Skip to main content
Log in

Improvement of ID-based proxy re-signature scheme with pairing-free

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

As an all-important cryptographical technique, proxy re-signature (PRS) is broadly applied to distributed computation, copyright transfer and hidden path transfer because it permits a proxy to translate an entity’s signature into another entity’s signature on the identical message. Most existing PRS schemes make use of time-consuming pairing computation. Recently, to discard time-consuming pairing operator and complicated certificate-management, Wang et al. proposed two efficient pairing-free ID-based PRS schemes, and declared that their schemes were provably secure in the ROM. Very unluckily, in this investigation, we point out that Wang et al.’s schemes suffer from attacks of universal forgery by analyzing their security, i.e., any one can fabricate a signature on arbitrary data. After the relevant attacks are shown, the reasons which result in such attacks are analyzed. Finally, to address the above-mentioned attacks, we put forward an improved ID-based PRS scheme. The improved scheme not only preserves all advantages of Wang et al.’s scheme, but also is demonstrated to be provably secure in the ROM. Compared with the other two ID-PRS schemes, our improved ID-PRS scheme offers more advantages in respect of the overall performance and security.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Blaze, M., Bleumer, G., & Strauss, M. (1998). Divertible protocols and atomic proxy cryptography. In Proceedings of the advances in cryptology-Eurocrypt’98 LNCS (Vol. 1921, pp. 127–144).

  2. Ateniese, G., & Hohenberger, S. (2005). Proxy re-signatures: New definitions, algorithms, and applications. In ACM CCS (pp. 310–319).

  3. Hong, X., Gao, J., Pan, J., & Zhang, B. (2017). Universally composable secure proxy re-signature scheme with effective calculation. Cluster Computing, 78(20), 1–10.

    Google Scholar 

  4. Hu, X., Zhang, Z., & Yang, Y. (2009). Identity based proxy re-signature schemes without random oracle. In 2009 International conference on computational intelligence and security (pp. 256–260). IEEE.

  5. Yang, X., Gao, G., Li, Y., Li, Y., & Wang, C. (2015). On-line/off-line threshold proxy re-signature scheme through the simulation approach. Applied Mathematics and Information Sciences, 9(6), 3251–3261.

    MathSciNet  Google Scholar 

  6. Shao, J., Cao, Z., Wang, L., & Liang, X. (2007). Proxy re-signature schemes without random oracles. In INDOCRYPT 2007, LNCS (Vol. 4859, pp. 197–209).

  7. Feng, J., Lan, C., & Jia, B. (2014). ID-based proxy re-signature scheme with strong unforgeability. Journal of Computer Applications, 34(11), 3291–3294.

    Google Scholar 

  8. Yang, X.-D., Xiao, L.-K., Chen, C.-L., & Wang, C.-F. (2018). A strong designated verifier proxy re-signature scheme for IoT environments. Symmetry, 10, 580.

    Article  Google Scholar 

  9. Zhu, H., Tan, Y.-A., Zhu, L., & Zhang, Q. (2018). An efficient identity-based proxy blind signature for semioffline services. Wireless Communications and Mobile Computing, 2018, Article ID 5401890.

  10. Yang, X., Chen, C., Ma, T., Wang, J., & Wang, C. (2018). Revocable identity-based proxy re-signature against signing key exposure. PLoS ONE, 13(3), e0194783. https://doi.org/10.1371/journal.pone.0194783.

    Article  Google Scholar 

  11. Zhang, J., Bai, W., & Wang, Y. (2019). Non-interactive ID-based proxy re-signature scheme for IoT based on mobile edge computing. IEEE Access, 7, 37865–37875.

    Article  Google Scholar 

  12. Chai, Z. C., Cao, Z. F., & Dong, X. L. (2007). Identity-based signature scheme based on quadratic residues. Science in China Series F: Information Sciences, 50(3), 373–380.

    MathSciNet  MATH  Google Scholar 

  13. Farash, M. S., Chaudhry, S. A., Heydari, M., Sadough, S., Mohammad, S., Kumari, S., et al. (2017). A lightweight anonymous authentication scheme for consumer roaming in ubiquitous networks with provable security. International Journal of Communication Systems. https://doi.org/10.1002/dac.3019.

    Article  Google Scholar 

  14. Shoup, V. (2005). A computational introduction to number theory and algebra. Cambridge: Cambridge University Press.

    Book  Google Scholar 

  15. Jia, X., He, D., Zeadally, S., & Li, L. (2017). Efficient revocable ID-based signature with cloud revocation server. IEEE Access, 5, 2945–2954. https://doi.org/10.1109/ACCESS.2017.2676021.

    Article  Google Scholar 

  16. Lee, K., Lee, D. H., & Park, J. H. (2017). Efficient revocable ID-based encryption via subset difference methods. Designs, Codes and Cryptography, 85(1), 39–76.

    Article  MathSciNet  Google Scholar 

  17. Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In CRYPTO 1984, LNCS (Vol. 196, pp. 47–53).

  18. Waters, B. (2005). Efficient identity-based encryption without random oracles. In EUROCRYPT 2005, LNCS (Vol. 3494, pp. 114–127).

  19. Tian, M. (2015). Identity-based proxy re-signatures from lattices. Information Processing Letters, 115(4), 462–467.

    Article  MathSciNet  Google Scholar 

  20. Yang, X., Chen, C., Ma, T., Wang, J., & Wang, C. (2018). Revocable identity-based proxy re-signature against signing key exposure. PLoS ONE, 13(3), e0194783. https://doi.org/10.1371/journal.pone.0194783.

    Article  Google Scholar 

  21. Wang, Z., Xia, A., & He, M. (2018). ID-based proxy re-signature without pairing. Telecommunication Systems, 69, 217–222. https://doi.org/10.1007/s11235-018-0458-9.

    Article  Google Scholar 

  22. Canetti, R., Goldreichy, O., & Haleviz, S. (2004). The random oracle methodology, revisited. Journal of the ACM, 51(4), 557–594.

    Article  MathSciNet  Google Scholar 

  23. Bellare, M., & Palacio, A. (2002). GQ and Schnorr identification schemes: proofs of security against impersonation under active and concurrent attacks. In Advances in cryptology-CRYPTO’02, LNCS (Vol. 2442, pp. 162–177).

  24. Hitchcock, Y., Manuel, C. B. J., & Nieto, G. (2004). Tripartite key exchange in the Canetti-Krawczyk proof model. In INDOCRYPT’04, LNCS (Vol. 3348, pp. 17–32).

Download references

Acknowledgements

This research was supported by Beijing Natural Science Foundation—Haidian Original Innovation Joint Fund Project Task BookKey Research Topic (Nos. L182039), Beijing Municipal Natural Science Foundation (Nos. 4162020),Open Fund of National Engineering Laboratory for Big Data Collaborative Security Technology and the Guangxi Key Laboratory of Cryptography and Information Security (No. GCIS 201710).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jianhong Zhang.

Ethics declarations

Conflict of interest

The author declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, J. Improvement of ID-based proxy re-signature scheme with pairing-free. Wireless Netw 25, 4319–4329 (2019). https://doi.org/10.1007/s11276-019-02094-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-019-02094-4

Keywords

Navigation