Multi-use unidirectional forward-secure proxy re-signature scheme

  • Authors:
  • N. R. Sunitha;B. B. Amberker

  • Affiliations:
  • Department of Computer Science & Engg., Siddaganga Institute of Technology, Tumkur, Karnataka, India;Department of Computer Science & Engg., National Institute of Technology, Warangal, Andhra Pradesh, India

  • Venue:
  • IMSAA'09 Proceedings of the 3rd IEEE international conference on Internet multimedia services architecture and applications
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

In e-banking, on many occasions, there is need to translate one person's signature to another person's signature with mutual consent. The proxy re-signature scheme proposed by Blaze, Bleumer, and Strauss (BBS) in 1998 addresses this problem. Here, a semi-trusted proxy acts as a translator between Alice and Bob to translate a signature from Alice into a signature from Bob on the same message. The proxy, however, does not learn any signing key and cannot sign arbitrary messages on behalf of either Alice or Bob. Blaze et al.s construction is bidirectional (i.e. the proxy information allows translating signatures in either direction) and multi-use (Le. the translation of signatures can be performed in sequence and multiple times by distinct proxies). In 2005 Ateniese and Hohenberger identified the limitations of the scheme and proposed two constructions based on bilinear maps. They left as open challenges the design of multi-use unidirectional systems. Benoit Libert and Damien Vergnaud have given one solution based on bilinear groups. We propose another solution for multi-use unidirectional proxy re-signature scheme using the property of forward-security. Our forward-secure proxy re-signature scheme which is based on the hardness of factoring translates one person's signature to another person's signature and additionally facilitates the signers as well as the proxy to guarantee the security of messages signed in the past even if their secret key is exposed today (property of forward-security). With a minor change in resigning key, we can make the scheme to behave as a multiuse bidirectional scheme. The scheme also satisfies the following properties: private proxy, transparent, unlinkable, key optimal, interactive(as banking applications need), nontransitive and temporary. Our scheme is proven to be forward secure based on the hardness of factoring.