Skip to main content

Proxy Signature with Revocation

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9723))

Included in the following conference series:

Abstract

Proxy signature is a useful cryptographic primitive that allows signing right delegation. In a proxy signature scheme, an original signer can delegate his/her signing right to a proxy signer (or a group of proxy signers) who can then sign documents on behalf of the original signer. In this paper, we investigate the problem of proxy signature with revocation. The revocation of delegated signing right is necessary for a proxy signature scheme when the proxy signer’s key is compromised and/or any misuse of the delegated right is noticed. Although a proxy signature scheme usually specifies a delegation time period, it may happen that the original signer wants to terminate the delegation before it is expired. In order to solve this problem, in this paper we propose a new proxy signature scheme with revocation. Our scheme utilises and combines the techniques in the Naor-Naor-Lotspiech (NNL) framework for broadcast encryption, the Boneh-Boyen-Goh (BBG) hierarchical identity-based encryption and the Boneh-Lynn-Shacham (BLS) short signature scheme and thereby constructing an efficient tree-based revocation mechanism. The unrevoked proxy signer only needs to generate evidences for proving that he/she is a valid proxy signer once in per revocation epoch, and the verifier does not need a revocation list in order to verify the validity of a proxy signature.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    In all the security models, we assume that there is only one set of revoked signers \(\mathcal {R}_{t_i}\) for each revocation epoch \(t_i\).

  2. 2.

    For achieving the backward security [1], we needs the time stamp server to generate the time certificate for each proxy signature.

References

  1. Ateniese, G., Song, D., Tsudik, G.: Quasi-efficient revocation of group signatures. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 183–197. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  2. Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440–456. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  3. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  4. Das, M.L., Saxena, A., Gulati, V.P.: An efficient proxy signature scheme with revocation. Informatica 15(4), 455–464 (2004)

    MathSciNet  MATH  Google Scholar 

  5. Dodis, Y., Fazio, N.: Public key broadcast encryption for stateless receivers. In: Feigenbaum, J. (ed.) DRM 2002. LNCS, vol. 2696, pp. 61–80. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  6. Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281–308 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  7. Halevy, D., Shamir, A.: The LSD broadcast encryption scheme. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 47–60. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Huang, X., Mu, Y., Susilo, W., Zhang, F., Chen, X.: A short proxy signature scheme: efficient authentication in the ubiquitous world. In: Enokido, T., Yan, L., Xiao, B., Kim, D.Y., Dai, Y.-S., Yang, L.T. (eds.) EUC-WS 2005. LNCS, vol. 3823, pp. 480–489. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  9. Huang, X., Susilo, W., Mu, Y., Wu, W.: Proxy signature without random oracles. In: Cao, J., Stojmenovic, I., Jia, X., Das, S.K. (eds.) MSN 2006. LNCS, vol. 4325, pp. 473–484. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  10. Kim, S., Park, S., Won, D.: Proxy signatures, revisited. In: Information and Communications Security, pp. 223–232 (1997)

    Google Scholar 

  11. Lee, B., Kim, H.-S., Kim, K.: Secure mobile agent using strong non-designated proxy signature. In: Varadharajan, V., Mu, Y. (eds.) ACISP 2001. LNCS, vol. 2119, pp. 474–486. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  12. Lee, B., Kim, H., Kim, K.: Strong proxy signature and its applications. In: Proceedings of SCIS, vol. 1, pp. 603–608 (2001)

    Google Scholar 

  13. Li, X., Chen, K., Li, S.: Multi-proxy signature and proxy multi-signature schemes from bilinear pairings. In: Liew, K.-M., Shen, H., See, S., Cai, W. (eds.) PDCAT 2004. LNCS, vol. 3320, pp. 591–595. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  14. Liu, Z., Yupu, H., Zhang, X., Ma, H.: Provably secure multi-proxy signature scheme with revocation in the standard model. Comput. Commun. 34(3), 494–501 (2011)

    Article  Google Scholar 

  15. Lu, E.J.-L., Hwang, M.-S., Huang, C.-J.: A new proxy signature scheme with revocation. Appl. Math. Comput. 161(3), 799–806 (2005)

    MathSciNet  MATH  Google Scholar 

  16. Mambo, M., Usuda, K., Okamoto, E.: Proxy signatures: delegation of the power to sign messages. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 79(9), 1338–1354 (1996)

    Google Scholar 

  17. Mambo, M., Usuda, K., Okamoto, E.: Proxy signatures for delegating signing operation. In: Proceedings of the 3rd ACM Conference on Computer and Communications Security, pp. 48–57. ACM (1996)

    Google Scholar 

  18. Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41–62. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  19. Seo, S.-H., Shim, K.-A., Lee, S.-H.: A mediated proxy signature scheme with fast revocation for electronic transactions. In: Katsikas, S.K., López, J., Pernul, G. (eds.) TrustBus 2005. LNCS, vol. 3592, pp. 216–225. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  20. Sun, H.-M.: Design of time-stamped proxy signatures with traceable receivers. In: IEE Proceedings-Computers and Digital Techniques, vol. 147, no. 6, pp. 462–466 (2000)

    Google Scholar 

  21. Tzeng, S.-F., Yang, C.-Y., Hwang, M.-S.: A nonrepudiable threshold multi-proxy multi-signature scheme with shared verification. Future Gener. Comput. Syst. 20(5), 887–893 (2004)

    Article  Google Scholar 

  22. Yi, L., Bai, G., Xiao, G.: Proxy multi-signature scheme: a new type of proxy signature scheme. Electron. Lett. 36(6), 527–528 (2000)

    Article  Google Scholar 

Download references

Acknowledgement

The last author of this work is supported by the National Natural Science Foundation of China (No. 61402184).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Guomin Yang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Xu, S., Yang, G., Mu, Y., Ma, S. (2016). Proxy Signature with Revocation. In: Liu, J., Steinfeld, R. (eds) Information Security and Privacy. ACISP 2016. Lecture Notes in Computer Science(), vol 9723. Springer, Cham. https://doi.org/10.1007/978-3-319-40367-0_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-40367-0_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-40366-3

  • Online ISBN: 978-3-319-40367-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics