Login



Other Articles by Author(s)

Jianhong Zhang
Yuehai Wang



Author(s) and WSEAS

Jianhong Zhang
Yuehai Wang


WSEAS Transactions on Communications


Print ISSN: 1109-2742
E-ISSN: 2224-2864

Volume 18, 2019

Notice: As of 2014 and for the forthcoming years, the publication frequency/periodicity of WSEAS Journals is adapted to the 'continuously updated' model. What this means is that instead of being separated into issues, new papers will be added on a continuous basis, allowing a more regular flow and shorter publication times. The papers will appear in reverse order, therefore the most recent one will be on top.



Cryptoanalysis of ID-based Proxy Re-signature Scheme with Pairing-free

AUTHORS: Jianhong Zhang, Yuehai Wang

Download as PDF

ABSTRACT: As a significant cryptographical primitive, proxy re-signature(PRS) technique is broadly applied to distributed computation, copyright transfer and hidden path transfer because it permits that a proxy translates an entity’s signature into the other entity’s signature on the identical data. Recently, to discard time-consuming pairing operator and intricate certificate-maintenance, Wang et al. proposed two efficient pairing-free ID-based PRS schemes, and declared that their schemes were provably secure in the ROM. Very unluckily, in this investigation, we point out that Wang et al.’s schemes suffer from attacks of universal forgery by analysing their security, i.e., anyone can fabricate a signature on arbitrary file. After the relevant attacks are shown, the reasons which result in such attacks is analyzed. Finally, we discuss the corresponding improved method.

KEYWORDS: ID-based PRS, integer factorization problem, universal forgeability, security attack

REFERENCES:

[1] Z.C Chai, Z.F. Cao, and X.L. Dong,(2007) Identity-based signature scheme based on quadratic residues.Science in China Series F: Information Sciences, vol.50(3): pp. 373–380.

[2] Zhiwei Wang, Aidong Xia, Mingjun He, IDbased proxy re-signature without pairing, Telecommunication Systems (2018) 69:217-222, https://doi.org/10.1007/s11235-018-0458-9

[3] Mihir Bellare, Adriana Palacio,(2002)GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks,Advances in CryptologyCRYPTO02,LNCS 2442:162-177.

[4] Blaze M, Bleumer G, StraussM (1998) Divertible protocols and atomic proxy cryptography. In: Proc. Advances in Cryptology-Eurocrypt’98 LNCS 1921:127-144.

[5] Ateniese, G.,Hohenberger, S. (2005) Proxy resignatures: New definitions, algorithms, and applications. In ACM CCS 2005,pp310-319.

[6] Hong X, Gao J, Pan J, Zhang B (2017) Universally composable secure proxy re-signature scheme with effective calculation. Cluster Computing vol.78(20):1-10.

[7] Hu X, Liu Y, Xu H, Wang J, Zhang X (2015) Analysis and improvement of certificateless signature and proxy re-signature schemes. In: Proc. Advanced Information Technology, Electronic and Automation Control Conference. pp. 166- 170.

[8] Yang X, Gao G, Li Y, Li Y, Wang C (2015) On-line/off-line threshold proxy re-signature scheme through the simulation approach. Applied Mathematics and Information Sciences vol.9(6):3251-3261.

[9] Shao J, Cao Z, Wang L, Liang X (2007) Proxy re-signature schemes without random oracles,INDOCRYPT 2007,LNCS4859:197-209.

[10] Feng J, Lan C, Jia B (2014) ID-based proxy re-signature scheme with strong unforgeability. Journal of Computer Applications vol.34(11):3291-3294.

[11] Adi Shamir (1984) Identity-based cryptosystems and signature schemes.CRYPTO 1984, LNCS 196:47-53.

[12] Yvonne Hitchcock, Colin Boyd Juan Manuel, Gonzlez Nieto,(2004)Tripartite key exchange in the canetti-krawczyk proof model, INDOCRYPT’04, LNCS3348:17-32

[13] Yang X, Chen C, Ma T, Wang J, Wang C (2018) Revocable identity-based proxy re-signature against signing key exposure, PLoS ONE 13(3): e0194783. https://doi.org/10.1371/journal. pone.0194783

[14] Farash MS, Chaudhry SA, Heydari M, Sadough S, Mohammad S, Kumari S, Khan MK (2017) A lightweight anonymous authentication scheme for consumer roaming in ubiquitous networks with provable security. International Journal of Communication Systems. https://doi.org/10.1002/dac.3019

[15] Ran Canetti, Oded Goldreichy, Shai Haleviz,(2004) The Random Oracle Methodology, Revisited, Journal of the ACM , Vol.51(4):557- 594

[16] Shoup, V. (2005). A computational introduction to number theory and algebra . Cambridge: Cambridge University Press.

[17] Jia X, He D, Zeadally S, Li L (2017) Efficient revocable ID-based signature with cloud revocation server. IEEE Access 5: 2945-2954. https://doi.org/10.1109/ACCESS.2017.2676021

[18] Lee K, Lee DH, Park JH (2017) Efficient revocable ID-based encryption via subset difference methods, Designs, Codes and Cryptography vol.85(1): 39-76.

[19] Tian M,(2015) Identity-based proxy resignatures from lattices. Information Processing Letters 115(4): 462-467.

WSEAS Transactions on Communications, ISSN / E-ISSN: 1109-2742 / 2224-2864, Volume 18, 2019, Art. #18, pp. 133-138


Copyright © 2018 Author(s) retain the copyright of this article. This article is published under the terms of the Creative Commons Attribution License 4.0

Bulletin Board

Currently:

The editorial board is accepting papers.


WSEAS Main Site