2013
DOI: 10.1093/comjnl/bxt132
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Identity-Based Proxy Signature in the Standard Model

Abstract: Presently, many identity-based proxy signature (IBPS) schemes have been proposed, but most of them are constructed in the random oracle model. Also, the proposed security model for IBPS is not enough complete according to Boldyreva's work. Cao and Cao proposed an IBPS scheme in the standard model. However, their scheme is not secure because of not resisting the attack of delegator and requires more computation cost. In this paper, we present a framework for IBPS and show a detailed security model for IBPS. Und… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2

Citation Types

0
20
0

Year Published

2015
2015
2021
2021

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 20 publications
(20 citation statements)
references
References 42 publications
(131 reference statements)
0
20
0
Order By: Relevance
“…We only consider the most consuming operations, i.e., pairing computation in G 2 . From the Table 2, it can find that the security reduction of our identity-based proxy signature scheme is very tight with a constant probability (≈ 1 4 ) while the security of other both schemes degrades by a factor (1) in [11] and (2) in [12]. What's more, our scheme only needs three pairing operations which almost are half of other both schemes' costs.…”
Section: Efficiency Analysismentioning
confidence: 85%
See 2 more Smart Citations
“…We only consider the most consuming operations, i.e., pairing computation in G 2 . From the Table 2, it can find that the security reduction of our identity-based proxy signature scheme is very tight with a constant probability (≈ 1 4 ) while the security of other both schemes degrades by a factor (1) in [11] and (2) in [12]. What's more, our scheme only needs three pairing operations which almost are half of other both schemes' costs.…”
Section: Efficiency Analysismentioning
confidence: 85%
“…In order to obtain a meaningful and fair result, our compare our identity-based proxy signature scheme with other identity-based proxy signature schemes which are secure in the standard model (including [11,12]) in terms of the complexity of security reduction and computational cost. q pw denotes the maximal number of 3C P proxy signing key query.…”
Section: Efficiency Analysismentioning
confidence: 99%
See 1 more Smart Citation
“…However, Sun et al (2013) pointed out that Cao and Cao's scheme was insecure because it could not resist the attack from the delegator and also had high computational cost. Gu et al (2015) proposed another direct construction of IDPS scheme with a more efficient and more complete security in the standard model than other IDPS schemes. However, their scheme still failed to resist the attack from the delegator.…”
Section: Introductionmentioning
confidence: 99%
“…In an identity-based cryptosystem, the identity information can be used as the public key directly and the corresponding private key is generated by a trust third party called key generation center (KGC). Therefore, many identity-based cryptosystems have been proposed, such as [2], [3], [4], [5], [6], [7]. However, identity-based cryptosystems exist the key escrow problem.…”
Section: Introductionmentioning
confidence: 99%