Document Type : Research Article

Authors

1 Department of Engineeering Mathematics, Andhra University, Visakhapatnam.

2 Department of Electronics and Communication Engineering, GITAM University, Visakhapatnam

Abstract

In recent years, due to their potential applications, proxy blind signatures became an active research topic and are an extension of the basic proxy signature. A proxy blind signature scheme enables a proxy signer to produce a blind signature on behalf of an original signer. Such schemes are useful in many practical applications such as e-commerce, e-voting, e-tendering systems. Many proxy blind signature schemes have been proposed in the literature. In order to improve the efficiency and to adopt resource constrained devices, in this paper, we propose a pairing free ID-based proxy blind signature scheme with message recovery. The proposed scheme is proven secure against the random oracle model under the hardness assumption of the elliptic curve discrete logarithm problem. We compare our scheme with the other proxy blind signature schemes. The efficiency analysis shows that our scheme is more efficient in terms of computational and communicational point of view. Also due to the message recovery property, our scheme can be deployed easily in low band width devices.

Keywords

[1] A. Shamir,Identity-based Cryptosystems and Signature Schemes, Crypto ’84, Springer-Verlag, LNCS 196 (1985), 47-53.
[2] K. Nyberg and R. A. Rueppel, New Signature Scheme based on the DSA giving Message Recovery,zs qs In Proc. of 1st ACM Conference on Communication and Computer Security, Virginia, USA, (1993), 58-61.
[3] D. Chaum, Blind Signatures for Untraceable Payments, In Advances in Cryptology-Proceedings of CRYPTO’82, Springer-Verlag, New York, (1983), 199-203.
[4] A. Fujioka, T. Okamoto and K. Ohta, A Practical Secret Voting Scheme for Large Scale Elections, Advances in Cryptology-AUSCRYPT’92, Lecture Notes in Computer Science 718 (1992), 244-251.
[5] D. Chaum, A. Fiat and M. Naor, Untraceable Electronic Cash, In Advances in CryptologyCRYPTO’88, Santa Barbara, CA,USA, 21- 25August, Lecture Notes in Computer Science 403, Springer: Berlin, (1988), 319-327.
[6] B. C. Neuman, Proxy-based Authorization and Accounting for Distributed System, In: Proc. of the 13th International Conference on Distributed Computing Systems, (1993), 283-291.
[7] I. Foster, C. Kesselman, G. Tsudik and S. Tuecke, A Security Architecture for Computational Grids, Proceedings of the 5th ACM Conference on Computers and Communication Security, (1998), 83- 92.
[8] M. Mambo, K. Usuda and E. Okamoto, Proxy Signatures for Delegating Signing Operation, In: 3rd ACM Conference on Computer and Communications Security (CCS’96), New York: ACM Press, (1996), 48-57.
[9] S. Kim, S. Park and D.Won, Proxy Signatures, revisited, Proc. of ICICS 97, Springer-Verlag, LNCS 1334 (1997), 223-232.
[10] B. Lee, H. Kim and K. Kim, Secure Mobile Agent using Strong Non-designated Proxy Signature. Information Security and Privacy (ACISP’01), Springer-Verlag, LNCS 2119 (2001), 474-486.
[11] T. Okamoto, M. Tada and E. Okamoto, Extended Proxy Signatures for Smart Cards, Information Security Workshop (ISW’99), Springer-Verlag, LNCS 1729 (1999), 247-258.
[12] W. D. Lin and J. K. Jan, A Security Personal Learning Tools Using a Proxy Blind Signature Scheme, Proc. of Int. Conf. on Chinese Language Computing, Illinois, USA, (2000), 273-277. [13] Z. Tan, Z. Liu and C. Tang, Digital Proxy Blind Signature Schemes Based on DLP And ECDLP, MM Research Preprints, No. 21, MMRC, AMSS, Academia, Sinica, Beijing, (2002), 212-217.
[14] S. Lal and A. K. Awasthi, Proxy Blind Signature Scheme, Cryptology ePrint Archive, Report 2003/072, available at http://eprint.iacr.org/2003/072/.
[15] J. Li and S. Wang, New Efficient Proxy Blind Signature Scheme Using Verifiable Self-certified Public Key, IJ Network Security 4(2) (2007), 193- 200.
[16] C. Qi and Y. Wang, An Improved Proxy Blind Signature Scheme Based on Factoring and ECDLP, Int. Conf. on Computational Intelligence and Software Engineering, IEEE (2009), 1-4. [17] J. Su and J. Liu, A Proxy Blind Signature Scheme Based on DLP, Int. Conf. on Internet Technology and Applications, IEEE, (2010), 1-4.
[18] G. K. Verma, B.B. Singh and Harendra Singh, Provably Secure Certificate-based Proxy Blind Signature Scheme from Pairings, Information Sciences, vol. 468 (2018), 1-13.
[19] L. He, J. Ma, R. Mo and D. Wei, Designated Verifier Proxy Blind Signature Scheme for Unmanned Aerial Vehicle Network Based on Mobile Edge Computing, Security and Communication Networks, vol. 2019, Article ID 8583130, 12 pages (2019) https://doi.org/10.1155/2019/8583130.
[20] H. Zhu, Y. Tan, L. Zhu, Q. Zhang and Y. Li, An Efficient Identity-Based Proxy Blind Signature for Semioffline Services. Wireless Comm. and Mobile Computing, (2018), 1-9, 10.1155/2018/5401890.2018.
[21] G. Kumar, B.B. Singh and H. Singh, (2018). Provably Secure Certificate-Based Proxy Blind Signature Scheme from Pairings. Information Sciences, (2018), 468. 10.1016/j.ins.2018.08.031.
[22] Z. Tan, An E-cash Scheme Based on Proxy Blind Signature from Bilinear Pairings, Journal of Computers 5(11) (2010), 1638-1645.
[23] F. Zhang, R. Safavi-Naini and C. Y. Lin, New Proxy Signature, Proxy Blind Signature and Proxy Ring Signature Schemes from Bilinear Pairings, IACR Cryptology ePrint Archive, (2003), 104.
[24] R. A. Sahu and S. Padhye, ID-based Signature Scheme from Bilinear Pairings: A survey. Front. Electr. Electron. Eng. 6 (2011), 487-500.
[25] J. He, C. Qi and F. Sun, A New Identity-based Proxy Blind Signature Scheme, IEEE, Int. Conf. on Information Science and Technology, (2012).
[26] P. Heng, K. Ke and C. Gu, Efficient ID-based Proxy Blind Signature Schemes from Pairings, Int. Conf. on Computational Intelligence and Security, IEEE, (2008), 390-393.
[27] B. Majhi, D.K. Sahu and R.N. Subudhi, An Efficient ID-based Proxy Signature, Proxy Blind Signature and Proxy Partial Blind Signature, Int. Conf. on Information Technology ICIT’08 , IEEE, (2008), 19-23.
[28] H. Pan, K. Ke and C. Gu, Efficient ID-based Proxy Blind Signature Schemes from Pairings, Int. Conf. on Computational Intelligence and Security, (2008), DOI 10.1109/CIS.2008.101. [29] S. Rawal and S. Padhye, Cryptanalysis of ID based Proxy-Blind signature scheme over lattice, ICT Express (2019), https://doi.org/10.1016/j.icte.2019.05.001.
[30] X. Zhang, Two Improved ID-based Proxy Blind Signatures, J. Comp. En. 35(3) (2009), 15-17.
[31] S. Pradhan and R. K. Mohapatra, Proxy Blind Signature Scheme Based on ECDLP, Int. J. of Engineering Science & Technology 3(3) (2011), 2244-2248.
[32] Z. Tan, Efficient Pairing-free Provably Secure Identity-based Proxy Blind Signature Scheme. Security and Communication Networks 6 (2013), 593-601.
[33] S. Prabhadevi and A.M. Natarajan, Utilization of ID-based Proxy Blind Signature Based on ECDLP in Secure Vehicular Communications, Int. J. of Engineering and Innovative Technology (IJEIT) 3(5) (2013).
[34] H. Chen, J. Chen, G. Cai and A. Luo, Untraceability Analysis of Two ID-based Proxy Blind Signature from Bilinear Pairings, Res. J. of Applied Sciences, Engineering and Technology 5(3) (2013), 1054-1058.
[35] M. K. Chande, An Improved Proxy Blind Signature Scheme Based on ECDLP, Malaya Journal of Matematik 2(3) (2014), 228-235.
[36] S. Padhye and N. Tiwari, An Efficient ID-based Proxy Blind Signature with Pairing-free Realization, 3rd Int. Conf. on Innovative Engg.Tech. (ICIET’2016), Bangkok, Thailand, (2016). [37] P. Sarde and A. Banerjee, A Secure ID-based Blind and Proxy Blind Signature Scheme from Bilinear Pairings, Journal of Applied Security Research 12(2) (2017), 276-286.
[38] L. Diao, J. Gu and I. L. Yen, A New Proxy Blind Signature Scheme with Message Recovery. Information Technology Journal 12(21) (2013), 6159-6163.
[39] M. Abe and T. Okamoto, A Signature Scheme with Message Recovery as Secure as Discrete Logarithm, In Advances in CryptologyASIACRYPT99, Springer, LNCS 1716 (1999), 378-389.
[40] N. Koblitz, Elliptic Curve Cryptosystem, Journal of Mathematics of Computation 48(177) (1987), 203-209.
[41] V. S. Miller, Use of elliptic curves in cryptography, In Proceeding on Advances in cryptologyCRYPTO 85, Springer-Verlag, New York, LNCS 218, (1985), 417-426.
[42] X. Huang, W. Susilo,V Y. Mu and W. Wu, Proxy Signature without Random Oracles, Int. Conf. on Mobile Ad Hoc and Sensor Networks, SpringerVerlag, Berlin, Germany, 4325 (2006), 473-484.
[43] D. Pointcheval and J. Stern, Security Arguments for Digital Signatures and Blind Signatures, Journal of Cryptology, Springer-Verlag, 13 (3) (2000), 361-396.
[44] P. Barreto, H.Y. Kim, B. Lynn and M. Scott, Efficient Algorithms for Pairing Based Cryptosystems, Annual Int. Cryptology Conf. CRYPTO 2002: Advances in Cryptology, Springer, Berlin, Heidelberg, LNCS 2442 (2002), 354-369.
[45] X. Cao, W. Kou and X. Du, A Pairing-free Identity Based Authenticated Key Agreement Protocol with Minimal Message Exchanges, Information Sciences, 180 (15) (2010), 2895-2903. [46] S.Y. Tan, S. H. Heng and B. M. Goi, Java Implementation for Pairing-based Cryptosystems, Int. Conf. on Computational Science and Its Applications ICCSA ’10, Springer, Berlin, LNCS 6019 (2010), 188-198). Heidelberg.
[47] Shamus Software Ltd. Miracl Library Available: http:certivox.org/display/EXT/MIRACL.