Skip to main content

Secure Mobile Agent Using Strong Non-designated Proxy Signature

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2119))

Included in the following conference series:

Abstract

It is expected that mobile agent will be widely used for electronic commerce as an important key technology. If a mobile agent can sign a message in a remote server on behalf of a customer without exposing his/her private key, it can be used not only to search for special products or services, but also to make a contract with a remote server. To construct mobile agents, [[KBC00]] used an RSA-based undetachable signature scheme, but it does not provide server’s non-repudiation because the undetachable signature does not contain server’s signature. Mobile agent is a very good application example of proxy signature, and the undetachable signature can be considered as an example of proxy signature. In this paper we show that secure mobile agent can be constructed using strong non-designated proxy signature [[LKK01]] which represents both the original signer’s (customer) and the proxy signer’s (remote server) signatures. We provide RSA-based and Schnorr-based constructions of secure mobile agent, and moreover we show that the Schnorr-based scheme can be used very efficiently in multi-proxy mobile agent situation.

This work was done when she was with ICU.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. W. Farmer, J. Gutmann and V. Swarup, “Security for Mobile Agents: Authentication and State Appraisal”, Proc. of the European Symposium on Research in Computer Security (ESORICS), LNCS 1146, Springer-Verlag, pp. 118–130, 1996.

    Google Scholar 

  2. P. Kotzanikolaous, M. Burmester and V. Chrissikopoulos, “Secure Transactions with Mobile Agents in Hostile Environments”, ACISP 2000, LNCS 1841, Springer-Verlag, pp. 289–297, 2000.

    Google Scholar 

  3. H. Kim, J. Baek, B. Lee, and K. Kim, “Secret Computation with Secrets for Mobile Agent using One-time Proxy Signature”, Proc. of SCIS2001, pages 845–850, 2001.

    Google Scholar 

  4. P. Kotzanikolaous, G. Katsirelos and V. Chrissikopoulos, “Mobile Agents for Secure Electronic Transactions”, Recent Advances in Signal Processing and Communications, World Scientific and Engineering Society Press, pp. 363–368, 1999.

    Google Scholar 

  5. S. Kim, S. Park, and D. Won, “Proxy Signatures, Revisited”, Proc. of ICICS’97, Y. Han et al(Eds.), LNCS 1334, Springer-Verlag, pages 223–232, 1997.

    Google Scholar 

  6. B. Lee, H. Kim and K. Kim, “Strong Proxy Signature and its Applications”, Proc. of SCIS2001, pages 603–608, 2001.

    Google Scholar 

  7. S. Loureio and R. Molva, “Privacy for Mobile Code”, Proc. of Distributed Object Security Workshop OOPSLA’ 99, 6 pages, 1999.

    Google Scholar 

  8. A. Menezes, P. Oorschot, and S. Vanstone, Handbook of Applied Cryptography, pages 617–618, CRC Press, 1997.

    Google Scholar 

  9. J. Merwe and S.H. Solms, “Electronic Commerce with Secure Intelligent Trade Agents”, Proc. of ICICS’97, Y. Han et al(Eds.), LNCS 1334, Springer-Verlag, pp. 452–462, 1997.

    Google Scholar 

  10. M. Mambo, K. Usuda, and E. Okamoto, “Proxy Signatures: Delegation of the Power to Sign Messages”, IEICE Trans. on Fundamentals, Vol. E79-A, No. 9, Sep., pages 1338–1353, 1996.

    Google Scholar 

  11. R. Otomura, M. Soshi, and A. Miyaji, “On Digital Signature Schemes for Mobile Agents”, Proc. of SCIS2001, pages 851–855, 2001.

    Google Scholar 

  12. H. Petersen and P. Horster, “Self-certified Keys-Concepts and Applications”, Proc. Communications and Multimedia Security’97, pages 102–116, Chapman & Hall, 1997.

    Google Scholar 

  13. D. Pointcheval and J. Stern, “Security Proofs for Signatures”, Advances in Cryptology: Eurocrypt’96, pages 387–398, Springer, 1996.

    Google Scholar 

  14. T. Sander and C. F. Tschudin, “Protecting Mobile Agents Against Malicious Hosts”, Mobile Agent Security, LNCS 1419, Springer-Verlag, pp. 44–60, 1997.

    Chapter  Google Scholar 

  15. L. Yi, G. Bai and G. Xiao, “Proxy Multi-signature Scheme: A New Type of Proxy Signature Scheme”, Electronics Letters, Vol. 36, No. 6, pages 527–528, 16th March 2000.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lee, B., Kim, H., Kim, K. (2001). Secure Mobile Agent Using Strong Non-designated Proxy Signature. In: Varadharajan, V., Mu, Y. (eds) Information Security and Privacy. ACISP 2001. Lecture Notes in Computer Science, vol 2119. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-47719-5_37

Download citation

  • DOI: https://doi.org/10.1007/3-540-47719-5_37

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42300-3

  • Online ISBN: 978-3-540-47719-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics