Skip to main content

Efficient ID-Based One-Time Proxy Signature and Its Application in E-Cheque

  • Conference paper
Cryptology and Network Security (CANS 2006)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4301))

Included in the following conference series:

Abstract

To put restrictions on signing capability of the proxy signer, the notion of one-time proxy signature was put forth by Kim et al. in 2001. Today, to our best knowledge, although plenty of one-time proxy signature schemes have been proposed, no ID-based one-time proxy signature (IBOTPS) has yet been presented. Therefore, in this paper, to fill this void, we first formalize the security notions for IBOTPS, and propose the first efficient IBOTPS scheme based on the bilinear pairings and provide the formal security proofs in the random oracle model. Also, we consider an application of the proposed scheme in E-cheque scenarios.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Al-Ibrahim, M., Cerny, A.: Proxy and Threshold One-Time Signatures. In: Zhou, J., Yung, M., Han, Y. (eds.) ACNS 2003. LNCS, vol. 2846, pp. 123–136. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  2. Boneh, D., Franklin, M.: Identity-based Encryption from the Weil pairing. SIAM. Journal of Computing 32(3), 586–615 (2001); Extended abstract in: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Article  MathSciNet  Google Scholar 

  3. Barreto, P., Kim, H., Lynn, B., Scott, M.: Efficient Algorithms for Pairing-Based Cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  4. Bellare, M., Namprempre, C., Neven, G.: Security Proofs for Identity-Based Identification and Signature Schemes. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 268–286. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  5. Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proc. of the 1st ACM Conference on Computer and Communication Security, pp. 62–73. ACM Press, New York (1993)

    Chapter  Google Scholar 

  6. Coron, J.: On the exact security of full domain hash. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 229–235. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  7. Cha, J., Choen, J.: An identity-based signature from gap diffie-hellman groups. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 18–30. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Choi, C., Kim, Z., Kim, K.: Schnorr signature scheme with restricted signing capability and its application. In: Proc. Computer Security Symp. (CSS 2003), pp. 385–390 (2003)

    Google Scholar 

  9. Goldwasser, S., Micali, S., Rivest, R.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM. Journal of Computing 17(2), 281–308 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  10. Hwang, S.-J., Shi, C.-H.: A simple multi-proxy signature scheme. In: Proceedings of the Tenth National Conference on Information Security, pp. 134–138 (2000)

    Google Scholar 

  11. Kim, H., Baek, J., Lee, B., Kim, K.: Secret computation with secrets for mobile agent using one-time proxy signature. In: Symp. on Cryptography and Information Security (SCIS), Oiso, Japan, pp. 845–850. IEEE press, Los Alamitos (2001)

    Google Scholar 

  12. Lee, B., Kim, H., Kim, K.: Strong proxy signgture and its applications. In: Proceedings of SCIS 2001, pp. 603–608 (2001)

    Google Scholar 

  13. Mehta, M., Harn, L.: Efficient one-time proxy signatures. IEE Proc.-Commun. 152(2), 129–133 (2005)

    Article  Google Scholar 

  14. Mambo, M., Usuda, K., Okamoto, E.: Proxy signature: delegation of the power to sign messages. IEICE Trans. Fundamentals E79-A(9), 1338–1353 (1996)

    Google Scholar 

  15. Mambo, M., Usuda, K., Okamoto, E.: Proxy signatures for delegating signing operation. In: Proc. 3rd ACM Conference on Computer and Communications Security - CCS 1996, pp. 48–57. ACM Press, New York (1996)

    Chapter  Google Scholar 

  16. Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. Cryptology 13(3), 361–396 (2000)

    Article  MATH  Google Scholar 

  17. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  18. Sun, H.-M.: An efficient nonrepudiable threshold proxy signatures with known signers. Computer Communications 22(8), 717–722 (1999)

    Article  Google Scholar 

  19. Shoup, V.: OAEP reconsidered. Journal of Cryptography 15(4), 223–249 (2002)

    MATH  MathSciNet  Google Scholar 

  20. Sun, H., Lee, N.-Y., Hwang, T.: Threshold proxy signatures. IEE Proceedings-Computes and Digital Technique 146, 259–263 (1999)

    Article  Google Scholar 

  21. Tan, Z.-W., Liu, Z.-J., Tang, C.M.: Proxy blind signature scheme based on DLP. Journal of Software 14, 1931–1935 (2003)

    MATH  MathSciNet  Google Scholar 

  22. Wang, H., Pieprzyk, J.: Efficient one-time proxy signatures. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 507–522. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  23. Xu, S., Mu, Y., Susilo, W.: Efficient authentication scheme for routing in mobile ad hoc networks. In: Enokido, T., Yan, L., Xiao, B., Kim, D.Y., Dai, Y.-S., Yang, L.T. (eds.) EUC-WS 2005. LNCS, vol. 3823, pp. 854–863. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  24. Yi, L., Bai, G., Xiao, G.: Proxy multi-signature scheme: a new type of proxy signature scheme. Electroinics Letter 36(6), 527–528 (2000)

    Article  Google Scholar 

  25. Zhang, F., Mu, Y., Susilo, W.: Reducing security overhead for mobile networks. In: Proceedings of The 19th International Conference on Advanced Information Networking and Applications (AINA 2005), pp. 398–403. IEEE Computer Society Press, Los Alamitos (2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lu, R., Cao, Z., Dong, X. (2006). Efficient ID-Based One-Time Proxy Signature and Its Application in E-Cheque. In: Pointcheval, D., Mu, Y., Chen, K. (eds) Cryptology and Network Security. CANS 2006. Lecture Notes in Computer Science, vol 4301. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11935070_10

Download citation

  • DOI: https://doi.org/10.1007/11935070_10

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-49462-1

  • Online ISBN: 978-3-540-49463-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics