ID-based, proxy, threshold signature scheme

Jacek Pomykała, Henryk Kułakowski, Piotr Krzysztof Sapiecha, Błażej Grela

Abstract


We propose the proxy threshold signature scheme with the application of elegant construction of verifiable delegating key in the ID-based infrastructure, and also with the bilinear pairings. The protocol satisfies the classical security requirements used in the proxy delegation of signing rights. The description of the system architecture and the possible application of the protocol in edge computing designs is enclosed.


Full Text:

PDF

References


[BNN04] Bellare M., Namprempre Ch., Neven G., Security proofs for identity-based identification and signature schemes, LNCS, vol. 3027, pp. 268-286, 2004.

[BZ04] Baek, J., Zheng, Y., Identity-based threshold signature scheme from the bilinear pairings. In: Proc. Int.

Conf. on Information Technology:Coding and Computing. IEEE Computer Society Press, pp. 124–128, 2004.

[B03] Boldyreva A., Threshold signatures, multi-signatures and blind signatures based on the Gap Diffie-Hellman Group signature scheme, LNCS, vol. 2567, pp. 31-44, 2003.

[BF03] Boneh D., Franklin M., Identity-based encryption from the Weil Pairing, SIAM Journal on Computing, vol. 32, no. 3, pp. 586-615, 2003.

[BGL04] Boneh D., Gentry C., Lynn B., Shacham H., Short signatures from the Weil pairing, Journal of Cryptology, vol. 17, no. 4, pp. 297-319, 2004.

[BGS03] Boneh D., Gentry C., Shacham H., Lynn B., Aggregate and verifiably encrypted signatures from bilinear pairing, Proceedings of Eurocrypt 2003, LNCS 2656, pp. 416-432, 2003.

[D93] Desmedt Y., Society and group oriented cryptography, Crypto 87, pp. 120-127, 1987.

[DF93] Desmedt Y., Frankel Y., Threshold cryptosystems, LNCS, vol. 718, pp. 1-14, 1993.

[F87] Feldman, P., A practical scheme for non-interactive verifiable secret sharing. In: Proc. FOCS’87. ACM

Press, New York, pp. 427–437, 1987.

[KBL18] Kouicem D. E., Bouabdallah A., Lakhlef H., Internet of things security: A top-down survey, 2018.

see: https://hal.archives-ouvertes.fr/hal-01780365

[GWW09] Gao W., Wang G., Wang X., Yang Z, One-Round ID-Based Threshold Signature Scheme from Bilinear Pairings, Informatica Vol. 20, No. 4, pp. 461-476, 2009.

[IN83] Itakura K., Nakamura K., A public key cryptosystem suitable for digital multisignatures, NEC Research and Development, pp. 1-8, vol. 71, 1983.

[J04] Joux A., A one-round protocol for tripartite Diffie-Hellman, Journal of Cryptology, vol. 17, no. 4, pp. 263-276, 2004.

[KPW97] Kim S., Park S., Won D., Proxy signatures, revisited, LNCS, vol. 1334, pp. 223-232, 1997.

[LMW03] Li N., Mitchel J.C., Winsborough W.H., Distributed credential chain discovery in trust management, Journal of Computer Security, 11(1), pp. 35-86, 2003.

[LMW02] Li N., Mitchel J.C., Winsborough W.H., Design a role-based trust –management framework, Proc. IEEE Symposium on Security and Privacy, pp. 114-130, 2002.

[L02] Lysyanskaya A., Unique signatures and verifiable random functions from the DH-DDH separation, Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology, pp. 597-612, 2002.

[MUO96] Mambo M., Usuda K., Okamoto E., Proxy signatures for delegating signing operation, ACM Conference on Computer and Communications Security, pp. 48-57, 1996.

[MLB18] Manzoor A., Liyanagey M., Braekenz A., Kanherex S., Ylianttila M., Blockchain based Proxy Re-Encryption Scheme for Secure IoT Data Sharing, 2018.

see:

https://arxiv.org/ftp/arxiv/papers/1811/1811.02276.pdf

[N93] Neuman B.C., Proxy-based authorization and accounting for distributed systems, Proceedings of the 13th International Conference on Distributed Computing Systems, pp. 283-291, 1993.

[P02] Paterson K.G., ID-based signatures from pairings on elliptic curves, Journals and Magazines, Electronics Letters, Volume: 38 Issue: 18, pp. 1025 - 1026, 2002.

[PW07] Pomykała J., Warchoł T., Threshold signatures in dynamic groups, Proceedings of Future Generation Communication and Networking, IEEE Computer Science, pp. 32-37, 2007.

[PZ08] Pomykała J., Źrałek B., A model of ID-based proxy signature scheme, Proc. of 6-th Collecter Iberoamerica, pp. 1-8, Madrid, June 24-26, 2008.

[SK03] Sakai R., Kasahara M., ID-based cryptosystems with pairing on elliptic curve, 2003 Symposium on Cryptography and Information Security – SCIS'2003, Hamamatsu, Japan, 2003.

[S79] Shamir A., How to share a secret, Communications of the ACM, 22:612-613, 1979.

[SM18] N. Suryadevara and S. Mukhopadhyay, Internet of things: A review and future perspective, Reliance, 2018.

[TBS15] R. Taylor, D. Baron, and D. Schmidt, The world in 2025-predictions for the next ten years, in Microsystems, Packaging, Assembly and Circuits Technology Conference (IMPACT), 2015 10th International. IEEE, pp. 192–195, 2015.

[VAB91] Varadharajan V., Allen P., Black S., An analysis of the proxy problem in distributed systems, Proc. IEEE Computer Society Symposium on Research in Security and Privacy, pp. 255-275, 1991.

[WFN16] H. Watanabe, S. Fujimura, A. Nakadaira, Y. Miyazaki, A. Akutsu, and J. Kishigami, Blockchain contract: Securing a blockchain applied to smart contracts, in Consumer Electronics (ICCE), 2016 IEEE International Conference on. IEEE, pp. 467–468, 2016.

[YWL11] Yang X. , Wang C. , Lan C. and Wang B., Flexible Threshold Proxy Re-signature Schemes, Chinese Journalof Electronics Vol.20, No.4, Oct. 2011.

[ZXD17] Z. Zheng, S. Xie, H. Dai, X. Chen, and H. Wang, An overview of blockchain technology: Architecture, consensus, and future trends, in Big Data (BigData Congress), 2017 IEEE International Congress on. IEEE, pp. 557–564, 2017.


Refbacks

  • There are currently no refbacks.


International Journal of Electronics and Telecommunications
is a periodical of Electronics and Telecommunications Committee
of Polish Academy of Sciences

eISSN: 2300-1933