›› 2018, Vol. 33 ›› Issue (2): 380-399.doi: 10.1007/s11390-018-1825-4

• Theory and Algorithms • Previous Articles     Next Articles

A New Revocable and Re-Delegable Proxy Signature and Its Application

Shengmin Xu, Guomin Yang, Member, IEEE, Yi Mu, Senior Member, IEEE   

  1. Institute of Cybersecurity and Cryptology, School of Computing and Information Technology, University of Wollongong Wollongong 2500, Australia
  • Received:2017-01-09 Revised:2017-11-28 Online:2018-03-05 Published:2018-03-05
  • Contact: 10.1007/s11390-018-1825-4
  • About author:Guomin Yang obtained his Ph.D. degree in computer science from the City University of Hong Kong, Hong Kong, in 2009. He worked as a research scientist at the Temasek Laboratories of the National University of Singapore (NUS) from Sept. 2009 to May 2012. He is currently a senior lecturer at the School of Computing and Information Technology, University of Wollongong, Wollongong. His research mainly focuses on applied cryptography and network security. He received the Australian Research Council Discovery Early Career Researcher Award in 2015

With the popularity of cloud computing and mobile Apps, on-demand services such as on-line music or audio streaming and vehicle booking are widely available nowadays. In order to allow efficient delivery and management of the services, for large-scale on-demand systems, there is usually a hierarchy where the service provider can delegate its service to a top-tier (e.g., countrywide) proxy who can then further delegate the service to lower level (e.g., region-wide) proxies. Secure (re-)delegation and revocation are among the most crucial factors for such systems. In this paper, we investigate the practical solutions for achieving re-delegation and revocation utilizing proxy signature. Although proxy signature has been extensively studied in the literature, no previous solution can achieve both properties. To fill the gap, we introduce the notion of revocable and re-delegable proxy signature that supports efficient revocation and allows a proxy signer to re-delegate its signing right to other proxy signers without the interaction with the original signer. We define the formal security models for this new primitive and present an efficient scheme that can achieve all the security properties. We also present a secure on-line revocable and re-delegate vehicle ordering system (RRVOS) as one of the applications of our proposed scheme.

[1] Yu H L, Zheng D D, Zhao B Y, Zheng W M. Understanding user behavior in large-scale video-on-demand systems. In Proc. the 1st ACM SIGOPS/EuroSys European Conf. Computer Systems, April 2006, pp.333-344.

[2] Goldmann M, Kreitz G. Measurements on the spotify peer-assisted music-on-demand streaming system. In Proc. IEEE Int. Conf. Peer-to-Peer Computing, September 2011, pp.206-211.

[3] Mambo M, Usuda K, Okamoto E. Proxy signatures:Delegation of the power to sign messages. IEICE Trans. Fundamentals of Electronics Communications and Computer Sciences, 1996, E79-A(9):1338-1354.

[4] Mambo M, Usuda K, Okamoto E. Proxy signatures for delegating signing operation. In Proc. the 3rd ACM Conf. Computer and Communications Security, March 1996, pp.48-57.

[5] Lee B, Kim H, Kim K. Secure mobile agent using strong non-designated proxy signature. In Proc. the 6th Australasian Conf. Information Security and Privacy, July 2001, pp.474-486.

[6] Kim S, Park S, Won D. Proxy signatures, revisited. In Proc. the 1st Int. Conf. Information and Communications Security, November 1997, pp.223-232.

[7] Hwang M S, Tzeng S F, Chiou S F. An improvement of strong proxy signature and its applications. In Proc. the Int. Conf. Security and Cryptography, July 2008, pp.95-98.

[8] Chen X F, Zhang F G, Kim K. ID-based multi-proxy signature and blind multisignature from bilinear pairings. In Proc. KⅡSC, Nov. 2003, pp.11-19.

[9] Zhang F G, Safavi-Naini R, Lin C Y. New proxy signature, proxy blind signature and proxy ring signature schemes from bilinear pairing. IACR Cryptology ePrint Archive, 2003. https://eprint.iacr.org/2003/104.pdf, Jan. 2018.

[10] Zhang F G, Safavi-Naini R, Susilo W. An efficient signature scheme from bilinear pairings and its applications. In Proc. the 7th Int. Workshop on Theory and Practice in Public Key Cryptography, March 2004, pp.277-290.

[11] Li X X, Chen K F, Li S Q. Multi-proxy signature and proxy multi-signature schemes from bilinear pairings. In Proc. the 5th Int. Conf. Parallel and Distributed Computing:Applications and Technologies, December 2004, pp.591-595.

[12] Yi L J, Bai G Q, Xiao G Z. Proxy multi-signature scheme:A new type of proxy signature scheme. Electronics Letters, 2000, 36(6):527-528.

[13] Sun H M. Design of time-stamped proxy signatures with traceable receivers. IEE Proceedings-Computers and Digital Techniques, 2000, 147(6):462-466.

[14] Schuldt J C N, Matsuura K, Paterson K G. Proxy signatures secure against proxy key exposure. In Proc. the 11th Int. Workshop on Practice and Theory in Public-Key Cryptography, March 2008, pp.141-161.

[15] Das M L, Saxena A, Gulati V P. An efficient proxy signature scheme with revocation. Informatica, 2004, 15(4):455-464.

[16] Seo S H, Shim K A, Lee S H. A mediated proxy signature scheme with fast revocation for electronic transactions. In Proc. the 2nd Int. Conf. Trust Privacy and Security in Digital Business, August 2005, pp.216-225.

[17] Liu Z H, Hu Y P, Zhang X S, Ma H. Provably secure multiproxy signature scheme with revocation in the standard model. Computer Communications, 2011, 34(3):494-501.

[18] Lu E J L, Hwang M S, Huang C J. A new proxy signature scheme with revocation. Applied Mathematics and Computation, 2005, 161(3):799-806.

[19] Fuchsbauer G, Pointcheval D. Anonymous proxy signatures. In Proc. the 6th Int. Conf. Security and Cryptography for Networks, September 2008, pp.201-217.

[20] Laberteaux K P, Haas J J, Hu Y C. Security certificate revocation list distribution for VANET. In Proc. the 5th Int. Workshop on Vehicular Inter-NET Working, September 2008, pp.88-89.

[21] Chaib N, Lagraa N, Yagoubi M B. EPRV:Efficient pseudonym revocation in VANETs. Ad Hoc & Sensor Wireless Networks, 2017, 38(1/2/3/4):199-225.

[22] Caballero-Gil C, Molina-Gil J, Hernández-Serrano J, León O, Soriano-Ibañez M. Providing k-anonymity and revocation in ubiquitous VANETs. Ad Hoc Networks, 2016, 36:482-494.

[23] Studer A, Shi E, Bai F, Perrig A. Tacking together efficient authentication, revocation, and privacy in VANETs. In Proc. the 6th Annual IEEE Communications Society Conf. Sensor Mesh and Ad Hoc Communications and Networks, June 2009.

[24] Xu S M, Yang G M, Mu Y, Ma S. Proxy signature with revocation. In Proc. the 21st Australasian Conf. Information Security and Privacy, July 2016, pp.21-36.

[25] Naor D, Naor M, Lotspiech J. Revocation and tracing schemes for stateless receivers. In Proc. the 21st Annual Int. Cryptology Conf., August 2001, pp.41-62.

[26] Halevy D, Shamir A. The LSD broadcast encryption scheme. In Proc. the 22nd Annual Int. Cryptology Conf., August 2002, pp.47-60.

[27] Dodis Y, Fazio N. Public key broadcast encryption for stateless receivers. In Proc. ACM CCS-9 Workshop Digital Rights Management, November 2002, pp.61-80.

[28] Goldwasser S, Micali S, Rivest R L. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 1988, 17(2):281-308.

[29] Boneh D, Shen E, Waters B. Strongly unforgeable signatures based on computational Diffie-Hellman. In Proc. the 9th Int. Conf. Theory and Practice in Public-Key Cryptography, April 2006, pp.229-240.

[30] Boneh D, Lynn B, Shacham H. Short signatures from the Weil pairing. In Proc. the 7th Int. Conf. the Theory and Application of Cryptology and Information Security, December 2001, pp.514-532.

[31] Boneh D, Boyen X, Goh E J. Hierarchical identity based encryption with constant size ciphertext. In Proc. the 24th Annual Int. Conf. the Theory and Applications of Cryptographic Techniques, May 2005, pp.440-456.

[32] Huang X Y, Mu Y, Susilo W, Zhang F G, Chen X F. A short proxy signature scheme:Efficient authentication in the ubiquitous world. In Proc. Int. Conf. Embedded and Ubiquitous Computing, December 2005, pp.480-489.

[33] Huang X Y, Susilo W, Mu Y, Wu W. Proxy signature without random oracles. In Proc. the 2nd Int. Conf. Mobile Adhoc and Sensor Networks, December 2006, pp.473-484.
No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
[1] Liu Mingye; Hong Enyu;. Some Covering Problems and Their Solutions in Automatic Logic Synthesis Systems[J]. , 1986, 1(2): 83 -92 .
[2] Chen Shihua;. On the Structure of (Weak) Inverses of an (Weakly) Invertible Finite Automaton[J]. , 1986, 1(3): 92 -100 .
[3] Gao Qingshi; Zhang Xiang; Yang Shufan; Chen Shuqing;. Vector Computer 757[J]. , 1986, 1(3): 1 -14 .
[4] Chen Zhaoxiong; Gao Qingshi;. A Substitution Based Model for the Implementation of PROLOG——The Design and Implementation of LPROLOG[J]. , 1986, 1(4): 17 -26 .
[5] Huang Heyan;. A Parallel Implementation Model of HPARLOG[J]. , 1986, 1(4): 27 -38 .
[6] Min Yinghua; Han Zhide;. A Built-in Test Pattern Generator[J]. , 1986, 1(4): 62 -74 .
[7] Tang Tonggao; Zhao Zhaokeng;. Stack Method in Program Semantics[J]. , 1987, 2(1): 51 -63 .
[8] Min Yinghua;. Easy Test Generation PLAs[J]. , 1987, 2(1): 72 -80 .
[9] Zhu Hong;. Some Mathematical Properties of the Functional Programming Language FP[J]. , 1987, 2(3): 202 -216 .
[10] Li Minghui;. CAD System of Microprogrammed Digital Systems[J]. , 1987, 2(3): 226 -235 .

ISSN 1000-9000(Print)

         1860-4749(Online)
CN 11-2296/TP

Home
Editorial Board
Author Guidelines
Subscription
Journal of Computer Science and Technology
Institute of Computing Technology, Chinese Academy of Sciences
P.O. Box 2704, Beijing 100190 P.R. China
Tel.:86-10-62610746
E-mail: jcst@ict.ac.cn
 
  Copyright ©2015 JCST, All Rights Reserved