Secure Chained Threshold Proxy Signature without and with Supervision
Zoe L. JIANG, S. M. YIU, Y. DONG, L. C. K. HUI, S. H. Y. WONG
.
DOI: 10.4236/jsea.2009.24034   PDF    HTML     4,659 Downloads   8,272 Views  

Abstract

Threshold Proxy Signature (TPS) scheme facilitates a manager to delegate his signing capability to a group of n2 sub-ordinates without revealing his own private key, such that a subgroup of at least t2 ≤ n2 subordinates is required to generate a proxy signature. In reality, the situation can be more complicated. First of all, the subgroup may further delegate their proxy signing capabilities to another group of n3 subordinates such that at least another subgroup of at least t3 ≤ n3 subordinates are of the proxy signing capabilities (in the form of a chain). t2 can be unequal to t3 depending on the concrete requirement. This is a group-to-group delegation problem. In addition, a supervising agent (SA) may be introduced in the above chain to supervise the subordinates, such that proxy signing can only be successfully executed with SA’s agreement. This is a delegation with supervision problem in the threshold delegation chain described above. These two extensions of delegation problems are not solved yet. This paper designs two provably secure cryptographic schemes Chained Threshold Proxy Signature (CTPS) scheme and Chained Threshold Proxy Signature with Supervision (CTPSwS) scheme to solve these two delegation problems.

Share and Cite:

Z. JIANG, S. YIU, Y. DONG, L. HUI and S. WONG, "Secure Chained Threshold Proxy Signature without and with Supervision," Journal of Software Engineering and Applications, Vol. 2 No. 4, 2009, pp. 267-275. doi: 10.4236/jsea.2009.24034.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] Zoe L. Jiang, S. M. Yiu, L. C. K. Hui, Y. Dong, and S. H. Y. Wong, “Chained threshold proxy signature without and with Supervision,” In 2008 International Conference on Computer Science and Software Engineering (CSSE’08), HongKong, China, pp. 837?840, December 2008.
[2] S. Kim, S. Park, and D. Won, “Proxy signatures, revis-ited,” In 1st International Conference on Information and Communications Security (ICICS’97), LNCS 1334, Bei-jing, China, pp. 223?232, 1997.
[3] M. Mambo, K. Usuda, and E. Okamoto, “Proxy signa-tures for delegating signing operations,” In 3rd ACM Conference on Computer and Communication Security, New Delhi, India, pp. 48?57, 1996.
[4] T. El Gamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” In IEEE Transac-tions on Information Theory, Vol. 31, No. 4, pp. 469?472, 1985.
[5] T. Okamoto, “Provably secure and practical identi?cation schemes and corresponding signature schemes,” In Ad-vances in Cryptology (Crypto’92), LNCS 740, pp. 31?53, 1992.
[6] A. Fiat and A. Shamir, “How to prove yourself: Practical solutions to identi?cation and signature problems,” In Advances in Cryptology-Eurocrypt 1986 (EuroCrypt’86), LNCS 263, pp. 186?194, 1987.
[7] B. C. Neuman, “Proxy-based authorization and account-ing for distributed systems,” In Proceedings of 13th In-ternational Conference on Distributed Computing Sys-tems, Pittsburgh, USA, pp. 283?291, May 1993.
[8] M. Cerecedo, T. Matsumoto, and H. Imal, “Ef?cient and secure multiparty generation of digital signatures based on discrete logarithms,” In IEICE Transactions on Fun-damentals of Electronics, Communications & Computer Science, Vol. E76-A, No. 4, pp. 532?545, 1993.
[9] R. W. C. Lui, L. C. K. Hui, and S. M. Yiu, “Delegation with supervision,” In Information Sciences, Vol. 177, No. 19, pp. 4014?4030, 2007.
[10] A. Boldyreva, A. Palacio, and B. Warinschi, “Secure proxy signature schemes for delegation of signing rights,” http://eprint.iacr.org/2003/096.
[11] A. Herzberg, S. Jarecki, H. Krawczyk, and M. Yung. “Proactive secret sharing or: How to cope with perpetual leakage,” In Advances in Cryptology (Crypto’95), LNCS 963, Vol. 963, pp. 339?352, 1995.
[12] C. P. Schnorr, “Ef?cient signature generation by smart-cards,” In Journal of Cryptology, Vol. 4, No. 3, pp. 161? 174, 1991.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.