Computer Science ›› 2021, Vol. 48 ›› Issue (6A): 529-532.doi: 10.11896/jsjkx.200700049

• Information Security • Previous Articles     Next Articles

Improved Certificateless Proxy Blind Signature Scheme with Forward Security

JIANG Hao-kun, DONG Xue-dong, ZHANG Cheng   

  1. College of Information Engineering,Dalian University,Dalian,Liaoning 116622,China
  • Online:2021-06-10 Published:2021-06-17
  • About author:JIANG Hao-kun,born in 1995,postgraduate.His main research interests include cyberspace security and so on.
    DONG Xue-dong,born in 1961,professor.His main research interests include cyberspace security and so on.
  • Supported by:
    National Natural Science Foundation of China(11401068).

Abstract: Through a security analysis of a certificateless forward security proxy blind signature scheme proposed by reference [8],this paper points out that its scheme cannot resist malicious and negative KGC public key replacement attacks,and the scheme does not satisfy non-repudiation.In view of the above problems,an improved scheme is proposed to improve the user key generation method.The one-way hash function is used to embed the user public key into part of the private key,thereby restricting the part of the private key generated by KGC,so that the adversary cannot forge Authorize by signing the legal key to impersonate the original signer.In the proxy blind signature phase,the secret value of the message owner replaces a blinding factor,which not only reduces the amount of calculation,but also the message owner cannot deny that the message was provided.Security analysis shows that the improved scheme can resist malicious and passive KGC public key replacement attacks and satisfy non-repudiation.The efficiency analysis shows that the improved scheme is more efficient than the original scheme.

Key words: Certificateless cryptosystem, Digital signature, Forward security, Non-repudiation, Proxy blind signature, Public-key replacement attack, Strong blindness

CLC Number: 

  • TP309
[1] LIN W D,JAN J K.A security personal learning tools using a proxy blind signature scheme[C]//Proceedings of International Conference on Chinese Language Computing.Illinois,USA,2000:273-277.
[2] TAN Z.An E-Cash Scheme Based on Proxy Blind Signaturefrom Bilinear Pairings[J].JCP,2010,5:1638-1645.
[3] QI Y J,JI W L.Scheme of threshold proxy blind signature[J].Modern Electronics Technique,2012,35(9):70-72.
[4] LIU J,LIU J,QIU X.A proxy blind signature scheme and an off-line electronic cash scheme[J].Wuhan University Journal of Natural Sciences,2013,18(2):117-125.
[5] LIU E G,WANG X,ZHOU H J,et al.Improved certificateless proxy blind signature schema[J].Computer Science,2016,43(8):92-94.
[6] VERMA G K,SINGH B B.Efficient message recovery proxy blind signature scheme from pairings[J].Transactions on Emerging Telecommunications Technologies,2017,28(11):16-24.
[7] WANG X W,HOU S H.Improved efficient proxy blind signature scheme[J].Computer Science,2019,46(S1):358-361.
[8] LIAO X P.A forward-secure proxy blind signature schemebased on certificateless cryptosystem[J].Modern Electronics Technique,2019,42(1):91-94.
[9] ZHU X F,LIANG L.Identity based proxy blind signature and its application research in e-cash[J].The Journal of Shandong Agriculture and Engineering University,2020,37(2):25-26.
[10] WU T,JING X J.Cryptanalysis and improvement of a certifi-cateless signature scheme with strong unforgeability[J].Acta Electronica Sinica,2018,46(3):602-606.
[11] ZUO L M,CHEN Z S,XIA P P,et al.Improved efficient certificateless short signature schema[J].Computer Science,2019,46(4):172-176.
[12] DONG X D,HAN S,ZHANG C.A new paillier digital signature scheme based on cubic residues[J].Computer Engineering and Applications,2020,56(18):77-81.
[1] REN Chang, ZHAO Hong, JIANG Hua. Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism [J]. Computer Science, 2022, 49(5): 333-340.
[2] DAI Chuang-chuang, LUAN Hai-jing, YANG Xue-ying, GUO Xiao-bing, LU Zhong-hua, NIU Bei-fang. Overview of Blockchain Technology [J]. Computer Science, 2021, 48(11A): 500-508.
[3] ZHANG Jun-he, ZHOU Qing-lei and HAN Ying-Jie. Sanitizable Signature Scheme Based on Ring Signature and Short Signature [J]. Computer Science, 2020, 47(6A): 386-390.
[4] JIANG Ze-tao, XU Juan-juan. Efficient Heterogeneous Cross-domain Authentication Scheme Based on Proxy Blind Signature in Cloud Environment [J]. Computer Science, 2020, 47(11): 60-67.
[5] LIU Ya-qiang,LI Xiao-yu. Mobile Secure Payment Scheme Using Identity-based Cryptographic Algorithm+SMS Verification Code [J]. Computer Science, 2020, 47(1): 293-301.
[6] ZUO Li-ming,CHEN Lan-lan. Special Digital Signature Scheme Based on Identity Identification and Its Application [J]. Computer Science, 2020, 47(1): 309-314.
[7] WANG Xing-wei, HOU Shu-hui. Improved Efficient Proxy Blind Signature Scheme [J]. Computer Science, 2019, 46(6A): 358-361.
[8] DU Hao-rui, CHEN Jian-hua, QI Ming-ping, PENG Cong, FAN Qing. Forward-secure RSA-based Multi-server Authentication Protocol [J]. Computer Science, 2019, 46(11A): 409-413.
[9] GUO Li-juan, LV Xiao-lin. Optimistic Certified Email for Line Topology [J]. Computer Science, 2018, 45(8): 156-159.
[10] YUAN Bo-ao, LIU Jun. Reliable Logic Analysis Method of Multi-party Non-repudiation Protocol [J]. Computer Science, 2018, 45(7): 143-149.
[11] WEI Xing-jia, ZHANG Jing-hua,LIU Zeng-fang,LU Dian-jun. Identity Based Aggregate Signature Scheme with Forward Security [J]. Computer Science, 2018, 45(6A): 387-391.
[12] YUE Xiao-han, HUI Ming-heng, WANG Xi-bo. Forward Security Anonymous Authentication Protocol Based on Group Signature for Vehicular Ad Hoc Network [J]. Computer Science, 2018, 45(11A): 382-388.
[13] LI Lei, JIA Hui-wen, BAN Xue-hua and HE Yu-fan. Obfuscation-based Broadcasting Multi-signature Scheme [J]. Computer Science, 2017, 44(Z11): 329-333.
[14] YE Jun-yao, ZHENG Dong and REN Fang. Improved Veron’s Identification with Lightweight Structure and Digital Signature Scheme [J]. Computer Science, 2017, 44(3): 168-174.
[15] LIU Er-gen, WANG Xia, ZHOU Hua-jing and GUO Hong-li. Improved Certificateless Proxy Blind Signature Scheme [J]. Computer Science, 2016, 43(8): 92-94.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!