Proxy key generation
Scheme P H E SM OT (ms)
(Xu et al., 2005) 3 3 0 3 88.38
(Chow et al., 2005) 3 1 0 3 82.30
(Wu et al., 2007) 0 1 0 2 15.80
(Wang, 2008) 3 1 0 2 77.92
(Singh and Verma, 2012) 3 1 2 3 92.92
(Asaar et al., 2014) 3 2 2 0 76.82
(Sarde and Banerjee, 2015) 4 1 2 4 119.26
Our scheme 2 0 0 4 65.60
Proxy signature generation
Scheme P H E SM OT (ms)
(Xu et al., 2005) 0 1 0 2 15. 80
(Chow et al., 2005) 0 1 0 2 15. 80
(Wu et al., 2007) 0 3 0 6 47.40
(Wang, 2008) 0 1 0 2 15.80
(Singh and Verma, 2012) 1 0 1 1 31.73
(Asaar et al., 2014) 1 0 1 0 35.71
(Sarde and Banerjee, 2015) 0 0 0 2 12.76
Our scheme 0 0 0 2 12.76
Verification
Scheme P H E SM OT (ms)
(Xu et al., 2005) 5 4 1 0 117.66
(Chow et al., 2005) 3 1 0 1 69.54
(Wu et al., 2007) 5 4 0 0 112.36
(Wang, 2008) 4 4 0 0 92.32
(Singh and Verma, 2012) 2 0 1 0 45.39
(Asaar et al., 2014) 3 2 2 0 76.82
(Sarde and Banerjee, 2015) 2 0 1 1 51.77
Our scheme 2 2 0 2 58.92
Overall operation time
Scheme P H E SM OT (ms)
(Xu et al., 2005) 8 8 1 5 221.84
(Chow et al., 2005) 6 3 0 6 167.64
(Wu et al., 2007) 5 8 0 8 175.56
(Wang, 2008) 7 6 0 4 186.04
(Singh and Verma, 2012) 6 1 4 4 170.04
(Asaar et al., 2014) 7 4 5 0 189.35
(Sarde and Banerjee, 2015) 6 1 3 7 183.79
Our scheme 4 2 0 8 137.28
REFERENCES
Asaar, M. R., Salmasizadeh, M., and Susilo, W. (2014). A
short id-based proxy signature scheme. International
Journal of Communication Systems.
Boldyreva, A., Palacio, A., and Warinschi, B. (2012). Se-
cure proxy signature schemes for delegation of sign-
ing rights. Journal of Cryptology, 25(1):57–115.
Cao, F. and Cao, Z. (2009a). A secure identity-based multi-
proxy signature scheme. Computers & Electrical En-
gineering, 35(1):86–95.
Cao, F. and Cao, Z. (2009b). A secure identity-based
proxy multi-signature scheme. Information Sciences,
179(3):292–302.
Cao, X., Kou, W., and Du, X. (2010). A pairing-free
identity-based authenticated key agreement protocol
with minimal message exchanges. Information Sci-
ences, 180(15):2895–2903.
Choon, J. C. and Cheon, J. H. (2003). An identity-based
signature from gap diffie-hellman groups. In PKC,
pages 18–30.
Chow, S. S., Lui, R. W., Hui, L. C., and Yiu, S.-M. (2005).
Identity based delegation network. In Progress in
Cryptology–Mycrypt 2005, pages 99–115. Springer.
Gasser, M., Goldstein, A., Kaufman, C., and Lampson, B.
(1989). The digital distributed system security archi-
tecture. In NCSC, pages 305–319.
He, D., Chen, J., and Hu, J. (2011). An id-based proxy
signature schemes without bilinear pairings. Ann.
Telecommun., 66(11-12):657–662.
Malkin, T., Obana, S., and Yung, M. (2004). The hierar-
chy of key evolving signatures and a characterization
of proxy signatures. In EuroCrypt, volume 3027 of
LNCS, pages 306–322.
Mambo, M., Usuda, K., and Okamoto, E. (1996). Proxy
signatures: Delegation of the power to sign messages.
IEICE transactions on fundamentals of electronics,
communications and computer sciences, 79(9):1338–
1354.
Pointcheval, D. and Stern, J. (2000). Security arguments
for digital signatures and blind signatures. Journal of
cryptology, 13(3):361–396.
Sahu, R. A. and Padhye, S. (2015). Identity-based multi-
proxy multi-signature scheme provably secure in ran-
dom oracle model. Trans. Emerging Telecommunica-
tions Technologies, 26(4):547–558.
Sarde, P. and Banerjee, A. (2015). A secure id-based proxy
signature scheme from bilinear pairings. International
Journal of Computer Applications, 124(9).
Schuldt, J. C. N., Matsuura, K., and Paterson, K. G. (2008).
Proxy signatures secure against proxy key exposure.
In PKC, volume 4939 of LNCS, pages 141–161.
Singh, H. and Verma, G. K. (2012). Id-based proxy sig-
nature scheme with message recovery. J. Syst. Softw.,
85(1):209–214.
Wang, B. (2008). A new identity based proxy signature
scheme. IACR Cryptology ePrint Archive, 2008:323.
Wu, W., Mu, Y., Susilo, W., Seberry, J., and Huang, X.
(2007). Identity-based proxy signature from pairings.
In Autonomic and Trusted Computing, pages 22–31.
Xu, J., Zhang, Z., and Feng, D. (2005). Id-based proxy
signature using bilinear pairings. In Parallel and
Distributed Processing and Applications-ISPA 2005
Workshops, pages 359–367.
SECRYPT 2016 - International Conference on Security and Cryptography
476