Skip to main content

Extended Proxy Signatures for Smart Cards

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1729))

Abstract

Proxy signatures, which was proposed by Mambo, Usuda, and Okamoto in 1996, allow a designated person to sign on behalf of an original signer. In this paper, we present a new concept of proxy signature scheme, which can diminish the computational cost and the amount of the memory. This concept is suitable for the application of smart cards, whose processors and memories are rather limited even now. Furthermore, we propose two concrete schemes which are based on the Nyberg-Ruppel scheme and on the RSA scheme, respectively. We also consider the rigorous security of our proposed schemes by using the reduction among functions.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Mambo, K. Usuda and E. Okamoto, “Proxy signatures: Delegation of the power to sign messages”, IEICE Trans. Fundamentals, vol.E79-A, no.9, pp.1338–1354, 1996.

    Google Scholar 

  2. M. Mambo, K. Usuda and E. Okamoto, “Proxy signatures for delegating signing operation”, Proceedings of 3rd ACM Conference on Computer and Communications Security, ACM press, pp.48–57, 1996.

    Google Scholar 

  3. M. Mambo and E. Okamoto, “Proxy cryptosystems: Delegation of the Power to Decrypt Ciphertexts”, IEICE Transactions on Fundamentals, Vol.E80-A, no.1, pp.54–63, 1997.

    Google Scholar 

  4. K. Usuda, M. Mambo, T. Uyematsu and E. Okamoto, “Proposal of an automatic signature scheme using a compiler”, IEICE Trans. Fundamentals, Vol.E79-A, no.1 pp.94–101, 1996.

    Google Scholar 

  5. S. Kim, S. Park and D. Won, “Proxy Signatures, Revisited”, Proceedings of ICICS’97, LNCS 1334, Springer-Verlag, pp.223–232, 1997.

    Google Scholar 

  6. N.Y. Lee, T. Hwang and C.H. Wang, “On Zhang’s nonrepudiable proxy signature schemes”, Third Australasian Conference, ACISP’98, LNCS 1438, Springer-Verlag pp.415–422, 1998.

    Google Scholar 

  7. K. Zhang, “Threshold proxy signature schemes”, Proceedings of 1997 Information Security Workshop, LNCS 1396, Springer-Verlag, pp.191–197, 1997.

    Google Scholar 

  8. B.C. Neuman, “Proxy-based authorization and accounting for distributed systems”, Proceedings of 13th International Conference on Distributed Systems, LNCS 1438, Springer-Verlag pp.283–291, 1993.

    Google Scholar 

  9. V. Varadharajan, P. Allen and S. Black, “An analysis of the proxy problem in distributed systems”, Proceedings of 1991 IEEE Computer Society Symposium on Research in Security and Privacy, LNCS 1438, Springer-Verlag pp.255–275, 1991.

    Chapter  Google Scholar 

  10. T. ElGamal, “A public-key cryptosystem and a signature scheme based on discrete logarithms”, IEEE Trans. Inf. Theory, vol.IT-31, no.4, pp.469–472, 1985.

    Article  MathSciNet  Google Scholar 

  11. K. Nyberg and R.A. Ruppel, “A new signature scheme based on the DSA giving message recovery”, Proceedings of 1st ACM Conference on Computer and Communications Security, ACM press, 1993.

    Google Scholar 

  12. E. Okamoto and K. Tanaka, “Key distribution system based on identification information”, IEEE J. Selected Areas in Communications, Vol.7, pp.481–485, 1989.

    Article  Google Scholar 

  13. R. Rivest, A. Shamir and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystem”, Communications of ACM, vol.21, pp.120–126, 1978.

    Article  MathSciNet  Google Scholar 

  14. A. Shamir, “Identity-based cryptosystems and signature schemes”, Advances in Cryptology-CRYPTO’84, LNCS 196, Springer-Verlag, pp.47–53, 1985.

    Chapter  Google Scholar 

  15. C.P. Schnorr, “Efficient signature generation by smart cards”, Journal of Cryptology, vol. 4, no. 3, pp.161–174, 1978.

    MATH  Google Scholar 

  16. E. Bach, “Discrete logarithms and factoring”, Technical Report UCB/CSD 84/186, University of California, Computer Science Division (EECS), 1994.

    Google Scholar 

  17. M. Mambo and H. Shizuya, “A Note on the complexity of breaking Okamoto-Tanaka ID-based key exchange scheme”, Proceedings of Public Key Cryptography’98, LNCS 1431, Springer-Verlag, pp.258–262, 1998.

    Chapter  Google Scholar 

  18. K. Sakurai and H. Shizuya, “A structural comparison of the computational difficulty of breaking discrete log cryptosystems”, Journal of Cryptology, Vol. 11, no 1, pp.29–43, 1998.

    Article  MathSciNet  Google Scholar 

  19. H. Woll, “Reductions among number theoretic problems”, Information and Computation, Vol.72, pp.167–179, 1987.

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Okamoto, T., Tada, M., Okamoto, E. (1999). Extended Proxy Signatures for Smart Cards. In: Information Security. ISW 1999. Lecture Notes in Computer Science, vol 1729. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-47790-X_21

Download citation

  • DOI: https://doi.org/10.1007/3-540-47790-X_21

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-66695-0

  • Online ISBN: 978-3-540-47790-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics