Skip to main content
Log in

Identity-based key-insulated proxy signature without random oracles

  • Published:
Journal of Shanghai Jiaotong University (Science) Aims and scope Submit manuscript

Abstract

In an identity based proxy signature (IBPS) scheme, a designated proxy signer can generate the signature on behalf of an original signer. Traditional IBPS schemes normally rely on the assumption that private keys are kept perfectly secure. However, due to viruses, worms or other break-ins allowed by operating-system holes, key exposure seems inevitable. To minimize the damage caused by key exposure in IBPS, we propose an identity-based key-insulated proxy signature (IBKIPS) scheme in the standard model, i.e. without random oracles.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Shamir. Identity-based cryptosystems and signature schemes [C]// Proceedings of Advances in Cryptology-CRYPTO’84: LNCS 0193. Berlin: Springer-Verlag, 1984: 47–53.

    Google Scholar 

  2. Boneh D, Franklin M. Identity based encryption from the Weil pairing [C]// Proceedings of Advances in Cryptology-CRYPTO’01: LNCS 2139. Berlin: Springer-Verlag, 2001: 213–229.

    Google Scholar 

  3. Mambo M, Usuda K, Okamoto E. Proxy signatures: Delegation of the power to sign messages [J]. IEICE Transactions on Fundamentals of Electronic Communications and Computer Science, 1996, E79-A(9): 1338–1354.

    Google Scholar 

  4. Cao Feng. Research on delegation based digital signature [D]. Shanghai: School of Electronic, Information and Electrical Engineering, Shanghai Jiaotong University, 2008 (in Chinese).

    Google Scholar 

  5. Dodis Y, Katz J, Xu S, et al. Strong key-insulated signature schemes [C]// Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography: LNCS 2567. Berlin: Springer-Verlag, 2003: 130–144.

    Google Scholar 

  6. Weng J, Chen K, Liu S. Identity-based strong keyinsulated signature without random oracles [J]. Journal of Software, 2008, 19(6): 1555–1564.

    Article  MATH  Google Scholar 

  7. Wan Z, Lai X, Weng J, et al. Identity-based keyinsulated proxy signature [J]. Journal of Electronics (China), 2009, 26(6): 853–858.

    Article  Google Scholar 

  8. Paterson K, Schuldt M. Identity-based signatures secure in the standard model [C]// Proceedings of the 11th Australasian Conference on Information Security and Privacy: LNCS 4058. Berlin: Springer-Verlag, 2006: 207–222.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jian-hong Chen  (陈剑洪).

Additional information

Foundation item: the National Natural Science Foundation of China (Nos. 60970111, 60903189 and 60903020), the National High Technology Research and Development Program (863) of China (No. 2009AA01Z418), and the National Basic Research Program (973) of China (No. 2007CB311201)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Chen, Jh., Long, Y., Chen, Kf. et al. Identity-based key-insulated proxy signature without random oracles. J. Shanghai Jiaotong Univ. (Sci.) 16, 557–566 (2011). https://doi.org/10.1007/s12204-011-1187-3

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12204-011-1187-3

Key words

CLC number

Navigation