eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2012/488

Designated Verifier Threshold Proxy Signature Scheme without Random Oracles

Mohammad Beheshti-Atashgah, Majid Bayat, Mahmoud Gardeshi, and Mohammad Reza Aref

Abstract

In a $(t,n)$ designated verifier threshold proxy signature \, scheme, an original signer can delegate his/her signing power to $n$ proxy signers such that any $t$ or more out of $n$ proxy signers can sign messages on behalf of the original signer but $t-1$ or less of the proxy signers cannot generate a valid proxy signature. Of course, the signature is issued for a designated receiver and therefore only the designated receiver can validate the proxy signature. In this paper, we propose a new designated verifier threshold proxy signature scheme and also show that the proposed scheme has provable security in the standard model. The security of proposed scheme is based on the $GBDH$ assumption and the proposed scheme satisfies all the security requirements of threshold proxy signature schemes.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
Proxy signature schemeThreshold proxy signature schemeProvable securityStandard modelBilinear pairing.
Contact author(s)
M Beheshti A @ gmail com
History
2012-08-22: received
Short URL
https://ia.cr/2012/488
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/488,
      author = {Mohammad Beheshti-Atashgah and Majid Bayat and Mahmoud Gardeshi and Mohammad Reza Aref},
      title = {Designated Verifier Threshold Proxy Signature Scheme without Random Oracles},
      howpublished = {Cryptology ePrint Archive, Paper 2012/488},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/488}},
      url = {https://eprint.iacr.org/2012/488}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.