proven in the random oracle model. In this paper, based on Waters signature scheme, the first designated verifier proxy signature scheme is presented and is provably secure without random oracles. The proposed scheme is proven secure against existential forgery in adaptively chosen message attack under the weak Gap Bilinear Diffie-Hellman assumption.
  • loading
  • Mambo M, Usuda K, and Okamoto E. Proxy signature fordelegating signing operation. Proceedings of the 3rd ACMConference on Computer and Communications Security, NewDelhi, India, 1996: 48-57.[2]Dai Jiazhu, Yang Xiaohu, and Dong Jinxiang. Designated-receiver proxy signature scheme for electronic commerce.Proceedings of IEEE International Conference on Systems,Man and Cybernetics, Hyatt Regency, Washington, D.C.,USA, 2003, Vol.1: 384-389.[3]Wang G. Designated-verifier proxy signatures for e-commerce.Proceedings of IEEE International Conference on Multimediaand Expo, Taibei, Taiwan, 2004, Vol.3: 1731-1734.[4]Li X, Chen K, and Li S. Designated-verifier proxy signaturesfor e-commerce from bilinear pairings. Proceedings of the16th International Conference on Computer Communication,Beijing, China, 2004: 1249-1252.[5]Cao T, Lin D, and Xue R. ID-based designated verifier proxysignatures[J].IEE Proceedings Communication.2005, 152(6):989-994[6]Huang Xinyi, Mu Yi, and Susilo W, et al.. Short designatedverifier proxy signature from pairings. Proceedings of theInternational Conference on Embedded and UbiquitousComputing Workshops, Nagasaki, Japan, LNCS 3823, Berlin:Springer-Verlag, 2005: 835-844.[7]Lu Rongxing, Cao Zhenfu, and Dong Xiaolei, et al..Designated verifier proxy signature scheme from bilinearpairings. Proceedings of the First International Multisymposiumson Computer and Computational Sciences,Hangzhou, China, 2006: 40-47.[8]Waters B. Efficient identity-based encryption withoutrandom oracles[J].Proceedings of EUROCRYPT05, Aarhus,Denmark, LNCS.3494, Berlin:-[9]Laguillaumie F, Libert B, and Quisquater J J. Universaldesignated verifier signatures without random oracles ornon-black box assumptions. Proceedings of the 5thInternational Conference Security and Cryptography forNetworks, Maiori, Italy, LNCS 4116. Berlin: Springer-Verlag,2006: 63-77.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (3250) PDF downloads(774) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return