Abstract
In a (t, n) threshold proxy signature scheme, one original signer delegates a group of n proxy signers to sign messages on behalf of the original signer. When the proxy signature is created, at leastt proxy signers cooperate to generate valid proxy signatures and any less than t proxy signers can’t cooperatively generate valid proxy signatures. So far, all of proposed threshold proxy signature schemes are based on public key systems with certificates, which have some disadvantages such as checking the certificate list when needing certificates. Most threshold proxy signature schemes use Shamir’s threshold secret share scheme. Identity-based public key system is not pretty mature. Self-certified public key systems have attracted more and more attention because of its advantages. Based on Hsu et al’s self-certified public key system and Li et al’s proxy signature scheme, one threshold proxy signature scheme based on ECDLP and self-certified public key system is proposed. As far as we know, it is the first scheme based on ECDLP and self-certified public key system. The proposed scheme can provide the security properties of proxy protection, verifiability, strong identifiability, strong unforgeability, strong repudiability, distinguishability, known signers and prevention of misuse of proxy signing power. That is, internal attacks, external attacks, collusion attacks, equation attacks and public key substitution attacks can be resisted. In the proxy signature verification phase, the authentication of the original and the proxy signers’ public keys and the verification of the threshold proxy signature are executed together. In addition, the computation overhead and communication cost of the proposed scheme are analyzed as well.
This paper is supported by the National Natural Science Foundation of China under Grant No. 60673079 and 60873217, and National Basic Research Program of China (973 Program) under Grant No.2007CB311100.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Mambo, M., Usuda, K., Okamoto, E.: Proxy Signature for Delegating Signing Operation. In: Proceedings of the 3th ACM Conference on Computer and Communications Security, pp. 48–57. ACM Press, New York (1996)
Li, J.G., Cao, Z.F.: Improvement of a Threshold Proxy Signature Scheme. J. of Computer Research and Development 39(11), 515–518 (2002)
Li, J.G., Cao, Z.F., Zhang, Y.C.: Improvement of M-U-O and K-P-W Proxy Signature Schemes. J. of Harbin Institute of Technology (New Series) 9(2), 145–148 (2002)
Li, J.G., Cao, Z.F., Zhang, Y.C.: Nonrepudiable Proxy Multi-signature Scheme. J. of Computer Science and Technology 18(3), 399–402 (2003)
Li, J.G., Cao, Z.F., Zhang, Y.C., Li, J.Z.: Cryptographic Analysis and Modification of Proxy Multi-signature Scheme. High Technology Letters 13(4), 1–5 (2003)
Hsu, C.L., Wu, T.S., Wu, T.C.: New Nonrepudiable Threshold Proxy Signature Scheme with Known Signers. The J. of Systems and Software 58, 119–124 (2001)
Hwang, M.S., Lin, I.C., Lu Eric, J.L.: A Secure Nonrepudiable Threshold Proxy Signature Scheme with Known Signers. International J. of Informatica 11(2), 1–8 (2000)
Hwang, S.J., Chen, C.C.: Cryptanalysis of Nonrepudiable Threshold Proxy Signature Scheme with Known Signers. Informatica 14(2), 205–212 (2003)
Sun, H.M.: An Efficient Nonrepudiable Threshold Proxy Signature Scheme with Known Signers. Computer Communications 22(8), 717–722 (1999)
Sun, H.M., Lee, N.Y., Hwang, T.: Threshold Proxy Signature. In: IEEE Proceedings on Ccomputers & Digital Techniques, pp. 259–263. IEEE Press, New York (1999)
Zhang, K.: Threshold Proxy Signature Schemes. In: Information Security Workshop, pp. 191–197 (1997)
Hsu, C.L., Wu, T.S., Wu, T.C.: Improvement of Threshold Proxy Signature Scheme. Applied Mathematics and Computation 136, 315–321 (2003)
Tsai, C.S., Tzeng, S.F., Hwang, M.S.: Improved Nonrepudiable Threshold Proxy Signature Scheme with Known Signers. Informatica 14(3), 393–402 (2003)
Hwang, S.J., Shi, C.H.: A Simple Multi-Proxy Signature Scheme. In: Proceeding of the Tenth National Conference on Information Security, Taiwan, pp. 134–138 (2000)
Denning, D.E.R.: Cryptography and Data Security. Addison-Wesley, Reading (1983)
Pedersen, T.: Distributed Provers with Applications to Undeniable Signatures, p. 547. Springer, New York (1991)
Li, L.H., Tzeng, S.F., Hwang, M.S.: Generalization of proxy signature-based on discrete logarithms. Computers & Security 22(3), 245–255 (2003)
Hsu, C.L., Wu, T.S.: Efficient proxy signature schemes using self-certified public keys. Applied Mathematics and Computation. In: Press, Corrected Proof, Available online July 9 (2003)
Hwang, M.S., Tzeng, S.F., Tsai, C.S.: Generalization of proxy signature based on elliptic curves. Computer Standards & Interfaces 26(2), 73–84 (2004)
Girault, M.: Self-certified public keys. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 490–497. Springer, Heidelberg (1991)
Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)
National Institute of Standards and Technology (NIST), The digital signature standard proposed by NIST. Communication of the ACM 35(7), 36–40 (1992)
Chang, C.C., Hwang, M.S.: Parallel computation of the generating keys for RSA cryptosystems. IEE Electronics Letters 32(15), 1365–1366 (1996)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2009 ICST Institute for Computer Science, Social Informatics and Telecommunications Engineering
About this paper
Cite this paper
Xue, Q., Li, F., Zhou, Y., Zhang, J., Cao, Z., Qian, H. (2009). An ECDLP-Based Threshold Proxy Signature Scheme Using Self-Certified Public Key System. In: Schmidt, A.U., Lian, S. (eds) Security and Privacy in Mobile Information and Communication Systems. MobiSec 2009. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 17. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-04434-2_6
Download citation
DOI: https://doi.org/10.1007/978-3-642-04434-2_6
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-642-04433-5
Online ISBN: 978-3-642-04434-2
eBook Packages: Computer ScienceComputer Science (R0)