A Secure Anonymous Proxy Multi-signature Scheme

Vishal Saraswat, Rajeev Anand Sahu

2014

Abstract

A proxy signature scheme enables a signer to delegate its signing rights to any other user, called the proxy signer, to produce a signature on its behalf. In a proxy multi-signature scheme, the proxy signer can produce one single signature on behalf of multiple original signers. We propose an efficient and provably secure threshold-anonymous identity-based proxy multi-signature (IBPMS) scheme which provides anonymity to the proxy signer while also providing a threshold mechanism to the original signers to expose the identity of the proxy signer in case of misuse. The proposed scheme is proved secure against adaptive chosen-message and adaptive chosen-ID attacks under the computational Diffie-Hellman assumption. We compare our scheme with the recently proposed anonymous proxy multi-signature scheme and other ID-based proxy multi-signature schemes, and show that our scheme requires significantly less operation time in the practical implementation and thus it is more efficient in computation than the existing schemes.

References

  1. Blakley, G. R. (1979). Safeguarding cryptographic keys. In National Computer Conference, pages 313-317.
  2. Boldyreva, A., Palacio, A., and Warinschi, B. (2003). Secure proxy signature schemes for delegation of signing rights. IACR Cryptology ePrint Archive, 2003:096.
  3. Cao, F. and Cao, Z. (2009). A secure identity-based proxy multi-signature scheme. Information Sciences, 179(3):292-302.
  4. Cao, X., Kou, W., and Du, X. (2010). A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Information Sciences, 180(15):2895-2903.
  5. Chor, B., Goldwasser, S., Micali, S., and Awerbuch, B. (1985). Verifiable secret sharing and achieving simultaneity in the presence of faults (extended abstract). In FOCS, pages 383-395.
  6. Debiao, H., Jianhua, C., and Jin, H. (2011). An id-based proxy signature schemes without bilinear pairings. Ann. Telecommun., 66(11-12):657-662.
  7. Du, H. and Wang, J. (2013). An anonymous but accountable proxy multi-signature scheme. Journal of Software, 8(8):1867-1874.
  8. Fuchsbauer, G. and Pointcheval, D. (2008). Anonymous proxy signatures. In Security and Cryptography for Networks, pages 201-217.
  9. Gasser, M., Goldstein, A., Kaufman, C., and Lampson, B. (1989). The digital distributed system security architecture. In NCSC'89, pages 305-319.
  10. Lee, B., Kim, H., and Kim, K. (2001). Strong proxy signature and its applications. In Proc of SCIS, volume 1, pages 603-608.
  11. Lee, N.-Y. and Lee, M.-F. (2005). The security of a strong proxy signature scheme with proxy signer privacy protection. Applied mathematics and computation, 161(3):807-812.
  12. Lee, Y.-H., Hong, S.-M., and Yoon, H. (2005). A secure strong proxy signature scheme with proxy signer privacy protection. In CCCT'05. (International Conference on Computing, Communications and Control Technologies).
  13. Mambo, M., Usuda, K., and Okamoto, E. (1996). Proxy signatures: Delegation of the power to sign messages. IEICE transactions on fundamentals of electronics, communications and computer sciences, 79(9):1338- 1354.
  14. Pedersen, T. P. (1991). Non-interactive and informationtheoretic secure verifiable secret sharing. In Advances in Cryptology - CRYPTO'91, pages 129-140.
  15. Sahu, R. A. and Padhye, S. (2012). Efficient id-based proxy multi-signature scheme secure in random oracle. Frontiers of Computer Science, 6(4):421-428.
  16. Schuldt, J. C. N., Matsuura, K., and Paterson, K. G. (2008). Proxy signatures secure against proxy key exposure. In Public Key Cryptography, volume 4939 of LNCS, pages 141-161.
  17. Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11):612-613.
  18. Shao, Z. (2009). Improvement of identity-based proxy multi-signature scheme. Journal of Systems and Software, 82(5):794-800.
  19. Shum, K. and Wei, V. K. (2002). A strong proxy signature scheme with proxy signer privacy protection. In Enabling Technologies: Infrastructure for Collaborative Enterprises, 2002. WET ICE 2002. Proceedings. Eleventh IEEE International Workshops on, pages 55- 56. IEEE.
  20. Sun, H.-M. and Hsieh, B.-T. (2003). On the security of some proxy signature schemes. IACR Cryptology ePrint Archive, 2003:068.
  21. Toluee, R., Asaar, M. R., and Salmasizadeh, M. (2012). An anonymous proxy signature scheme without random oracles. IACR Cryptology ePrint Archive, 2012:313.
  22. Wu, K.-L., Zou, J., Wei, X.-H., and Liu, F.-Y. (2008). Proxy group signature: A new anonymous proxy signature scheme. In Machine Learning and Cybernetics, 2008 International Conference on, volume 3, pages 1369- 1373.
  23. Xiong, H., Hu, J., Chen, Z., and Li, F. (2011). On the security of an identity based multi-proxy signature scheme. Computers & Electrical Engineering, 37(2):129-135.
  24. Yu, Y., Xu, C., Huang, X., and Mu, Y. (2009). An efficient anonymous proxy signature scheme with provable security. Computer Standards & Interfaces, 31(2):348- 353.
Download


Paper Citation


in Harvard Style

Saraswat V. and Sahu R. (2014). A Secure Anonymous Proxy Multi-signature Scheme . In Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014) ISBN 978-989-758-045-1, pages 55-66. DOI: 10.5220/0005021200550066


in Bibtex Style

@conference{secrypt14,
author={Vishal Saraswat and Rajeev Anand Sahu},
title={A Secure Anonymous Proxy Multi-signature Scheme},
booktitle={Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014)},
year={2014},
pages={55-66},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005021200550066},
isbn={978-989-758-045-1},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014)
TI - A Secure Anonymous Proxy Multi-signature Scheme
SN - 978-989-758-045-1
AU - Saraswat V.
AU - Sahu R.
PY - 2014
SP - 55
EP - 66
DO - 10.5220/0005021200550066