Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

A Survey on Proxy Re-Signature Schemes for Translating One Type of Signature to Another

Published: 01 September 2021 Publication History

Abstract

Proxy Re-Signature (PRS) complements well-established digital signature service. Blaze-Bleumer-Strauss discussed PRS in 1998 for translating a signature on a message from Alice into a signature from Bob on the same message at semi-trusted proxy which does not learn any signing-key and cannot produce new valid signature on new message for Alice or Bob. PRS has been largely ignored since then but it has spurred considerable research interest recently for sharing web-certificates, forming weak-group signatures, and authenticating network path. This article provides a survey summarizing and organizing PRS-related research by developing eight-dimensional taxonomy reflecting the directional feature, re-transformation capability, re-signature key location, delegatee involvement, proxy re-signing rights, duration-based revocation rights, security model environment, and cryptographic approach. Even though multi-dimensional categorization is proposed here, we categorize the substantial published research work based on the eighth dimension. We give a clear perspective on this research from last two-decades since the first PRS-protocol was proposed.

References

[1]
1. Shamir, A. How to Share a Secret. – Communication of the ACM, Vol. 22, 1979, No 11, pp. 612-613.
[2]
2. Ateniese, G., S. Hohenberger. Proxy Re-Signatures: New Definitions, Algorithms, and Applications. – In: Proc. of 12th ACM Conference on Computer and Communications Security, ACM, November 2005, pp. 310-319.
[3]
3. Blaze, M., G. Bleumer, M. Strauss. Divertible Protocols and Atomic Proxy Cryptography. – In: Proc. of International Conference on the Theory and Applications of Cryptographic Techniques, Berlin, Heidelberg, Springer, May 1998, pp. 127-144.
[4]
4. Waters, B. Efficient Identity-Based Encryption without Random Oracles. – In: Proc. of Eurocrypt’05, LNCS 3494, Springer, 2005, pp. 114-127.
[5]
5. Gentry, C. Practical Identity-Based Encryption without Random Oracles. – In: Proc. of EUROCRYPT’06, LNCS 4404, Springer-Verlag, 2006, pp. 445-464.
[6]
6. Schnorr, C. P. Efficient Identifications and Signatures for Smart Cards. – In: Proc. of CRYPTO’98, LNCS, Vol. 435, 1998, pp. 239-251.
[7]
7. Canetti, Ran. Universally Composable Security: A New Paradigm for Cryptographic Protocols. – In: Proc. of 42nd IEEE Symposium on Foundations of Computer Science, IEEE, 2001.
[8]
8. Chai, Zhenchuan, Cao Zhenfu, Dong Xiaolei. Identity Based Signature Scheme Based on Quadratic Residues. – Science in China Series F: Information Sciences, Vol. 50, 2007, No 3, pp. 373-380.
[9]
9. Chen, K. Y., H. C. Lin. Threshold Proxy Re-Signature Scheme with Privacy. – International Journal of Computer and Electrical Engineering, Vol. 5, 2013, No 1, p. 98.
[10]
10. Chen, L., X. Chen, Y. Sun, X. Du. A New Certificateless Proxy Re-Signature Scheme in the Standard Model. – In: Proc. of 7th International Symposium on Computational Intelligence and Design, IEEE, Vol. 1, 2014, pp. 202-206.
[11]
11. Chen, X., Y. Liu, L. Harn, Y. Li, G. Yao. Threshold Proxy Re-Signature: Definition and New Constructions. – Journal of the Chinese Institute of Engineers, Vol. 41, 2018, No 2, pp. 141-148.
[12]
12. Chen, Y., W. Xu, L. Peng, H. Zhang. Light-Weight and Privacy-Preserving Authentication Protocol for Mobile Payments in the Context of IoT. – IEEE Access, Vol. 7, 2019, pp. 15210-15221.
[13]
13. Chow, S. S., R. C. W. Phan. Proxy Re-Signatures in the Standard Model. – In: Proc. of International Conference on Information Security, Berlin, Heidelberg, Springer, September 2008, pp. 260-276.
[14]
14. Boneh, Dan, Ben Lynn, Hovav Shacham. Short Signatures from the Weil Pairing. – Journal of Cryptology, Vol. 17, 2004, No 4, pp. 297-319.
[15]
15. Boneh, Dan, Emily Shen, Brent Waters. Strongly Unforgeable Signatures Based on Computational Diffie-Hellman. – In: Public Key Cryptography. Vol. 240. 2006. 229 p.
[16]
16. Feng, T., Y. X. Liang. Provably Secure Certificate Less Blind Proxy Re-Signatures. – Journal on Communications, Vol. 31, 2012, No S1, pp. 58-69.
[17]
17. Fuchun, Guo, Yi Mu, Willy Susilo. How to Prove Security of a Signature with a Tighter Security Reduction. – In ProvSec. Vol. 103. 2009. 90 p.
[18]
18. Guo, D., W. Ping, Y. Dan, Y. Xiaoyuan. A Certificateless Proxy Re-Signature Scheme. – In: Proc. of 3rd IEEE International Conference on Computer Science and Information Technology, Vol. 8, 2010, pp. 157-161.
[19]
19. Harn, L. Group-Oriented (t, n) Threshold Digital Signature Scheme and Digital Multisignature. – IEE Proceedings-Computers and Digital Techniques, Vol. 141, 1994, No 5, pp. 307-313.
[20]
20. Hong, X., Y. Long. A Novel Unidirectional Proxy Re-Signature Scheme and Its Application for MANETs. – Journal of Computers, Vol. 7, 2012, No 7, pp. 1796-1800.
[21]
21. Hong, X., J. Gao, Z. Wan. Unidirectional Multiple-Times Proxy Re-Signature Scheme. – Information Technology Journal, Vol. 12, 2013, No 17, pp. 4063-4067.
[22]
22. Hong, X., J. Gao, J. Pan, B. Zhang. Universally Composable Secure Proxy Re-Signature Scheme with Effective Calculation. – Cluster Computing, 2017, pp. 1-10.
[23]
23. Hu, X., Y. Liu, H. Xu, J. Wang, X. Zhang. Analysis and Improvement of Certificateless Signature and Proxy Re-Signature Schemes. – In: Proc. of IEEE Advanced Information Technology, Electronic and Automation Control Conference (IAEAC’15), December 2015, pp. 166-170.
[24]
24. Huang, P., X. Yang, Y. Li, C. Wang. Identity-Based Proxy Re-Signature Scheme without Bilinear Pairing. – Journal of Computer Applications, Vol. 35, 2015, No 6, pp. 1678-1682.
[25]
25. Huixian, L., H. Zhipeng, W. Liqin, P. Liaojun. Blind Proxy Re-Signature Scheme Based on Isomorphisms of Polynomials. – IEEE Access, Vol. 6, 2018, pp. 53869-53881.
[26]
26. Ivan, A. A., Y. Dodis. Proxy Cryptography Revisited. – In: Proc. of 10th Network and Distributed System Security Symposium, Washington, DC: The Internet Society, San Diego, CA, 6-7 February 2003, pp. 514-532.
[27]
27. Jakobsson, M., K. Sako, R. Impagliazzo. Designated Verifier Proofs and Their Applications. – In: Advances in Cryptology – EUROCRYPT. Springer, 1996, pp. 143-154.
[28]
28. Jiang, M., J. Hou, Y. Guo, Y. Wang, S. Wei. An Efficient Proxy Re-Signature over Lattices. – In: Proc. of International Conference on Frontiers in Cyber Security, Singapore, Springer, November 2019, pp. 145-160.
[29]
29. Lee, E., S. W. Kim. Non-Interactive Conditional Proxy Re-Signature in the Standard Model. – The Computer Journal, Vol. 61, 2018, No 12, pp. 1772-1782.
[30]
30. Lei, Y., M. Hu, B. Gong, L. Wang, Y. Cheng. A One-Way Variable Threshold Proxy Re-Signature Scheme for Mobile Internet. – In: Proc. of International Conference on Security and Privacy in New Computing Environments, Cham., Springer, April 2019, pp. 521-537.
[31]
31. Libert, B., D. Vergnaud. Multi-Use Unidirectional Proxy Re-Signatures. – In: Proc. of ACM Conference on Computer and Communications Security, 2008, pp. 511-520.
[32]
32. Au, M., J. Liu, T. Yuen. Practical Hierarchical Identity Based Encryption and Signature Schemes without Random Oracles. 2006. http://eprint.iacr.org/2006/368
[33]
33. Mambo, M., K. Usuda, E. Okamoto. Proxy Signatures: Delegation of the Power to Sign Messages. – IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Vol. 79, 1996, No 9, pp. 1338-1354.
[34]
34. Menon, T. An Identity Based Proxy Re-Signature Scheme. – International Journal of Engineering and Technology, Vol. 4, 2012, No 3, p. 303.
[35]
35. Miaomiao, Tian, Liusheng Huang. Efficient Identity-Based Signature from Lattices. – In: Proc. of IFIP SEC, Springer, 2014, pp. 321-329.
[36]
36. Sunitha, N. R., B. B. Amberker. Multi-Use Unidirectional Forward-Secure Proxy Re-Signature Scheme. Department of Computer Science and Engg., Siddaganga Institute of Technology, Tumkur, Karnataka, India, 2009.
[37]
37. Yang, P., Z. Cao, X. Dong. Threshold Proxy Re-Signature. – In: Proc. of Performance, Computing and Communications Conference (IPCCC’08), 2008, pp. 450-455.
[38]
38. Gennaro, R., S. L. Jarecki, H. Krawczyk, T. Rabin. Secure Distributed Key Generation for Discrete-Log Based Cryptosystems. – Advances in Cryptology-Eurocrypt’99, LNCS. Vol. 1592. 1999, pp. 295-310.
[39]
39. Hohenberger, S., A. Sahai, B. Waters. Full Domain Hash from (Leveled) Multilinear Maps and Identity-Based Aggregate Signatures. – In: Proc. of 34th International Conference of Cryptology, Vol. 1, 2013, pp. 494-512
[40]
40. Tang, S., L. Xu. Proxy Signature Scheme Based on Isomorphisms of Polynomials. – In: Proc. of Network and System Security (Lecture Notes in Computer Science). Vol. 7645. Heidelberg, Germany, Springer, 2012, pp. 113-125.
[41]
41. Vivek, S. Sree, S. Sharmila Deva Selvi, C. PanduRangan. A Special Purpose Proxy Re-Signature Scheme. Department of Computer Science and Engineering, Indian Institute of Technology, Chennai, India, 2012.
[42]
42. Shao, J., M. Feng, B. Zhu, Z. Cao, P. Liu. The Security Model of Unidirectional Proxy Re-Signature with Private Re-Signature Key. – In: R. Steinfeld, P. Hawkes, Eds. Information Security and Privacy. ACISP 2010. Lecture Notes in Computer Science. Vol. 6168. Berlin, Heidelberg, Springer, 2010,
[43]
43. Shao, J., Z. Cao, L. Wang, X. Liang. Proxy Re-Signature Schemes without Random Oracles. – In: Proc. of International Conference on Cryptology in India, Springer, Berlin, Heidelberg, December 2007, pp. 197-209.
[44]
44. Shao, J., G. Wei, Y. Ling, M. Xie. Unidirectional Identity-Based Proxy Re-Signature. – In: Proc. of IEEE International Conference on Communications, (ICC’11), 2011, pp. 1-5.
[45]
45. Sneha, Kanchan, Narendra S. Chaudhari. SRCPR: SignReCrypting Proxy Re-Signature in Secure VANET Groups. Department of Computer Science and Engineering, IIT Indore, Indore 453552, India, 2018.
[46]
46. Sunitha, N. R., B. B. Amberker. Proxy Re-Signature Scheme that Translates One Type of Signature Scheme to Another Type of Signature Scheme. – In: Proc. of International Conference on Network Security and Applications, Berlin, Heidelberg, Springer, July 2010, pp. 270-279.
[47]
47. Sunitha, N. R., B. B. Amberker. Proxy Re-Signature Schemes: Multi-Use, Unidirectional & Translations. – Journal of Advances in Information Technology, Vol. 2, 2011, No 3, pp. 165-176.
[48]
48. Pedersen, T. P. Distributed Provers with Applications to Undeniable Signatures. – In: Proc. of Rurocrypt’91, LNCS, Vol. 547, 1991, pp. 221-238.
[49]
49. Tian, M. Identity-Based Proxy Re-Signatures from Lattices. – Information Processing Letters, Vol. 115, 2015, No 4, pp. 462-467.
[50]
50. Vivek, S. S., G. Balasubramanian. Controlled Proxy Re-Signing-Conditional Proxy Re-Signatures. – In: Proc. of 12th International Joint Conference on e-Business and Telecommunications (ICETE’15), Vol. 4, July 2015, pp. 186-193.
[51]
51. Vivek, S. S., S. S. D. Selvi, G. Balasubramanian, C. P. Rangan. Strongly Unforgeable Proxy Re-Signature Schemes in the Standard Model. – IACR Cryptology ePrint Archive, 2012, p. 80.
[52]
52. Wang, W. An Identity-Based Blind Proxy Re-Signature Scheme. – Computer Applications and Software, Vol. 29, 2012, No 10, pp. 308-309.
[53]
53. Wang, X. Proxy Re-Signature Supporting Conditional Delegation. – In: Proc. of 10th International Conference on P2P, Parallel, Grid, Cloud and Internet Computing, 2015, pp. 844-848,
[54]
54. Wang, Z., A. Xia. ID-Based Proxy Re-Signature with Aggregate Property. – Journal of Information Science and Engineering, Vol. 31, 2015, No 4, pp. 1199-1211.
[55]
55. Wang, Z., A. Xia, M. He. ID-Based Proxy Re-Signature without Pairing. – Telecommunication Systems, Vol. 69, 2018, No 2, pp. 217-222.
[56]
56. Wei, J., G. Yang, Y. Mu. Designated Verifier Proxy Re-Signature for Deniable and Anonymous Wireless Communications. – Wireless Personal Communications, Vol. 97, 2017, No 2, pp. 3017-3030.
[57]
57. Wu, Y., H. Xiong, C. Jin. A Multi-Use Unidirectional Certificateless Proxy Re-Signature Scheme. – Telecommunication Systems, 2019, pp. 1-13.
[58]
58. Xiao, H., M. Zhang. Provably-Secure Certificateless Proxy Re-Signature Scheme. – In: Proc. of International Conference on Intelligent Networking and Collaborative Systems, 2013, pp. 591-594.
[59]
59. Xiaodong, Yang, Caifen Wang, Yulei Zhang, Weiyi Wei. A New Forward-Secure Threshold Proxy Re-Signature Scheme. College of Mathematics and Information Science, Northwest Normal University, Lanzhou 730070, China, 2009.
[60]
60. Xiaoming, Hu, Zhe Zhang, Yinchun Yang. Identity Based Proxy Re-Signature Schemes without Random Oracle. School of Computer & Information Shanghai Second Polytechnic University Shanghai, China, 2009.
[61]
61. Xie, M., U. Bhanja, J. Shao, G. Zhang, G. Wei. LDSCD: A Loss and DoS Resistant Secure Code Dissemination Algorithm Supporting Multiple Authorized Tenants. – Information Sciences, Vol. 420, 2017, pp. 37-48.
[62]
62. Yang, P., Z. Cao, X. Dong. Threshold Proxy Re-Signature. – Journal of Systems Science and Complexity, Vol. 24, 2011, No 4, pp. 816-824.
[63]
63. Yang, X., C. Wang. Threshold Proxy Re-Signature Schemes in the Standard Model. – Chinese Journal of Electronics, Vol. 19, 2010, No 2E, pp. 345-350.
[64]
64. Yang, X., C. Chen, T. Ma, J. Wang, C. Wang. Revocable Identity-Based Proxy Re-Signature against Signing Key Exposure. – PloS One, Vol. 13, 2018, No 3, p. e0194783.
[65]
65. Yang, X., C. Li, Y. Li, S. Zhou, C. Wang. Divisible On-Line/Off-Line Proxy Re-Signature. – Applied Mathematics and Information Sciences, Vol. 9, 2015, No 2, p. 759.
[66]
66. Yang, X., L. Xiao, Y. Li, S. Li, J. Wang, C. Chen. Identity-Based Blind Proxy Re-Signature Scheme for Data Security. – In: Proc. of 3rd IEEE International Conference on Data Science in Cyberspace, 2018, pp. 28-32.
[67]
67. Yang, X. D., C. F. Wang, C. H. Lan, B. Wang. Flexible Threshold Proxy Re-Signature Schemes. – Chinese Journal of Electronics, Vol. 20, 2011, No 4, pp. 691-696.
[68]
68. Yang, X. D., L. K. Xiao, C. L. Chen, C. F. Wang. A Strong Designated Verifier Proxy Re-Signature Scheme for IoT Environments. – Symmetry, Vol. 10, 2018, No 11, p. 580.
[69]
69. Yu-qiao Gu Ming-hui, D., Y. Z. L. E. Xiao-hua. A Blind Proxy Re-Signatures Scheme Based on Standard Model. – Journal of Electronics & Information Technology, Vol. 5, 2010, p. 39.
[70]
70. Yuqiao, D., S. Ge. Proxy Re-Signature Scheme Based on Quadratic Residues. – Journal of Networks, Vol. 6, 2011, No 10, p. 1459.
[71]
71. Zhang, J. Improvement of ID-Based Proxy Re-Signature Scheme with Pairing-Free. – Wireless Networks, Vol. 25, 2019, No 7, pp. 4319-4329.
[72]
72. Zhang, J., W. Bai, Y. Wang. Non-Interactive ID-Based Proxy Re-Signature Scheme for IoT Based on Mobile Edge Computing. – IEEE Access, Vol. 7, 2019, pp. 37865-37875.
[73]
73. Zhiwei, Wang, Wei Lv. Server-Aided Verification Proxy Re-Signature. College of Computer, Nanjing University of Posts and Telecommunications, Ministry of Education Jiangsu Province Nanjing, P. R. China, 2013.

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Cybernetics and Information Technologies
Cybernetics and Information Technologies  Volume 21, Issue 3
Sep 2021
344 pages
ISSN:1314-4081
EISSN:1314-4081
Issue’s Table of Contents
This work is licensed under the Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 International License.

Publisher

Walter de Gruyter GmbH

Berlin, Germany

Publication History

Published: 01 September 2021

Author Tags

  1. Signature translation
  2. Proxy Re-Signature
  3. PKI-based re-signature
  4. Identity-based re-signature
  5. Certificateless re-signature
  6. Semi-trusted Proxy

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 10 Oct 2024

Other Metrics

Citations

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media