Skip to main content
Log in

Efficient ID-based multiproxy multisignature without bilinear maps in ROM

  • Published:
annals of telecommunications - annales des télécommunications Aims and scope Submit manuscript

Abstract

Most of the previously proposed identity-based multiproxy multisignature (IBMPMS) schemes used pairings in their construction. But pairing is regarded as an expensive cryptographic primitive in terms of complexity. The relative computation cost of a pairing is approximately more than ten times of the scalar multiplication over elliptic curve group. So, to reduce running time, we first define a model of a secure MPMS scheme, then propose an IBMPMS scheme without using pairings. We also prove the security of our scheme against chosen message attack in random oracle model. Our scheme’s construction avoids bilinear pairing operations but still provides signature in the ID-based setting and reduces running time heavily. Therefore, proposed scheme is more applicable than previous schemes in terms of computational efficiency for practical applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Shamir A (1998) Identity-based cryptosystems and signature schemes. Advances in Cryptology-Crypto LNCS 196:47–53

    MathSciNet  Google Scholar 

  2. Mambo M, Usuda K, Okamoto E (1996) Proxy signatures: delegation of the power to sign messages. IEICE T Fund Electrt E79-A(9):1338–1353

    Google Scholar 

  3. Das M,Saxena A and Pathak DB (2009) Algorithms and approaches of proxy signature: a survey. Int J Netw Secur 9(3):264–284

    Google Scholar 

  4. Hwang SJ, Chen CC (2004) New multi-proxy multi-signature schemes. Appl Math Comput 147:57–67

    Article  MathSciNet  MATH  Google Scholar 

  5. Guo S, Cao Z, Lu R (2006) An efficient ID-based multi-proxy multi-signature scheme. In: Proceedings of the first international multi-symposiums on computer and computational sciences (IMSCCS’06), IEEE

  6. Guo L, Wang G (2007) Insider attacks on multi-proxy multi-signature schemes. Comput Electr Eng 33:88–93

    Article  MATH  Google Scholar 

  7. Hwang MS, Tzeng SF, Chiou SF (2008) An ordered multi-proxy multi-signature Scheme. Eighth international conference on intelligent systems design and applications, IEEE. doi:10.1109/ISDA.2008.189

    Google Scholar 

  8. Li X, Chen K (2005) ID-based multi-proxy signature, proxy multi-signature and multi-proxy multi-signature schemes from bilinear pairings. Appl Math Comput 169:437–450

    Article  MathSciNet  MATH  Google Scholar 

  9. Sahu RA, Padhye S (2010) An ID-based multi-proxy multi-signature scheme. In: Proceeding of IEEE international conference on computer & communication technology ICCCT-2010, pp 60–63

  10. Lyuu YD, Wu ML (2005) Cryptanalysis of and improvement on the Hwang–Chen multi-proxy multi-signature schemes. Appl Math Comput 167:729–739

    Article  MathSciNet  MATH  Google Scholar 

  11. Chen L, Cheng Z, Smart NP (2006) Identity-based key agreement protocols from pairings. Int J Inf Secur 6:213–241

    Article  Google Scholar 

  12. He D, Chen J, Hu J (2011) An ID-based proxy signature schemes without bilinear pairings. Ann Telecommun. doi:10.1007/s12243-011-0244-0

    Google Scholar 

  13. Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48(177):203–209

    Article  MathSciNet  MATH  Google Scholar 

  14. Miller V (1985) Uses of elliptic curves in cryptography. In: Williams HC (ed) Advances in cryptology-CRYPTO 85, proceedings, Lecture notes in computer science. Springer, No 218, pp 417–426.

  15. SECI (2000) Elliptic curve cryptography, standands for efficient cryptography. Available online http://www.secg-talk@listscerticom.com. Accessed 20 Sept 2000

  16. Bellare M, Rogaway P (1993) Random oracles are practical: a paradigm for designing efficient schemes. In: Proceedings of the 1st ACM conference on computer and communications security, pp 62–73

  17. Liu J, Baek J, Zhou J, Yang Y, Wong J (2010) Efficient online/offline identity-based signature for wireless sensor network. Int J Inf Secur. doi:10.1007/s10207-010-0109-y

    Google Scholar 

  18. Shamus Software Ltd. (1988) Miracl library. http://www.shamus.ie/index.php?page=home

  19. Cao X, Kou W, Du X (2010) A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Inf Sci 180:2895–2903

    Article  MathSciNet  MATH  Google Scholar 

  20. Ren K, Lou W, Zeng K, Moran PJ (2007) On broadcast authentication in wireless sensor networks. IEEE Trans. Wirel. Commun 6(11):4136–4144

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sahadeo Padhye.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Tiwari, N., Padhye, S. & He, D. Efficient ID-based multiproxy multisignature without bilinear maps in ROM. Ann. Telecommun. 68, 231–237 (2013). https://doi.org/10.1007/s12243-012-0315-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12243-012-0315-x

Keywords

Navigation