Nothing Special   »   [go: up one dir, main page]

skip to main content
article

Self-certified threshold proxy signature schemes with message recovery, nonrepudiation, and traceability

Published: 01 May 2005 Publication History

Abstract

In this paper, we propose a new (t,n) threshold proxy signature scheme, in which at least t out of n proxy signers delegated by the original signer can sign messages on behalf of the original signer. The proposed scheme has the following main properties: (i) Message recovery that the signing message is unnecessary to be transmitted and can be recovered from the proxy signature; (ii) Nonrepudiation that the verifier can identify the proxy group which is responsible for a threshold proxy signature; (iii) Traceability that the verifier can identify the actual proxy signers from the proxy group; (iv) Self-certified public keys that the authenticity of public keys can be verified without requiring any certificate and combined with the tasks of verifying of the proxy signature and recovering of the signing message in a single logical step. In addition, we propose an elliptic curve variant suitable for some cryptographic applications with limited computing power and storage space, e.g., smart card or Java card. As compared with the previous works based on the certificate-based public key system, the proposed schemes are more secure and efficient.

References

[1]
ANSI X9.31, Digital signatures using reversible public key cryptography for the financial services industry (rDSA), 1998
[2]
ANSI X9.62, Public key cryptography for the financial service industry the elliptic curve digital signature algorithm (ECDSA), Draft, 1997
[3]
ANSI X9.63, Public key cryptography for the financial service industry-elliptic curve key agreement and transport protocols, Draft, 1997
[4]
Blake, I., Seroussi, G. and Smart, N., . 1999. London Mathematical Society Lecture Note Series, 1999.Cambridge University Press.
[5]
Chang, Y.S., Wu, T.C. and Huang, S.C., ElGamal-like digital signature and multisignature schemes using self-certified public keys. Journal of Systems and Software. v50 i2. 99-105.
[6]
Diffie, W. and Hellman, M., New directions in cryptography. IEEE Transactions on Information Theory. vIT-22 i6. 644-654.
[7]
ElGamal, T., A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory. vIT-31 i4. 469-472.
[8]
M. Girault, Self-certified public keys, in: Advances in Cryptology-Eurocrypt'91, Springer-Verlag, Berlin, 1991, pp. 491-497
[9]
Hsu, C.L., Wu, T.S. and Wu, T.C., New nonrepudiable threshold proxy signature scheme with known signers. Journal of Systems and Software. v58 i2. 119-124.
[10]
Hsu, C.L., Wu, T.S. and Wu, T.C., Improvement of threshold proxy signature scheme. Applied Mathematics and Computation. v136 i2-3. 315-321.
[11]
A secure nonrepudiable threshold proxy signature scheme with known signers. Informatica (Ljubljana). v11 i2. 137-144.
[12]
IEEEP1363: Standard Specifications for Public Key Cryptography, The Institute of Electrical and Electronics Engineers, Inc., 2000
[13]
ISO/IEC 9594-8, Information technology-open systems interconnection the directory: authentication framework. International Organization for Standardization, 1995 (equivalent to ITU-t Rec. X. 509, 1993)
[14]
ISO/IEC 9798-3, Information technology-security techniques-entity authentication mechanism-part 3: entity authentication using a public key algorithm, International Organization for Standardization, 1993
[15]
ISO/IEC 14888-3, Information technology-security techniques-Digital signature with appendix-part 3: certificate-based mechanisms, International Organization for Standardization, 1998
[16]
ISO/IEC 15946, Information technology-security techniques-cryptographic techniques based on elliptic curves, Committee Draft, 1999
[17]
S. Kim, S. Park, D. Won, Proxy signatures, revisited, in: Proceedings of the ICICS'97, Lecture Notes in Computer Science, Springer-Verlag, Berlin, 1997, pp. 223-232
[18]
Koblitz, N., Elliptic curve cryptosystems. Mathematics of Computation. v48 i177. 203-209.
[19]
L.M. Kohnfelder, Toward a practical public-key cryptosystem, B.Sc. thesis, MIT Department of Electrical Engineering, 1978
[20]
N.Y. Lee, T. Hwang, C.H. Wang, On Zhang's nonrepudiable proxy signature schemes, in: Proceedings of the Third Australasian Conference on Information Security and Privacy ACISP'98, Springer-Verlag, 1998, pp. 414-422
[21]
M. Mambo, K. Usuda, E. Okamoto, Proxy signatures for delegating signing operation, in: Proceedings of the Third ACM Conference on Computer and Communications Security, ACM Press, 1996, pp. 48-57
[22]
Mambo, M., Usuda, K. and Okamoto, E., Proxy signatures: delegation of the power to sign messages. IEICE Transactions on Fundamentals of Electronic Communications and Computer Science E. v79-A i9. 1338-1354.
[23]
Menezes, A., Elliptic curve public key cryptosystems. 1993. Kluwer Academic Publishers, Dordrecht.
[24]
A. Menezes, P. Oorschot, S. Vanstone Handbook of Applied Cryptography, CRC Press, Inc., Boca Raton, FL, 1997
[25]
V. Miller, Uses of elliptic curves in cryptography, in: Advances in Cryptology-CRYPTO'85, Springer-Verlag, Berlin, 1985, pp. 417-426
[26]
Nyberg, K. and Rueppel, R.A., Message recovery for signature schemes based on the discrete logarithm problem. Designs, Codes and Cryptography. v7 i1/2. 61-68.
[27]
TP. Pedersen A threshold cryptosystem without a trusted party. Advances in Cryptology-EUROCRYPT' 91, Springer-Verlag, Berlin, 1991, pp. 522-526
[28]
T.P. Pedersen, Non-interactive and information-theoretic verifiable secret sharing, Advances in Cryptology-CRYPTO'91, Springer-Verlag, Berlin, 1991, pp. 129-140
[29]
H. Petersen, P. Horster, Self-certified keys-concepts and applications, in: Proceedings of Communications and Multimedia Security '97, 1997, pp. 102-116
[30]
S. Saeednia, Identity-basedandself-certified key exchangeprotocols, in: Proceedings of the Second Australian Conference on Information Security and Privacy, Springer-Verlag, 1997, pp. 303-313
[31]
A. Shamir, Identity-based cryptosystems and signature schemes, in: Advances in Cryptology-CRYPTO '84, Springer-Verlag, Berlin, 1984, pp. 47-53
[32]
A. Shamir, Identity-based cryptosystem based on the discrete logarithm problem, Advances in Cryptology-EUROCRYPT'94, Springer-Verlag, Berlin, 1985, pp. 47-53
[33]
The future is in the PC cards. IEEE Spectrum. v29 i6. 46-50.
[34]
Sun, H.M., An efficient nonrepudiable threshold proxy signature scheme with known signers. Computer Communications. v22 i8. 717-722.
[35]
Sun, H.M., Lee, N.Y. and Hwang, T., Threshold proxy signatures. IEE Proceedings Computers and Digital Techniques. v146 i5. 259-263.
[36]
Wu, T.C., Chang, Y.S. and Lin, T.Y., Improvement of Saeednia's self-certified key exchange protocols. Electronics Letters. v34 i11. 1094-1095.
[37]
Yi, L.B. and Xiao, G., Proxy multi-signature scheme: a new type of proxy signature scheme. Electronics Letters. v36 i6. 527-528.
[38]
K. Zhang, Threshold proxy signature schemes, in: Proceedings of the Seventh National Conference on Information Security, 1997, pp. 191-197

Cited By

View all
  1. Self-certified threshold proxy signature schemes with message recovery, nonrepudiation, and traceability

        Recommendations

        Comments

        Please enable JavaScript to view thecomments powered by Disqus.

        Information & Contributors

        Information

        Published In

        cover image Applied Mathematics and Computation
        Applied Mathematics and Computation  Volume 164, Issue 1
        May, 2005
        268 pages

        Publisher

        Elsevier Science Inc.

        United States

        Publication History

        Published: 01 May 2005

        Author Tags

        1. Elliptic curve
        2. Integrity
        3. Message recovery
        4. Nonrepudiation
        5. Public key infrastructure
        6. Self-certified
        7. Threshold proxy signature
        8. Traceability

        Qualifiers

        • Article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 23 Feb 2025

        Other Metrics

        Citations

        Cited By

        View all
        • (2009)A threshold proxy signature scheme from bilinear pairingsProceedings of the 5th International Conference on Wireless communications, networking and mobile computing10.5555/1738467.1738601(4664-4667)Online publication date: 24-Sep-2009
        • (2007)Security Analysis of the Pomykala-Barabasz SchemeFundamenta Informaticae10.5555/2367421.236742680:4(453-459)Online publication date: 1-Dec-2007
        • (2007)Security Analysis of the Pomykala-Barabasz SchemeFundamenta Informaticae10.5555/1366548.136655480:4(453-459)Online publication date: 1-Dec-2007
        • (2007)Key management in ad hoc networks using self-certified public key systemInternational Journal of Mobile Communications10.1504/IJMC.2007.0114915:1(94-106)Online publication date: 1-Dec-2007
        • (2007)A pairing-based signcryption scheme using self-certified public keysInternational Journal of Computers and Applications10.1080/1206212X.2007.1144185729:3(278-282)Online publication date: 1-Jun-2007
        • (2005)Cryptanalysis of some group-oriented proxy signature schemesProceedings of the 6th international conference on Information Security Applications10.1007/11604938_2(10-24)Online publication date: 22-Aug-2005

        View Options

        View options

        Figures

        Tables

        Media

        Share

        Share

        Share this Publication link

        Share on social media