Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1455770.1455835acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Multi-use unidirectional proxy re-signatures

Published: 27 October 2008 Publication History
  • Get Citation Alerts
  • Abstract

    In 1998, Blaze, Bleumer, and Strauss suggested a cryptographic primitive termed proxy re-signature in which a proxy transforms a signature computed under Alice's secret key into one from Bob on the same message. The proxy is only semi-trusted in that it cannot learn any signing key or sign arbitrary messages on behalf of Alice or Bob. At CCS 2005, Ateniese and Hohenberger revisited this primitive by providing appropriate security definitions and efficient constructions in the random oracle model. Nonetheless, they left open the problem of constructing a multi-use unidirectional scheme where the proxy is only able to translate in one direction and signatures can be re-translated several times. This paper provides the first steps towards efficiently solving this problem, suggested for the first time 10 years ago, and presents the first multi-hop unidirectional proxy re-signature schemes. Although our proposals feature a linear signature size in the number of translations, they are the first multi-use realizations of the primitive that satisfy the requirements of the Ateniese-Hohenberger security model. The first scheme is secure in the random oracle model. Using the same underlying idea, it readily extends into a secure construction in the standard model (i.e. the security proof of which avoids resorting to the random oracle idealization). Both schemes are computationally efficient but require newly defined Diffie-Hellman-like assumptions in bilinear groups.

    References

    [1]
    M. Abe, S. Fehr. Perfect NIZK with Adaptive Soundness. In TCC, pp. 118--136, 2007.
    [2]
    J.-H. An, Y. Dodis, and T. Rabin. On the security of joint signature and encryption. In EUROCRYPT, pp. 83--107, 2002.
    [3]
    G. Ateniese, K. Fu, M. Green, S. Hohenberger. Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage. In NDSS, 2005.
    [4]
    G. Ateniese, K. Fu, M. Green, S.Hohenberger. Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage. In ACM TISSEC, 9(1): pp. 1--30, 2006.
    [5]
    G. Ateniese, S. Hohenberger. Proxy re-signatures: new definitions, algorithms, and applications. In ACM CCS'05, pp. 310--319, 2005.
    [6]
    M. Bellare, G. Neven. Multi-signatures in the plain public-Key model and a general forking lemma. In ACM CCS, 2006.
    [7]
    M. Bellare, A. Palacio. The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols. In CRYPTO, pp. 273--289, 2004.
    [8]
    M. Bellare, A. Palacio. Towards Plaintext-Aware Public-Key Encryption Without Random Oracles. In ASIACRYPT, pp. 48--62, 2004.
    [9]
    M. Bellare, P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In ACM CCS, pp. 62--73, 1993.
    [10]
    M. Blaze, G. Bleumer, M. Strauss. Divertible Protocols and Atomic Proxy Cryptography. In EUROCRYPT, pp. 127--144, 1998.
    [11]
    A. Boldyreva. Efficient Threshold Signature, Multisignature and Blind Signature Schemes Based on the Gap-Diffie-Hellman-group Signature Scheme. In PKC, pp. 31--46, 2003.
    [12]
    D. Boneh, X. Boyen. Efficient selective-ID secure identity based encryption without random oracles. In EUROCRYPT, pp. 223--238, 2004.
    [13]
    D. Boneh, B. Lynn, H. Shacham. Short signatures from the Weil pairing. In ASIACRYPT, pp. 514--532, 2002.
    [14]
    R. Canetti, S. Hohenberger. Chosen-Ciphertext Secure Proxy Re-Encryption. In ACM CCS, pp. 185--194, 2007.
    [15]
    J.-S. Coron. On the exact security of Full Domain Hash. In CRYPTO, pp. 229--235, 2000.
    [16]
    I. Damgard. Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks. In CRYPTO, pp. 445--456, 1991.
    [17]
    A. Dent. The Hardness of the DHK Problem in the Generic Group Model. Cryptology ePrint Archive: report 2006/156.
    [18]
    Y. Dodis, A.-A. Ivan. Proxy Cryptography Revisited. In NDSS'03, 2003.
    [19]
    R. Granger, N. P. Smart. On Computing Products of Pairings. Cryptology ePrint Archive: Report 2006/172, 2006.
    [20]
    M. Green, G. Ateniese. Identity--Based Proxy Re-encryption. In ACNS, pp. 288--306, 2007.
    [21]
    S. Hohenberger. Advances in Signatures, Encryption, and E--Cash from Bilinear Groups. Ph.D. Thesis, MIT, May 2006.
    [22]
    S. Hohenberger, G. N. Rothblum, a. shelat, V. Vaikuntanathan. Securely Obfuscating Re-encryption. In TCC, pp. 233--252, 2007.
    [23]
    S. Kunz-Jacques, D. Pointcheval. About the Security of MTI/C0 and MQV. In SCN, pp. 156--172, 2006.
    [24]
    B. Libert, D. Vergnaud. Multi-Use Unidirectional Proxy Re--Signatures. In Computing Research Repository. Available from http://arxiv.org/abs/0802.1113.
    [25]
    S. Lu, R. Ostrovsky, A. Sahai, H. Shacham, B. Waters. Sequential Aggregate Signatures and Multisignatures Without Random Oracles. In EUROCRYPT, pp. 465--485, 2006.
    [26]
    M. Mambo, K. Usuda, E. Okamoto. Proxy Signatures for Delegating Signing Operation. In ACM CCS, pp. 48--57, 1996.
    [27]
    M. Naor. On Cryptographic Assumptions and Challenges. In CRYPTO, pp. 96--109, 2003.
    [28]
    T. Ristenpart, S. Yilek. The Power of Proofs of Possession: Securing Multiparty Signatures Against Rogue Key Attacks. In EUROCRYPT, pp. 246---263, 2007.
    [29]
    J. Shao, Z. Cao, L. Wang, X. Liang. Proxy Re-Signature Schemes without Random Oracles. In INDOCRYPT, pp. 197--209, 2007.
    [30]
    C. P. Schnorr. Efficient identification and signatures for smart cards. In CRYPTO, pp. 239--252, 1989.
    [31]
    B. Waters. Efficient Identity-Based Encryption Without Random Oracles. In EUROCRYPT, pp. 114--127, 2005.

    Cited By

    View all
    • (2022)Proxy Re-Encryption Scheme for Decentralized Storage NetworksApplied Sciences10.3390/app1209426012:9(4260)Online publication date: 22-Apr-2022
    • (2022)Cryptographic Solutions for Cloud Storage: Challenges and Research OpportunitiesIEEE Transactions on Services Computing10.1109/TSC.2019.293776415:1(567-587)Online publication date: 1-Jan-2022
    • (2022)An Anonymous Authentication Protocol With Delegation and Revocation for Content Delivery NetworksIEEE Systems Journal10.1109/JSYST.2021.311372816:3(4118-4129)Online publication date: Sep-2022
    • Show More Cited By

    Index Terms

    1. Multi-use unidirectional proxy re-signatures

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCS '08: Proceedings of the 15th ACM conference on Computer and communications security
      October 2008
      590 pages
      ISBN:9781595938107
      DOI:10.1145/1455770
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 27 October 2008

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. digital signatures
      2. multi-use proxy re-cryptography
      3. unidirectionality

      Qualifiers

      • Research-article

      Conference

      CCS08
      Sponsor:

      Acceptance Rates

      CCS '08 Paper Acceptance Rate 51 of 280 submissions, 18%;
      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)13
      • Downloads (Last 6 weeks)2
      Reflects downloads up to 06 Aug 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2022)Proxy Re-Encryption Scheme for Decentralized Storage NetworksApplied Sciences10.3390/app1209426012:9(4260)Online publication date: 22-Apr-2022
      • (2022)Cryptographic Solutions for Cloud Storage: Challenges and Research OpportunitiesIEEE Transactions on Services Computing10.1109/TSC.2019.293776415:1(567-587)Online publication date: 1-Jan-2022
      • (2022)An Anonymous Authentication Protocol With Delegation and Revocation for Content Delivery NetworksIEEE Systems Journal10.1109/JSYST.2021.311372816:3(4118-4129)Online publication date: Sep-2022
      • (2021)A Survey on Proxy Re-Signature Schemes for Translating One Type of Signature to AnotherCybernetics and Information Technologies10.2478/cait-2021-002821:3(24-49)Online publication date: 1-Sep-2021
      • (2021)An Efficient Secure Handover Scheme Supporting Cross-Network Slicing for Multi-Operator Environments2021 Thirteenth International Conference on Mobile Computing and Ubiquitous Network (ICMU)10.23919/ICMU50196.2021.9638843(1-7)Online publication date: 17-Nov-2021
      • (2021)A Novel Multiserver Authentication Scheme Using Proxy Resignature With Scalability and Strong User AnonymityIEEE Systems Journal10.1109/JSYST.2020.298319815:2(2156-2167)Online publication date: Jun-2021
      • (2021)Secure and collusion-resistant data aggregation from convertible tagsInternational Journal of Information Security10.1007/s10207-019-00485-420:1(1-20)Online publication date: 1-Feb-2021
      • (2021)A Fast Authentication Scheme for Cross-Network-Slicing Based on Multiple Operators in 5G EnvironmentsSecurity in Computing and Communications10.1007/978-981-16-0422-5_7(92-106)Online publication date: 10-Feb-2021
      • (2020)A multi-use unidirectional certificateless proxy re-signature schemeTelecommunications Systems10.1007/s11235-019-00623-273:3(455-467)Online publication date: 1-Mar-2020
      • (2019)Light-Weight and Privacy-Preserving Authentication Protocol for Mobile Payments in the Context of IoTIEEE Access10.1109/ACCESS.2019.28940627(15210-15221)Online publication date: 2019
      • Show More Cited By

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media