Full Text:   <3360>

CLC number: TN918; TP309

On-line Access: 

Received: 2008-04-19

Revision Accepted: 2008-06-21

Crosschecked: 2008-12-22

Cited: 8

Clicked: 5672

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
Open peer comments

Journal of Zhejiang University SCIENCE A 2009 Vol.10 No.2 P.290-300

http://doi.org/10.1631/jzus.A0820202


Self-certified multi-proxy signature schemes with message recovery


Author(s):  Tzong-sun WU, Chien-lung HSU, Han-yu LIN

Affiliation(s):  Department of Computer Science and Engineering, National Taiwan Ocean University, Keelung 202, Taiwan, China; more

Corresponding email(s):   clhsu@mail.cgu.edu.tw

Key Words:  Self-certified, Multi-proxy signature, Message recovery, Smart cards, Discrete logarithms, Elliptic curve


Tzong-sun WU, Chien-lung HSU, Han-yu LIN. Self-certified multi-proxy signature schemes with message recovery[J]. Journal of Zhejiang University Science A, 2009, 10(2): 290-300.

@article{title="Self-certified multi-proxy signature schemes with message recovery",
author="Tzong-sun WU, Chien-lung HSU, Han-yu LIN",
journal="Journal of Zhejiang University Science A",
volume="10",
number="2",
pages="290-300",
year="2009",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.A0820202"
}

%0 Journal Article
%T Self-certified multi-proxy signature schemes with message recovery
%A Tzong-sun WU
%A Chien-lung HSU
%A Han-yu LIN
%J Journal of Zhejiang University SCIENCE A
%V 10
%N 2
%P 290-300
%@ 1673-565X
%D 2009
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.A0820202

TY - JOUR
T1 - Self-certified multi-proxy signature schemes with message recovery
A1 - Tzong-sun WU
A1 - Chien-lung HSU
A1 - Han-yu LIN
J0 - Journal of Zhejiang University Science A
VL - 10
IS - 2
SP - 290
EP - 300
%@ 1673-565X
Y1 - 2009
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.A0820202


Abstract: 
multi-proxy signature schemes allow the original signer to delegate his/her signing power to n proxy signers such that all proxy signers must corporately generate a valid proxy signature on behalf of the original signer. We first propose a multi-proxy signature scheme based on discrete logarithms and then adapt it to the elliptic curve cryptosystem. With the integration of self-certified public-key systems and the message recovery signature schemes, our proposed schemes have the following advantages: (1) They do not require the signing message to be transmitted, since the verifier can recover it from the signature; (2) The authentication of the public keys, verification of the signature, and recovery of the message can be simultaneously carried out in a single logical step; (3) No certificate is needed for validating the public keys. Further, the elliptic curve variant with short key lengths especially suits the cryptographic applications with limited computing power and storage space, e.g., smart cards. As compared with the previous work that was implemented with the certificate-based public-key systems, the proposed schemes give better performance in terms of communication bandwidth and computation efforts.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1] ANSI X9.31, 1998. Digital Signatures Using Reversible Public Key Cryptography for the Financial Services Industry (rDSA).

[2] ANSI X9.62, 1998. Public Key Cryptography for the Financial Service Industry—The Elliptic Curve Digital Signature Algorithm (ECDSA). Draft.

[3] ANSI X9.63, 2001. Public Key Cryptography for the Financial Services Industry—Key Agreement and Key Transport Using Elliptic Curve Cryptography.

[4] Bellare, M., Desai, A., Pointcheval, D., Rogaway, P., 1998. Relations among notions of security for public-key encryption schemes. LNCS, 1462:26-45.

[5] Blake, I., Seroussi, G., Smart, N., 1999. Elliptic Curves in Cryptography. Cambridge University Press, Cambridge, UK.

[6] Contini, S., Lenstra, A.K., Steinfeld, R., 2006. VSH, an efficient and provable collision-resistant hash function. LNCS, 4004:165-182.

[7] Diffie, W., Hellman, M., 1976. New directions in cryptography. IEEE Trans. Inf. Theory, 22(6):644-654.

[8] ElGamal, T., 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. LNCS, 196:10-18.

[9] Girault, M., 1991. Self-certified public keys. LNCS, 547:490-497.

[10] Hsu, C.L., Wu, T.S., Wu, T.C., 2001. New nonrepudiable threshold proxy signature scheme with known signers. J. Syst. Software, 58(2):119-124.

[11] Hwang, M.S., Lin, I.C., Lu, J.L., 2000. A secure nonrepudiable threshold proxy signature scheme with known signers. Int. J. Inf., 11(2):1-8.

[12] Hwang, S.J., Chen, C.C., 2001. A New Multi-proxy Multisignature Scheme. National Computer Symp., p.19-26.

[13] Hwang, S.J., Shi, C.H., 2000. A Simple Multi-proxy Signature Scheme. Proc. 10th National Conf. on Information Security, p.134-138.

[14] IEEE P1363, 2000. Standard Specifications for Public Key Cryptography. The Institute of Electrical and Electronics Engineers, Inc., USA.

[15] ISO/IEC 9798-3, 1993. Information Technology—Security Techniques—Entity Authentication Mechanism—Part 3: Entity Authentication Using a Public Key Algorithm. International Organization for Standardization.

[16] ISO/IEC 14888-3, 1998. Information Technology—Security Techniques—Digital Signature with Appendix—Part 3: Certificate-based Mechanisms. International Organization for Standardization.

[17] ISO/IEC 15946-3, 2002. Information Technology—Security Techniques—Cryptographic Techniques Based on Elliptic Curves—Part 3: Key Establishment. International Organization for Standardization.

[18] Jurisic, A., Menezes, A.J., 1997. Elliptic curves and cryptography. Dr. Dobb’s J., 22(4):26-35.

[19] Kim, S., Park, S., Won, D., 1997. Proxy Signatures, Revised. Proc. Int. Conf. on Information and Communications Security. Springer, Berlin, p.223-232.

[20] Koblitz, N., 1987. Elliptic curve cryptosystems. Math. Comput., 48(177):203-209.

[21] Koblitz, N., Menezes, A., Vanstone, S., 2000. The state of elliptic curve cryptography. Des., Codes Crypt., 19(2-3):173-193.

[22] Kohnfelder, L.M., 1978. Toward a Practical Public-key Cryptosystem. BS Thesis, Department of Electronic Engineering, Massachusetts Institute of Technology, USA.

[23] Lee, N.Y., Hwang, T., Wang, C.H., 1998. On Zhang’s nonrepudiable proxy signature schemes. LNCS, 1438:415-422.

[24] Lin, C.Y., Wu, T.C., Hwang, J.J., 2002. Multi-proxy Signature Schemes for Partial Delegation with Cheater Identification. The Second Int. Workshop for Asia Public Key Infrastructure. IOS Press, Amsterdam, Netherlands, p.147-152.

[25] Mambo, M., Usuda, K., Okamoto, E., 1996a. Proxy Signature for Delegating Signing Operation. Proc. 3rd ACM Conf. on Computer and Communications Security, p.48-57.

[26] Mambo, M., Usuda, K., Okamoto, E., 1996b. Proxy signatures: delegation of the power to sign messages. IEICE Trans. Fundam. Electron. Commun. Comput. Sci., E79-A(9):1338-1354.

[27] Menezes, A., 1993. Elliptic Curve Public Key Cryptosystems. Kluwer Academic Publishers, USA.

[28] Menezes, A., Oorschot, P., Vanstone, S., 1997. Handbook of Applied Cryptography. CRC Press, Inc., USA.

[29] Michels, M., Horster, P., 1996. On the risk of disruption in several multiparty signature schemes. LNCS, 1163:334-345.

[30] Miller, V., 1985. Use of elliptic curves in cryptography. LNCS, 218:417-426.

[31] Neuman, B.C., 1993. Proxy-based Authorization and Accounting for Distributed Systems. Proc. 13th Int. Conf. on Distributed Computing Systems, p.283-291.

[32] Shamir, A., 1984. Identity-based cryptosystems and signature schemes. LNCS, 196:47-53.

[33] Stallings, W., 2002. Cryptography and Network Security: Principles and Practice. Prentice Hall, Upper Saddle River, NJ.

[34] Sun, H.M., Lee, N.Y., Hwang, T., 1999. Threshold proxy signatures. IEE Proc.-Comput. Dig. Techn., 146(5):259-263.

[35] Tzeng, S.F., Yang, C.Y., Hwang, M.S., 2004. A nonrepudiable threshold multi-proxy multisignature scheme with shared verification. Fut. Gen. Comput. Syst., 20(5):887-893.

[36] Varadharajan, V., Allen, P., Black, S., 1991. An Analysis of the Proxy Problem in Distributed System. Proc. IEEE Computer Society Symp. on Research in Security and Privacy, p.255-275.

[37] Xue, Q., Cao, Z., 2004a. A Nonrepudiable Multi-proxy Multisignature Scheme. Joint 1st Workshop on Mobile Future and Symp. on Trends in Communications, p.102-105.

[38] Xue, Q., Cao, Z., 2004b. Improvement of Multi-Proxy Signature Scheme. Fourth Int. Conf. on Computer and Information Technology, p.450-455.

[39] Yi, L.J., Bai, G.Q., Xiao, G.Z., 2000. Proxy multi-signature scheme: a new type of proxy signature scheme. Electron. Lett., 36(6):527-528.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE