Skip to main content

Constructing Secure Warrant-Based Proxy Signcryption Schemes

  • Conference paper
Cryptology and Network Security (CANS 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3810))

Included in the following conference series:

Abstract

Proxy signcryption, proposed by Gamage et al. [1], is a cryptographic primitive, which combines the functionality of a proxy signature scheme with that of an encryption. But to date, no formal definitions of security have been provided. In this paper, we first propose the syntax of warrant-based proxy signcryption scheme, then formalize notions of security for it. After that, we present a warrant-based proxy signcryption scheme based on integer factorization assumption.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Gamage, C., Leiwo, J., Zheng, Y.: An efficient scheme for secure message transmission using proxy-signcryption. In: Proceedings of the 22th Australasian Computer Science, pp. 420–431. Springer, Auckland (1999)

    Google Scholar 

  2. Zheng, Y.: Digital signcryption or how to achieve cost (Signature & encryption) < < cost(Signature) + cost(Encryption). In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 165–179. Springer, Heidelberg (1997)

    Google Scholar 

  3. Bao, F., Deng, R.H.: A signcryption scheme with signature directly verifiable by public key. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 26–45. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  4. He, W.H., Wu, T.C.: Cryptanalysis and improvement of Petersen-Michels signcryption scheme. IEE Proceedings - Computers and Digital Techniques 146(2), 123–124 (1999)

    Article  Google Scholar 

  5. Petersen, H., Michels, M.: Cryptanalysis and improvement of signcryption schemes. IEE Proceedings - Computers and Digital Techniques 146(2), 123–124 (1999); Computers and Digital Techniques 145(2), 149–151 (1998)

    Google Scholar 

  6. Malonee-Lee, J.: Signcryption with non-repudiation, Technical Report CSTR-02-004, Department of Computer Science, University of Bristol (June 2002)

    Google Scholar 

  7. Malonee-Lee, J., Mao, W.: Two Birds One Stone: Signcryption using RSA. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 211–225. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. An, J.H., Dodis, Y., Rabin, T.: On the security of joint signature and encrytion. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 83–107. Springer, Heidelberg (2002); LNCS 1294, pp.165-179 (1997)

    Chapter  Google Scholar 

  9. Mambo, M., Usuda, K., Okamoto, E.: Proxy signatures for delegating signing operation. In: Proceedings of the 3rd ACM Conference on Computer and Communications Security (CCS), pp. 48–57. ACM, New York (1996)

    Chapter  Google Scholar 

  10. Boldyreva, A., Palacio, A., Warinschi, B.: Secure proxy signature schemes for delegation of signing rights, http://venona.antioffline.com/2003/096.pdf

  11. Kim, H., Beak, J., Lee, B., Kim, K.: Secret computation with secrets for mobile agent using one-time proxy signatures. In: Cryptography and Information Security 2001 (2001)

    Google Scholar 

  12. Lee, B., Kim, H., Kim, K.: Strong proxy signature and its applications. In: Proceedings of SCIS (2001)

    Google Scholar 

  13. Foster, I., Kesselman, C., Tsudik, G., Tuecke, S.: A security Architecture for Computational Grids. In: Fifth ACM Conference on Computers and Communications Security (1998)

    Google Scholar 

  14. Park, H.-U., Lee, L.-Y.: A Digital nominative proxy signature scheme for mobile communications. In: Qing, S., Okamoto, T., Zhou, J. (eds.) ICICS 2001. LNCS, vol. 2229, pp. 451–455. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  15. Rabin, M.O.: Digitalized signatures. In: Foundations of Secure Communication, pp. 155–168. Academic Press, London (1978)

    Google Scholar 

  16. Ballare, M., Rogaway, P.: Random oracle are practical: a paradiam for designing efficient protocols. In: First ACM Conference on Computer and Communications Security. ACM, New York (1993)

    Google Scholar 

  17. Zhou, Y., Cao, Z., Lu, R.: Constructing Secure Warrant-based Proxy Signcryption Schemes, http://tdt.sjtu.edu.cn/YZ/ConstructingSecureWarrant-basedProxySigncryptionSchemes.pdf

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zhou, Y., Cao, Z., Lu, R. (2005). Constructing Secure Warrant-Based Proxy Signcryption Schemes. In: Desmedt, Y.G., Wang, H., Mu, Y., Li, Y. (eds) Cryptology and Network Security. CANS 2005. Lecture Notes in Computer Science, vol 3810. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11599371_15

Download citation

  • DOI: https://doi.org/10.1007/11599371_15

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-30849-2

  • Online ISBN: 978-3-540-32298-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics