loading
Papers Papers/2022 Papers Papers/2022

Research.Publish.Connect.

Paper

Paper Unlock

Authors: B. B. Amberker 1 and N. R. Sunitha 2

Affiliations: 1 National Institute of Technology, India ; 2 Siddaganga Institute of Technology, India

Keyword(s): Proxy Signature, Forward-Security, Digital Signature, Proxy Key Pair, Key Evolution, Proxy Revocation.

Related Ontology Subjects/Areas/Topics: Cryptographic Techniques and Key Management ; Information and Systems Security ; Public Key Crypto Applications

Abstract: On many occasions it is required for a single person to take up the responsibilities of many persons for some duration and work on their behalf so that the regular work goes on smoothly. For example in a bank, when majority of the employees need to attend an important meeting during working hours, to avoid disrupting any of the regular activities, one employee may need to play the role of many employees. An accountant may need to play the role of a cashier, asst. manager and cheque clearing officer. In such situations the employee working on behalf of other employees need to be delegated with signing power from the employees who perform the activities regularly. Also, this delegation must be only for some specified time period T and after the elapse of that time period the signing capability must be revoked. The concept of proxy signatures is used here. A proxy signature scheme allows one user to delegate his/her signing capability to another user called a proxy signer in such a way that the latter can sign messages on behalf of the former. After verification the verifier is convinced of the original signer’s agreement on the signed message. Forward-Secure signatures enable the signer to guarantee the security of messages signed in the past even if his secret key is exposed today. We have come up with a forward secure proxy signature and revocation scheme for a proxy signer who is delegated with signing power from multiple original signers. This scheme is based on the popular Bellare-Miner Forward-secure scheme. (More)

CC BY-NC-ND 4.0

Sign In Guest: Register as new SciTePress user now for free.

Sign In SciTePress user: please login.

PDF ImageMy Papers

You are not signed in, therefore limits apply to your IP address 3.141.100.120

In the current month:
Recent papers: 100 available of 100 total
2+ years older papers: 200 available of 200 total

Paper citation in several formats:
B. Amberker, B. and R. Sunitha, N. (2008). FORWARD-SECURE PROXY SIGNATURE AND REVOCATION SCHEME FOR A PROXY SIGNER WITH MULTIPLE ORIGINAL SIGNERS. In Proceedings of the International Conference on Security and Cryptography (ICETE 2008) - SECRYPT; ISBN 978-989-8111-59-3; ISSN 2184-3236, SciTePress, pages 245-252. DOI: 10.5220/0001919302450252

@conference{secrypt08,
author={B. {B. Amberker}. and N. {R. Sunitha}.},
title={FORWARD-SECURE PROXY SIGNATURE AND REVOCATION SCHEME FOR A PROXY SIGNER WITH MULTIPLE ORIGINAL SIGNERS},
booktitle={Proceedings of the International Conference on Security and Cryptography (ICETE 2008) - SECRYPT},
year={2008},
pages={245-252},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0001919302450252},
isbn={978-989-8111-59-3},
issn={2184-3236},
}

TY - CONF

JO - Proceedings of the International Conference on Security and Cryptography (ICETE 2008) - SECRYPT
TI - FORWARD-SECURE PROXY SIGNATURE AND REVOCATION SCHEME FOR A PROXY SIGNER WITH MULTIPLE ORIGINAL SIGNERS
SN - 978-989-8111-59-3
IS - 2184-3236
AU - B. Amberker, B.
AU - R. Sunitha, N.
PY - 2008
SP - 245
EP - 252
DO - 10.5220/0001919302450252
PB - SciTePress