Pairing-Free Identity-Based Proxy Signature Scheme With Message Recovery

Pairing-Free Identity-Based Proxy Signature Scheme With Message Recovery

Salome James, Gowri Thumbur, Vasudeva Reddy P.
Copyright: © 2021 |Pages: 21
DOI: 10.4018/IJISP.2021010106
OnDemand:
(Individual Articles)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

In many real-world situations, signature schemes with message recovery plays a very important role to minimize the bandwidth for efficient communications. A proxy signature scheme is a kind of digital signature scheme that allows an original signer to designate his/her signing capacity to a proxy signer. The proxy signer generates a signature on a message on behalf of the original signer. Such signatures are very useful in various applications where the delegation rights is quite common, especially in distributed systems and grid computing. This paper presents a pairing-free proxy signature with message recovery scheme that integrates the advantages of proxy signatures and message recovery in identity based setting. This scheme improves the computational and communicational efficiency due to pairing-free and message recovery features. The proposed scheme is proven secure in the random oracle model under the hardness assumption of the ECDLP. The comparison results shows that the proposed scheme is superior to the related works from the aspect of security and performance.
Article Preview
Top

Introduction

Delegation of rights is a common practice in the real world. A variant of ordinary digital signature, the proxy signature, is a cryptographic primitive used to delegate the signing rights. Mambo, Usuda and Okamoto (1996), introduced the concept of proxy signature in 1996. A proxy signature scheme permits an entity, called the original signer to delegate his/her signing capability to another entity, called a proxy signer. On behalf of the original signer, the proxy signer may produce valid signatures. Depending on the type of delegation, proxy signatures may be classified as full delegation, partial delegation and delegation by warrant. In full delegation, the private key of the original signer is given to the proxy signer and therefore the proxy signer has the same signing capability as the original signer. Such schemes are obviously impractical and insecure for most real world situations. The proxy signer has a new key in a partial delegation scheme, called a proxy private key that is different from the private key of the original signer. Therefore, the proxy signatures generated by using proxy private key differ from the standard signatures of the original signer. The proxy signer is not, however, restricted to the range of messages he can sign. This weakness is eliminated in delegation by warrant schemes by including a warrant specifying what type of messages are delegated and may contain other information, such as original signer’s and proxy signer’s identities, the delegation period etc.

There are two types of proxy signature schemes; proxy-unprotected and proxy-protected, depending on whether the original signer can generate the same proxy signatures as the proxy signers do. In the proxy-unprotected scheme, both the proxy signer and the original signer develop the proxy signature. The verifier cannot distinguish the signer’s identity. The proxy-protected scheme is developed by the original signer’s proxy signature key together with the proxy signer’s private key. The verifier confirms a proxy signature with the public keys of both the original signer and a proxy signer. Many practical applications have been found by proxy signatures, including distributed systems (Varadharajan et al., 1991, Neuman, 1993), grid computing (Foster et al., 1998; Ramesh et al., 2020), mobile agent applications (Kim et al., 2001), distributed shared object systems (Leiwo et al., 2000), global distribution networks (Bakker et al., 2001) and mobile communications (Park and Lee, 2001). Proxy signature thus becomes one of the key topics in the area of information security.

The notion of digital signature scheme with message recovery was first introduced by Nyberg and Ruppel in 1993. In such a scheme, the original message does not need to be transmitted together with the signature since it has been appended to the signature and can be recovered according to the process of verification/ message recovery. It is different from an authenticated encryption scheme or signcryption scheme, since in this scheme, the embedded message can be recovered by anyone without the secret information. This type of signature is intended to minimize the overall length of the original message and the appended signature. It is extremely helpful in any organization where bandwidth is one of the most important concerns.

Complete Article List

Search this Journal:
Reset
Volume 18: 1 Issue (2024)
Volume 17: 1 Issue (2023)
Volume 16: 4 Issues (2022): 2 Released, 2 Forthcoming
Volume 15: 4 Issues (2021)
Volume 14: 4 Issues (2020)
Volume 13: 4 Issues (2019)
Volume 12: 4 Issues (2018)
Volume 11: 4 Issues (2017)
Volume 10: 4 Issues (2016)
Volume 9: 4 Issues (2015)
Volume 8: 4 Issues (2014)
Volume 7: 4 Issues (2013)
Volume 6: 4 Issues (2012)
Volume 5: 4 Issues (2011)
Volume 4: 4 Issues (2010)
Volume 3: 4 Issues (2009)
Volume 2: 4 Issues (2008)
Volume 1: 4 Issues (2007)
View Complete Journal Contents Listing