Note! Please note that this article is currently in the "Article in Press" stage and is not the final "Version of record". While it has been accepted, copy-edited, and formatted, however, it is still undergoing proofreading and corrections by the authors. Therefore, the text may still change before the final publication. Although "Articles in Press" may not have all bibliographic details available, the DOI and the year of online publication can still be used to cite them. The article title, DOI, publication year, and author(s) should all be included in the citation format. Once the final "Version of record" becomes available the "Article in Press" will be replaced by that.
Abstract
Digitalization has attracted the world to collect increasing data.
Background: Proxy signature is a digital alternative for signing documents in the absence of the original signer.
Methods: In this paper, we have used the mathematical methods and concepts of Chaotic maps (CMs) and elliptic curve cryptography.
Results: We have proposed a new proxy signature scheme (PSS). Security of our PSS relies on "elliptic curve discrete logarithm (ECDL) and integer factorization (FAC) problems". It requires only low-complexity computation, which increases efficiency.
Conclusion: It is the first PSS in such a security setting and can also be assumed to be secure in the post-quantum cryptographic world. It can be highly used digitally during thePandemic conditions like COVID-19.
[1]
M. Mambo, K. Usuda, and E. Okamoto, "Proxy signatures: Delegation of the power to sign message", IEICE Transactions Fundamentals, vol. 79, no. 9, pp. 1338-1353, 1996.
[2]
H. Ji, W. Han, and L. Zhao, "An identity-based proxy signature from bilinear pairings", In 2009 WASE International Conference on Information Engineering, 2009 Taiyuan, China, July 10-11, 2009, pp. 14-17
[http://dx.doi.org/10.1109/ICIE.2009.125]
[http://dx.doi.org/10.1109/ICIE.2009.125]
[3]
J. Wang, "Provably secure proxy signature scheme from factorization", Mathe. Comput. Model., vol. 55, no. 3–4, pp. 1160-1168, 2010.
[5]
W. Wu, and Y. Mu, W“Identity-based proxy signature from pairings”., vol. 4610. Springer: Heidelberg, 2007, pp. 22-31.
[6]
D. He, J. Chen, and J. Hu, "An ID-based proxy signature schemes without bilinear pairings", Ann. Telecommun., vol. 66, pp. 657-662, .
[7]
R. Granger, D. Page, and N.P. Smart, "High security pairing-based cryptography revisited", Lect. Notes Comput. Sci., vol. 4076, pp. 480-494, 2006.
[http://dx.doi.org/10.1007/11792086_34]
[http://dx.doi.org/10.1007/11792086_34]
[8]
S. Padhye, and N. Tiwari, "“Improved Proxy Signature Scheme without Bilinear Pairings”, Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, QSHINE 2013", LNICST, vol. 115, pp. 682-688, 2013.
[9]
S. Padhye, and N. Tiwari, "Provable secure proxy signature scheme without bilinear pairings", Commun. sys., vol. 26, no. 5, pp. 644-650, 2011.
[http://dx.doi.org/10.1002/dac.1367]
[http://dx.doi.org/10.1002/dac.1367]
[10]
W. Liu, Y. Mu, G. Yang, and Y. Tian, "Strong Identity Based Proxy Signature Schemes, Revisited", Wireless Commun. Mobile Comput., vol. 2018, p. 11, 2018.
[http://dx.doi.org/10.1155/2018/6925019]
[http://dx.doi.org/10.1155/2018/6925019]
[11]
J. Chen, J. Ling, J. Ning, E. Panaousis, G. Loukas, K. Liang, and J. Chen, "Post quantum proxy signature scheme based on the multivariate public key cryptographic signature", Int. J. Distrib. Sens. Netw., vol. 16, no. 4, 2020.
[http://dx.doi.org/10.1177/1550147720914775]
[http://dx.doi.org/10.1177/1550147720914775]
[12]
L. Wang, C. Huang, and H. Cheng, "Novel proxy signature from lattice for the post-quantum internet of things", J Ambient Intell Human Comput, vol. 14, pp. 9939-9994, 2022.
[http://dx.doi.org/10.1007/s12652-021-03661-4]
[http://dx.doi.org/10.1007/s12652-021-03661-4]
[13]
S.K. Debnath, T. Choudhury, P. Stanica, K. Dey, and N. Kundu, "Delegating signing rights in a multivariate proxy signature scheme", Adv. Math. Commun., vol. 17, no. 3, 2021.
[http://dx.doi.org/10.3934/amc.2021016]
[http://dx.doi.org/10.3934/amc.2021016]
[14]
Z.G. Al-Mekhlafi, M.A. Al-Shareeda, S. Manickam, B.A. Mohammed, and A. Qtaish, "Lattice-Based Lightweight Quantum Resistant Scheme in 5G-Enabled Vehicular Networks", Mathematics, vol. 11, no. 2, p. 399, 2023.
[http://dx.doi.org/10.3390/math11020399]
[http://dx.doi.org/10.3390/math11020399]
[15]
Z.G. Al-Mekhlafi, M.A. Al-Shareeda, S. Manickam, B.A. Mohammed, A. Alreshidi, M. Alazmi, J.S. Alshudukhi, M. Alsaffar, and A. Alsewari, "Chebyshev Polynomial-Based Fog Computing Scheme Supporting Pseudonym Revocation for 5G-Enabled Vehicular Networks", Electronics (Basel), vol. 12, no. 4, p. 872, 2023.
[http://dx.doi.org/10.3390/electronics12040872]
[http://dx.doi.org/10.3390/electronics12040872]
[16]
B.A. Mohammed, M.A. Al-Shareeda, S. Manickam, Z.G. Al-Mekhlafi, A. Alreshidi, M. Alazmi, J.S. Alshudukhi, and M. Alsaffar, "FC-PA: Fog Computing-Based Pseudonym Authentication Scheme in 5G-Enabled Vehicular Networks", IEEE Access, vol. 11, pp. 18571-18581, 2023.
[http://dx.doi.org/10.1109/ACCESS.2023.3247222]
[http://dx.doi.org/10.1109/ACCESS.2023.3247222]
[17]
E.J. Yoon, and I.S. Jeon, "An efficient and secure Diffie–Hellman key agreement protocol based on Chebyshev chaotic map", Commun. Nonlinear Sci. Numer. Simul., vol. 16, no. 6, pp. 2383-2389, 2011.
[http://dx.doi.org/10.1016/j.cnsns.2010.09.021]
[http://dx.doi.org/10.1016/j.cnsns.2010.09.021]
[18]
K. Chain, and W.C. Kuo, "A new digital signature scheme based on chaotic maps", Nonlinear Dyn., vol. 74, no. 4, pp. 1003-1012, 2013.
[http://dx.doi.org/10.1007/s11071-013-1018-1]
[http://dx.doi.org/10.1007/s11071-013-1018-1]
[19]
N. Tahat, and S. Shatnawi, "New Signature Scheme Based on Elliptic Curve and Factoring Problems Using Chaotic Map", J. Appl. Secur. Res., vol. 18, no. 2, pp. 1-9, 2022.
[http://dx.doi.org/10.1080/19361610.2022.2041157]
[http://dx.doi.org/10.1080/19361610.2022.2041157]
[20]
H. Kim, and J. Baek, "Secret Computation with Secrets for Mobile Agentusing One-time Proxy Signature", In The 2001 Symposium onCryptography and Information Security., 2001 Oiso, Japan, Jan 23-26, 2001, pp. 1-6
[21]
B. Neuman, "Proxy-based authorization and accounting for distributed systems", In [1993] Proceedings. The 13th International Conference on Distributed Computing Systems., 1993 May 25-28, 1993, Pittsburgh, PA, USA, pp. 283-291
[http://dx.doi.org/10.1109/ICDCS.1993.287698]
[http://dx.doi.org/10.1109/ICDCS.1993.287698]
[22]
C. Calvelli, and V. Varadharajan, "An analysis of some delegation protocols for distributed systems", In The Computer Security Foundations Workshop, 1992 Franconia, NH, USA, pp. 92-110
[http://dx.doi.org/10.1109/CSFW.1992.236784]
[http://dx.doi.org/10.1109/CSFW.1992.236784]
[23]
A. Castiglione, K-K.R. Choo, M. Nappi, and S. Ricciardi, "Context Aware Ubiquitous Biometrics in Edge of Military Things", IEEE Cloud Computing, vol. 4, no. 6, pp. 16-20, 2017.
[http://dx.doi.org/10.1109/MCC.2018.1081072]
[http://dx.doi.org/10.1109/MCC.2018.1081072]
[24]
M. Gupta, and V. Yadav, "Proposed Framework for Dealing COVID-19 Pandemic Using Block chain Technology", J. Sci. Indust. Res. (JSIR), vol. 80, no. 3, pp. 270-275, 2021.
[25]
A. Wang, and J. Li, "A provably secure proxy signature scheme from bilinear pairings", J. Elect., vol. 27, no. 3, pp. 298-304, 2010.
[26]
B. Lee, H. Kim, and K. Kim, "Strong proxy signature and its applications", Proceedings of the SCIS, vol. 1, pp. 603-608, 2002.
[27]
C.J. Tay, C. Quan, W. Chen, and Y. Fu, "Color image encryption based on interference and virtual optics", Opt. Laser Technol., vol. 42, no. 2, pp. 409-415, 2010.
[http://dx.doi.org/10.1016/j.optlastec.2009.08.016]
[http://dx.doi.org/10.1016/j.optlastec.2009.08.016]
[28]
C. Gu, and Y. Zhu, Provable Security of ID-Based Proxy Signature Schemes. In: X., Lu, W. Zhao, (eds) Networking and Mobile Computing. ICCNMC 2005. Lecture Notes in Computer Science, 2005, vol. 3619. Springer, Berlin, Heidelberg, .
[http://dx.doi.org/10.1007/11534310_134]
[http://dx.doi.org/10.1007/11534310_134]
[29]
M. Rahul, and V. Yadav, "A New Hybrid Approach for Efficient Emotion Recognition using Deep Learning", Int. J. Elect. Electron. Res., vol. 10, no. 1, pp. 18-22, 2022.
[http://dx.doi.org/10.37391/IJEER.100103]
[http://dx.doi.org/10.37391/IJEER.100103]
[30]
A practical group signature scheme based on rank metric, Arithmetic of Finite Fields. WAIFI., vol. 10064. Springer: Cham, .
2016.Q. Alamlou, O. Blazy, S. Cauchie, and P. Gaborit, Lecture Notes in Computer Science [http://dx.doi.org/10.1007/978-3-319-55227-9_18]
2016.Q. Alamlou, O. Blazy, S. Cauchie, and P. Gaborit, Lecture Notes in Computer Science [http://dx.doi.org/10.1007/978-3-319-55227-9_18]
[31]
M. Rahul, N. Tiwari, R. Shukla, M. Kaleem, and V. Yadav, Deep Learning-Based Emotion Recognition Using Supervised Learning.
[http://dx.doi.org/10.1007/978-981-19-4052-1_25]
[http://dx.doi.org/10.1007/978-981-19-4052-1_25]
[32]
Vimal Kumar, "Prevention of Blackhole Attack in MANET using Certificate less Signature Scheme", J Sci Indust Res.(JSIR), vol. 81, no. 10, pp. 1061-1072, 2022.
[http://dx.doi.org/10.56042/jsir.v81i10.57471]
[http://dx.doi.org/10.56042/jsir.v81i10.57471]