skip to main content
10.1145/3320326.3320372acmotherconferencesArticle/Chapter ViewAbstractPublication PagesnissConference Proceedingsconference-collections
research-article

Amelioration of a proxy signature using RSA encryption

Authors Info & Claims
Published:27 March 2019Publication History

ABSTRACT

A proxy signature scheme permits a specific selected person, named a proxy signer, to sign messages on behalf of the original signer. It is a useful mechanism in several fields. For example, a director of a company can delegate his signing power to a proxy agent when he goes to travel.

In 2002, Shum and Wei proposed a proxy signature scheme [19] which it was elaborated to protect the proxy signer's identity using an alias. However, the insecurity of the protocol was remarked by Sun and Hsieh [24].

To avoid the mentioned weakness, in this work we suggest an amelioration of Shum and Wei proxy signature using RSA encryption [16], and we present a numerical simulation to evaluate its efficiency. Also, we study its security and complexity.

References

  1. S. Ezziri and O. Khadir, A blind signature based on the DLP and RSA cryptosystem, Gulf Journal of Mathematics, Vol 6, Issue 4, pp. 44--50, 2018.Google ScholarGoogle ScholarCross RefCross Ref
  2. H. Ghodosi and J. Pieprzyk. Repudiation of cheating and non-repudiation of Zhang's proxy signature schemes. In: Proceedings of Australasian Conference on Information Security and Privacy (ACISP'99), LNCS 1587, Springer-Verlag, pp. 129--134, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. Hwang, I. Lin and E.J. Lu. A secure nonrepudiable threshold proxy signature scheme with known signers. Informatica, Vol. 11, No.2, pp. 1--8, 2000.Google ScholarGoogle Scholar
  4. S. Kim, S. Park, and D. Won, "Proxy signatures, revisited," Proc. of ICICS'97, International Conference on Information and Communications Security, LNCS 1334, Springer-Verlag, pp. 223--232, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. P. Kotzanikolaous, M. Burmcster, and V. Chrisskopoulos, "Secure Transactions with Mobile Agents in Hostile Environments", Proc. ACISP, LNCS 1841 (2000) 289--297, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. J. Lee, J. Cheon and S. Kim. An analysis of proxy signatures: Is a secure channel necessary? In: Proceedings of CT-RSA Conference, LNCS 2612, Springer-Verlag, pp. 68--79, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. N. Y. Lee, T. Hwang and C. H. Wang. On Zhang's nonrepudiable proxy signature schemes. In: Proceedings of Australasian Conference on Information Security and Privacy (ACISP'98), LNCS 1438, Springer-Verlag, pp. 415--422, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. B. Lee and K. Kim. Strong proxy signatures. IEICE Transactions Fundamentals, Vol.E- 82, No.1, pp. 1--11, 1999.Google ScholarGoogle Scholar
  9. B. Lee, H. Kim and K. Kim, Secure mobile agent using strong non-designated proxy signature, Proc. of ACISP 2001, LNCS 2119, Springer-Verlag, pp. 474--486, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. B. Lee, H. Kim, and K. Kim, Strong Proxy Signature and its Applications, Proc of SCIS, pp. 603--608, 2001.Google ScholarGoogle Scholar
  11. M. Mambo, K. Usuda, and E. Okamoto, Proxy Signature: Delegation of the Power to Sign Messages, IEICE Trans. Fundamentals, E79-A:9, pp. 1338--1353, 1996.Google ScholarGoogle Scholar
  12. Menezes, A. J., van Oorschot, P. C., Vanstone, S. A. Handbook of applied cryptography,1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. T. Okamoto, M. Tada and E. Okamoto, Extended proxy signaures for smart card, In: Proceedings of Information Security Workshop'99, LNCS 1729, Springer-Verlag, pp. 247--258, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. H. U. Park and I. Y. Lee. A digital nominative proxy signature scheme for mobile communications. In: Proceedings of Information and Communications Security (ICICS'01), LNCS 2229, Springer-Verlag, pp. 451--455, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. H. Petersen and P. Horster. Self-certified keys-concepts and applications. In: Proceedings of Conference on Communivations and Multimedia Security, 1997.Google ScholarGoogle ScholarCross RefCross Ref
  16. R. Rivest, A. Shamir and L. Adleman, A method for obtaining digital signatures and public key cryptosystems, Communication of the ACM, Vol. 21, pp. 120--126, 1978. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. A. Romao and M. M. da Silva. Secure mobile agent digital signatures with proxy certificates. In: Proceedings of E-Commerce Agents, LNAI 2033, pp. 206--220, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Shin-Yan Chiou, Tsung-Ju Wang, and Jiun-Ming Chen, Design and Implementation of a Mobile Voting System Using a Novel Oblivious and Proxy Signature, Security and Communication Networks, vol. 2017, Article ID 3075210, 16 pages, 2017.Google ScholarGoogle Scholar
  19. K. Shum and Victor K. Wei, A Strong Proxy Signature Scheme with Proxy Signer Privacy Protection, Proceedings of the Eleventh IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises (WET ICE'02), pp. 55--56, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. D. R. Stinson, Cryptography: Theory and practice, Third Edition, Discrete mathematicsand its applications, 2006.Google ScholarGoogle Scholar
  21. H. M. Sun. An efficient nonrepudiable threshold proxy signature scheme with known signers. Computer Communications, Vol. 22, No.8, pp. 717--722, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. H. M. Sun. On proxy multi-signature scheme. In: Proceedings of the International Computer Symposium, pp. 65--72, 2000.Google ScholarGoogle Scholar
  23. H. M. Sun. Design of time-stamped proxy signatures with traceable receivers. IEE Proceedings of Computers and Digital Techniques, Vol. 147, No.6, pp. 462--466, 2000.Google ScholarGoogle ScholarCross RefCross Ref
  24. H.-M.Sun and B.-T.Hsieh, Cryptanalysis of a strong proxy signature scheme with proxy signer privacy protection, IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings, pp. 474--476, 2003.Google ScholarGoogle Scholar
  25. H. M. Sun, N. Y. Lee and T. Hwang. Threshold proxy signatures. IEE Proceedings of Computers and Digital Techniques, Vol. 146, No. 5, pp. 259--263, 1999.Google ScholarGoogle ScholarCross RefCross Ref
  26. G. Wang, F. Bao, J. Zhou and R. H. Deng. Security analysis of some proxy signatures. Available at http://eprint.iacr.org/2003/196/, 2003.Google ScholarGoogle Scholar
  27. L. Yi, G. Bai and G. Xiao. Proxy Multi-signature Scheme: A new type of proxy signature scheme. Electronics Letters, Vol. 36, No. 6, pp. 527--528, 2000.Google ScholarGoogle ScholarCross RefCross Ref
  28. L. Zahhafi and O. Khadir, A digital signature scheme based simultaneously on the DSA and RSA protocols, Gulf Journal of Mathematics, Vol 6, Issue 4, pp. 37--43, 2018.Google ScholarGoogle ScholarCross RefCross Ref
  29. K. Zhang. Threshold proxy signature schemes. In: Proceedings of Information Security Workshop, LNCS 1396, Springer-Verlag, pp. 191--197, 1997.Google ScholarGoogle Scholar
  30. K. Zhang. Nonrepudiable proxy signature schemes. Available at http://citeseer.nj.nec.com/360090.html/Google ScholarGoogle Scholar

Index Terms

  1. Amelioration of a proxy signature using RSA encryption

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          NISS '19: Proceedings of the 2nd International Conference on Networking, Information Systems & Security
          March 2019
          512 pages
          ISBN:9781450366458
          DOI:10.1145/3320326

          Copyright © 2019 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 27 March 2019

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article
          • Research
          • Refereed limited
        • Article Metrics

          • Downloads (Last 12 months)7
          • Downloads (Last 6 weeks)0

          Other Metrics

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader