Saturday , April 20 2024

A Secure Proxy Signature Scheme Based on the Hardness of the Decisional Diffie-Hellman Problem

Constantin Popescu
Department of Mathematics and Computer Science, University of Oradea
Oradea 410087, ROMANIA

Abstract:

In this paper we present a secure proxy signature scheme, which allows an original signer to delegate his/her signing capability to a proxy signer. Then the proxy signer can sign a message on behalf of the original signer. The proposed proxy signature scheme is based on the hardness of the decisional Diffie-Hellman problem. We give the formal definition and security model of a proxy signature scheme and prove its security in our security model. Our proxy signature scheme does not use bilinear pairings, which results in greater efficiency and ease of implementation.

Keywords:

Proxy signature, proxy signer, security model, delegation, warrant.

>>Full text
CITE THIS PAPER AS:
Constantin POPESCU, A Secure Proxy Signature Scheme Based on the Hardness of the Decisional Diffie-Hellman Problem, Studies in Informatics and Control, ISSN 1220-1766, vol. 21 (3), pp. 293-302, 2012. https://doi.org/10.24846/v21i3y201208

1. Introduction

The notion of proxy signature was introduced by Mambo, Usuda and Okamoto in 1996 [1]. The proxy signature scheme allows the original signer to delegate his/her signing right to the proxy signer to sign a message on behalf of the original signer. Afterwards, a verifier, which knows the public keys of the original signer and the proxy signer, can verify the validity of the proxy signature issued by the proxy signer. Based on the delegation type, the proxy signature schemes are classified in full delegation, partial delegation and delegation by warrant. In a full delegation proxy signature scheme, a proxy signer uses the same private key as the original signer and generates a proxy signature as the original signer does. The disadvantage of the full delegation comes from the difficulty of distinguishing between the original signer and the proxy signer. In the partial delegation proxy signature scheme, an original signer derives a proxy key from his private key and sends it to a proxy signer in a secure channel. In a proxy signature scheme with delegation by warrant, the original signer gives a proxy signer a special message, namely, warrant. A warrant certifies that the proxy signer is legal and consists of signers’ identity, delegation period and the types of the message on which the proxy signer can sign. Also, proxy signature schemes can be classified as proxy-unprotected and proxy-protected schemes. In an proxy-protected scheme, the original signer cannot forge a proxy signature in the name of the proxy signer. The proxy-protected schemes provide more security level than the proxy-unprotected signature schemes. A lot of proxy signature schemes [6], [7] and some ID-based proxy signature schemes with special features were proposed, such as identity-based multi-proxy signature [8], [9], identity-based strong designated verifier proxy signature [10], [11]. Cao and Cao [9] claimed that their scheme is provably secure in the random oracle model. However, Xiong et al. [12] proved that their scheme is not secure under their security model. The first proxy signature scheme based on the factoring integer problem is proposed by Shao [13], in 2003. Recently, Zhou et al. [14] proposed two efficient proxy protected signature schemes. Their first scheme is based on RSA [15] assumption and the second scheme is based on the integer factorization problem. Zhou et al. [14] claim that their schemes are more efficient than other schemes. However, Park et al. [16] point out their schemes are insecure. Moreover, Liu et al. [17] point out that Zhou et al.’s [14] schemes are vulnerable to the undelegated proxy signature attack: any attacker without the delegation of the original signer can generate a valid proxy signature. Xue et al. [18] proposed two proxy signature schemes based on the difficulty of factorings of large integers without formal security proofs. Recently, Shao [19] proposed proxy protected signature scheme based on RSA. Also, most proxy signature schemes are based on the difficulty of discrete logarithm problem [20] or elliptic curve discrete logarithm problem [21]. Chen et al. proposed in [20] a proxy signature scheme based on the Digital Signature Algorithm (DSA). Mambo et al. [1], [22] proposed three proxy signature schemes based on ElGamal’s signature scheme [23], Schnorr’s signature scheme [24], and Okamoto’s signature scheme [25]. Proxy signature schemes are useful in many applications [29], [30] such as electronic payment systems [2], [3] and wireless networks [4], [5].

In this paper we propose a secure proxy signature scheme based on the hardness of the decisional Diffie-Hellman problem. The proposed proxy signature scheme is derived from the Goh et al.’s signature scheme [26]. Our proxy signature scheme inherits the strength security properties of the signature scheme proposed in [26].

The rest of this paper is organized as follows. In the next section we review the model of a proxy signature scheme. Then we present our proxy signature scheme in the section 3. Furthermore, we discuss some aspects of security in the section 4. The section 5 concludes the work of our paper.

References:

  1. MAMBO, M., K. USUDA, E. OKAMOTO, Proxy Signatures: Delegation of the Power to Sign Messages, IEICE Transactions on Fundamentals, vol. E79-A, 1996, pp. 1338-1354.
  2. POPESCU, C., An Anonymous Mobile Payment System Based on Bilinear Pairings, Informatica, vol. 20, 2009, pp. 579-590.
  3. POPESCU, C., A Secure and Efficient Off-line Electronic Transaction Protocol, Studies in Informatics and Control, vol. 19, no. 1, 2010, pp. 27-34.
  4. LEE, B., H. KIM, K. KIM, Secure Mobile Agent using Strong Nondesignated Proxy Signature, Proceedings of the Australasian Conference on Information Security and Privacy, vol. 2119, 2001, pp. 474-486.
  5. WANG, G., Designated-Verifier Proxy Signatures for e-Commerce, Proceedings of the IEEE 2004 International Conference on Multimedia and Expo (ICME 2004), 2004, pp. 1731-1734.
  6. SHIM, K. A., Short Designated Verifier Proxy Signatures, Computers and Electrical Engineering, vol. 37, 2011, pp. 180-186.
  7. LIU, J., S. HUANG, Identity-Based Threshold Proxy Signature from Bilinear Pairings, Informatica, vol. 21, 2010, pp. 41-56.
  8. CAO, F., Z. CAO, A Secure Identity-based Proxy Multi-signature Scheme, Information Sciences, vol. 179, 2009, pp. 192-202.
  9. CAO, F., Z. CAO, A Secure Identity-based Multi-proxy Signature Scheme, Computers and Electrical Engineering, vol. 35, 2009, pp. 86-95.
  10. YU, Y., C. XU, X. ZHANG, Y. LIAO, Designated Verifier Proxy Signature Scheme without Random Oracles, Computers and Mathematics with Applications, vol. 57, 2009, pp. 1352-1364.
  11. LEE, J.S., J. H. CHANG, D. H. LEE, Forgery Attacks on Kang et al.’s Identity-based Strong Designated Verifier Signature Scheme and Its Improvement with Security Proof, Computers and Electrical Engineering, vol. 36, 2010, pp. 948-954.
  12. XIONG, H., J. HUA, Z. CHEN, F. LI, On the Security of an Identity based Multi-proxy Signature Scheme, Computers and Electrical Engineering, vol. 37, 2011, pp. 129-135.
  13. SHAO, Z., Proxy Signature Schemes based on Factoring, Information Processing Letters, vol. 85, 2003, pp. 137-143.
  14. ZHOU, Y., Z. CAO, R. LU, Provably Secure Proxy-protected Signature Schemes based on Factoring, Applied Mathematics and Computation, vol. 164, 2005, pp. 83-98.
  15. RIVEST, R. L., A. SHAMIR, L. ADELMAN, A Method for Obtain Digital Signatures and Public-key Cryptosystem, Communication on ACM, vol. 21, 1978, pp. 120-126.
  16. PARK, J. H., B. G. KANG, J. W. HAN, Cryptanalysis of Zhou et al.’s Proxy-protected Signature Schemes, Applied Mathematics and Computation, vol. 169, 2005, pp. 192-197.
  17. LIU, Y., H. WEN, C. LIN, Proxy-protected Signature Secure Against the Undelegated Proxy Signature Attack, Computers and Electrical Engineering, vol. 33, 2007, pp. 177-185.
  18. XUE, Q., Z. CAO, Factoring based Proxy Signature Schemes, Journal of Computational and Applied Mathematics, vol. 195, 2006, pp. 229-241.
  19. SHAO, Z., Provably Secure Proxy-protected Signature Schemes based on RSA, Computers and Electrical Engineering, vol. 35, 2009, pp. 497-505.
  20. CHEN, I., M. CHANG, Y. S. YEH, Design of Proxy Signature in the Digital Signature Algorithm (DSA), Journal of Information Science and Engineering, vol. 22, 2006, pp. 965-973.
  21. POPESCU, C., A Secure Proxy Signature Scheme with Delegation by Warrant, Studies in Informatics and Control, vol. 20, issue 4, 2011, pp. 373-380.
  22. MAMBO, M., K. USUDA, E. OKAMOTO, Proxy Signatures for Delegating Signing Operation, Proceedings of the Third ACM Conference on Computer and Communications Security, ACM press., 1996, pp. 48-57.
  23. ELGAMAL, T., A Public Key Cryptosystem and Signature Scheme based on Discrete Logarithms, IEEE Transactions on Information Theory, vol. 31, 1985, pp. 469-472.
  24. SCHNORR, C. P., Efficient Signature Generation by Smart Cards, Journal of Cryptology, vol. 3, 1991, pp. 161-174.
  25. OKAMOTO, T., Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes, Advances in Cryptology – CRYPTO’92, Springer – Verlag, 1983, pp. 31-53.
  26. GOH, E. J., S. JARECKI, J. KATZ, N. WANG, Efficient Signature Schemes with Tight Reductions to the Diffie-Hellman Problems, Journal of Cryptology, vol. 20, 2007, pp. 493-514.
  27. NIST, Secure Hash Signature Standard (SHS), National Institute of Standards and Technology, FIPSP 180-2. 2002.
  28. CATALANO, D., G. RUFALO, R. SCHIFANELLA, A P2P Market Place based on Aggregate Signatures, Proceedings of ISPA Workshops, 2005, pp. 54-63.
  29. THORSTEINSSON, G., T. PAGE, A. NICULESCU, Using Virtual Reality for Developing Design Communication, Studies in Informatics and Control, vol. 17, issue 1, vol. 19, no. 1, 2010, pp. 93-106.
  30. CIOCA, M., L. I. CIOCA, L. DUŢA, Web Technologies and Multi-criterion Analysis used in Enterprise Integration, Studies in Informatics and Control, vol. 20, issue 2, 2011, pp. 129-134.