FORWARD-SECURE PROXY SIGNATURE AND REVOCATION SCHEME FOR A PROXY SIGNER WITH MULTIPLE ORIGINAL SIGNERS

B. B. Amberker, N. R. Sunitha

2008

Abstract

On many occasions it is required for a single person to take up the responsibilities of many persons for some duration and work on their behalf so that the regular work goes on smoothly. For example in a bank, when majority of the employees need to attend an important meeting during working hours, to avoid disrupting any of the regular activities, one employee may need to play the role of many employees. An accountant may need to play the role of a cashier, asst. manager and cheque clearing officer. In such situations the employee working on behalf of other employees need to be delegated with signing power from the employees who perform the activities regularly. Also, this delegation must be only for some specified time period T and after the elapse of that time period the signing capability must be revoked. The concept of proxy signatures is used here. A proxy signature scheme allows one user to delegate his/her signing capability to another user called a proxy signer in such a way that the latter can sign messages on behalf of the former. After verification the verifier is convinced of the original signer’s agreement on the signed message. Forward-Secure signatures enable the signer to guarantee the security of messages signed in the past even if his secret key is exposed today. We have come up with a forward secure proxy signature and revocation scheme for a proxy signer who is delegated with signing power from multiple original signers. This scheme is based on the popular Bellare-Miner Forward-secure scheme.

References

  1. A. Boldyreva, A. P. and Warinschi, B. (2003). Secure proxy signature schemes for delegation of signing rights. In Fourth Annual Conference on Computer and Communications Security. Available at http://eprint.iacr.org/2003/096.
  2. . Springer-Verlag, (2000),116-129.
  3. Ai-Ibrahim, M. and Cerny, A. (2003). Proxy and threshold one-time signatures. In 11th International Conference Applied Cryptography and Network Security (ACNS03). LNCS 2846, Springer-Verlag.
  4. Anderson, R. (1997). Invited lecture. In Fourth Annual Conference on Computer and Communications Security. ACM.
  5. B. Lee, H. K. and Kim, K. (2001a). Secure mobile agent using strong non-designated proxy signature. In Information Security and Privacy (ACISP01). LNCS 2119, pp. 474-486. Springer-Verlag.
  6. B. Lee, H. K. and Kim, K. (2001b). Strong proxy signature and its applications. In 2001 Symposium on Cryptography and Information Security (SCIS01). Vol. 2/2, pp. 603-608. Oiso, Japan.
  7. Bellare, M., M. S. (1999). A forward-secure digital signature scheme. In Advances in Cryptology-Crypto 99 proceedings. Lecture notes in Computer Science, Vol. 1666. Springer-Verlag.
  8. Ghodosi, H. and Pieprzyk, J. (1999). Repudiation of cheating and non-repudiation of zhangs proxy signature schemes. In Information Security and Privacy (ACISP99). LNCS 1587, pp. 129-134. SpringerVerlag.
  9. Guilin Wang, Feng Bao, J. Z. D. R. (2004). Invited lecture. In Proxy signature scheme with multiple original signers for wireless e-commerce applications. Vehicular Technology Conference, Vol. 5, pp 3249-3253, IEEE.
  10. Itkis, G., R. L. (2001). Invited lecture. In Forwardsecure signatures with optimal signing and verifying. CRYPTO'01, LNCS 2139, Springer-Verlag, 332-354.
  11. J.-Y. Lee, J. H. C. and Kim, S. (2003). An analysis of proxy signatures: Is a secure channel necessary ? In Topics in Cryptology - CT-RSA 2003. LNCS 2612, pp. 68-79. Springer-Verlag.
  12. Kozlov, A, R. L. (2002). Forward-secure signatures with fast key update. In Security in Communication Networks (SCN 2002). LNCS 2576, Springer-Verlag, (2002), (241-256).
  13. Krawczyk, H. (2000). Simple forward-secure signatures from any signature scheme. In Proc. of the 7th ACM Conference on Computer and Communications Security (CCS 2000). ACM.
  14. M. Mambo, K. Usuda, E. O. (1996). Proxy signatures for delegating signing operation. In 3rd ACM Conference on Computer and Communications Security (CCS96). pp. 48-57. ACM Press.
  15. M. Mambo, K. U. and Okamoto, E. (1996). Invited lecture. In Proxy signature: Delegation of the power to sign messages. IEICE Trans. Fundamentals, Vol. E79-A, No. 9, pp. 1338-1353.
  16. N.-Y. Lee, T. H. and Wang, C.-H. (1998). Nonrepudiable proxy signature schemes. In Information Security and Privacy (ACISP98). LNCS 1438, pp. 415-422. Springer-Verlag.
  17. Park and Lee, I.-Y. (2001). A digital nominative proxy signature scheme for mobile communications. In Information and Communications Security (ICICS01). LNCS 2229, pp. 451-455. Springer- Verlag.
  18. S. Kim, S. P. and Won., D. (1997). Proxy signatures, revisited. In Information and Communications Security (ICICS97). LNCS 1334, pp. 223-232. SpringerVerlag.
  19. T. Okamoto, M. T. and Okamoto, E. (1999). Extended proxy signatures for smart cards. In Information Security Workshop (ISW99). LNCS 1729, pp. 247-258. Springer-Verlag.
  20. Wang, H. and Pieprzyk., J. (2003). Efficient one-time proxy signatures. In Asiacrypt03. Springer-Verlag.
  21. Zhang, K. (1997). Nonrepudiable proxy signature schemes. In Manuscript, 1997. Available at http://citeseer.nj.nec.com/360090.html.
  22. Zhang., K. (1997). Threshold proxy signature schemes. In Information Security Workshop (ISW97). LNCS 1396, pp. 282-290. Springer-Verlag.
  23. Zhen Chuan Chai, Z. C. (2004). Factoring-based proxy signature schemes with forward-security. In First International Symposium on Computational and Information Science. LNCS 3314, pp 1034-1040, Springer Verlag.
Download


Paper Citation


in Harvard Style

B. Amberker B. and R. Sunitha N. (2008). FORWARD-SECURE PROXY SIGNATURE AND REVOCATION SCHEME FOR A PROXY SIGNER WITH MULTIPLE ORIGINAL SIGNERS . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008) ISBN 978-989-8111-59-3, pages 245-252. DOI: 10.5220/0001919302450252


in Bibtex Style

@conference{secrypt08,
author={B. B. Amberker and N. R. Sunitha},
title={FORWARD-SECURE PROXY SIGNATURE AND REVOCATION SCHEME FOR A PROXY SIGNER WITH MULTIPLE ORIGINAL SIGNERS},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008)},
year={2008},
pages={245-252},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0001919302450252},
isbn={978-989-8111-59-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008)
TI - FORWARD-SECURE PROXY SIGNATURE AND REVOCATION SCHEME FOR A PROXY SIGNER WITH MULTIPLE ORIGINAL SIGNERS
SN - 978-989-8111-59-3
AU - B. Amberker B.
AU - R. Sunitha N.
PY - 2008
SP - 245
EP - 252
DO - 10.5220/0001919302450252