2013
DOI: 10.1002/ett.2667
|View full text |Cite
|
Sign up to set email alerts
|

Identity‐based multi‐proxy multi‐signature scheme provably secure in random oracle model

Abstract: A multi‐proxy multi‐signature scheme is a useful extension of the basic proxy signature scheme, which allows a group of original signers to delegate their signing rights to a group of proxy signers. At the best of our knowledge, no formal security model and proof has been formalised for the identity‐based multi‐proxy multi‐signature (IBMPMS) scheme from bilinear pairings so far, whereas due to applications of the IBMPMS scheme in distributed systems, grid computing, mobile agent environment and so on, construc… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
8
0

Year Published

2013
2013
2017
2017

Publication Types

Select...
6

Relationship

0
6

Authors

Journals

citations
Cited by 8 publications
(8 citation statements)
references
References 32 publications
0
8
0
Order By: Relevance
“…s is a secret key and p is the corresponding public key. A number of signature schemes are proposed in the literature. A public‐key digital signature scheme S is said to be strongly unforgeable if the probability that any adversary, after intercepting any number of signatures for adaptively selected messages of his choice, can produce a new signature is negligible.…”
Section: Preliminariesmentioning
confidence: 99%
“…s is a secret key and p is the corresponding public key. A number of signature schemes are proposed in the literature. A public‐key digital signature scheme S is said to be strongly unforgeable if the probability that any adversary, after intercepting any number of signatures for adaptively selected messages of his choice, can produce a new signature is negligible.…”
Section: Preliminariesmentioning
confidence: 99%
“…Since the notion of proxy signatures has been introduced, several variants of proxy signatures have been proposed. These include proxy signature schemes [9][10][11][12][13][14][15][16][17], identity-based proxy signature schemes based on the bilinear pairings [18][19][20][21][22][23][24][25], designated verifier signature schemes [26][27][28], (identity-based) multi-proxy signatures [23,[29][30][31][32][33], identity-based proxy multi-signatures [30,[34][35][36][37], (identity-based) multi-proxy multi-signature schemes [30,[38][39][40][41][42][43], identity-based proxy signatures with message recovery [44,45], a certificate-less proxy signature with message recovery and its security analysis [46,47] and analysis of proxy signatures [48][49][50]. In this study, we focus on identity-based proxy signature schemes with message recovery property to shorten i...…”
Section: Introductionmentioning
confidence: 99%
“…Instead of using passwords or keys, security that has drawn great attention of researchers , can be provided in the physical layer where signal processing techniques can be used to degrade an eavesdropper's channel so that meaningful detection at the eavesdropper is difficult or even impossible. Later in , the author studied a more general wiretap channel model and showed that secure communication is in fact possible without using key encryption in the presence of the eavesdropper.…”
Section: Introductionmentioning
confidence: 99%