Abstract
We propose a signature system that will be very useful for controlled environments, like corporate networks, where regulation of signatures generated using the certified public/private key pairs is essential. We then demonstrate the usefulness of the system by extending it to realise a proxy signature system with revocable delegation.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Blaze, M., Bleumer, G., Strauss, M.: Divertible protocols and atomic proxy cryptography. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 127–144. Springer, Heidelberg (1998)
Boyd, C.: Enforcing traceability in software. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 398–408. Springer, Heidelberg (1997)
Boyd, C.: Digital multisignatures. In: Beker, H.J., Piper, F.C. (eds.) Cryptography and Coding - 1986, pp.241–246. Oxford Science Publications, Clarendon Press (1989)
Chaum, D.: Designated confirmer signatures. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 86–91. Springer, Heidelberg (1995)
Mitchell, C.J., Piper, F., Wild, P.: Digital Signatures. In: Contemporary Cryptology: The Science of Information Integrity, pp. 325–378. IEEE Press, Los Alamitos (1992)
Cocks, C.: Split Knowledge Generation of RSA Parameters (August 1997), http://www.cesg.gov.uk/pubs/math
Cocks, C.: Split Knowledge Gemeration of RSA Parameters with Multiple Participants (February 1998), Available at http://www.cesg.gov.uk/pubs/math
Schnorr, C.P.: Efficient signature generation for smart cards. Journal of Cryptology 4, 161–174 (1991)
Boneh, D., Franklin, M.: Efficient Generation of Shared RSA Keys. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 425–439. Springer, Heidelberg (1997)
Desmedt, Y.: Threshold cryptosystems. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 3–14. Springer, Heidelberg (1993)
Desmedt, Y., Frankel, Y.: Threshold cryptosystems. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 307–315. Springer, Heidelberg (1990)
Frankel, Y., Yung, M.: Escrow encryption systems visited: Attacks, analysis and designs. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 222–235. Springer, Heidelberg (1995)
Horster, P., Michels, M., Petersen, H.: Generalized ElGamal signatures for one message block. Technical Report TR-94-3, Department of Computer Science, University of Technology Chemnitz-Zwickau (May 1994)
Horster, P., Michels, M., Petersen, H.: Meta-multisignature schemes based on the discrete logarithm problem. Technical Report TR-94-12-F, Department of Computer Science, University of Technology Chemnitz-Zwickau, September (1994)
Jakobsson, M., Sako, K., Impagliazzo, R.: Designated verifier proofs and their applications. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 143–154. Springer, Heidelberg (1996)
Maurer, U.M., Massey, J.L.: Cascade ciphers: The importance of being first. Journal of Cryptology 6(4), 55–61 (1993)
Mambo, M., Okamoto, E.: Proxy cryptosystems: Delegation of the power to decrypt ciphertexts. IEICE Trans. Fundamentals E80-A (January 1997)
Mambo, M., Usuda, K., Okamoto, E.: Proxy signatures: Delegation of the power to sign messages. IEICE Trans. Fundamentals E79-A (September 1996)
Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing eficient protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, pp. 62–73 (1993)
National Institute of Standards and Technology, Federal Information Process. Standard FIPS Pub 186: Digital Signature Standard, DSS (1991)
Pointcheval, D., Stern, J.: Security proofs for signature schemes. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 387–398. Springer, Heidelberg (1996)
Poupard, G., Stern, J.: Generation of Shared RSA Keys by Two Parties. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 1–10. Springer, Heidelberg (1998)
Goldwasser, S., Micali, S., Rivest, R.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM journal of computing 17(2), 281–308 (1998)
ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory IT-30(4), 469–472 (1985)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1999 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Viswanathan, K., Boyd, C., Dawson, E. (1999). Signature Scheme for Controlled Environments. In: Varadharajan, V., Mu, Y. (eds) Information and Communication Security. ICICS 1999. Lecture Notes in Computer Science, vol 1726. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-47942-0_10
Download citation
DOI: https://doi.org/10.1007/978-3-540-47942-0_10
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-66682-0
Online ISBN: 978-3-540-47942-0
eBook Packages: Springer Book Archive