AN IMPROVEMENT OF STRONG PROXY SIGNATURE AND ITS APPLICATIONS

Min-Shiang Hwang, Shiang-Feng Tzeng, Shu-Fen Chiou

2008

Abstract

In 2001, Lee et al. proposed a strong non-designated proxy signature for the use of multi-proxy signatures at the presence of plural delegations of multiple original signers. In this paper, we shall analyze their schemes and offer some suggestions as to how to improve the security of those schemes.

References

  1. Das, M. L., Saxena, A., and Phatak, D. B. (2007). Proxy signature scheme with effective revocation using bilinear pairings. International Journal of Network Security, 4(3):312-317.
  2. Gu, L. Z., Zhang, S., and Yang, Y. X. (2005). An improved proxy multi-signature scheme. The Journal of China Universities of Posts and Telecommunications, 12(1):10-14.
  3. Guo, L. and Liu, Y. (2006). Security analysis and improvement of hsu et al. threshold proxy signature scheme. International Journal of Network Security, 2(1):69- 72.
  4. Hwang, M. S., Lin, I. C., and Lu, E. J. L. (2000). A secure nonrepudiable threshold proxy signature scheme with known signers. International Journal of Informatica, 11(2):1-8.
  5. Kim, S., Park, S., and Won, D. (1997). Proxy signatures, revisited. Proc. of ICICS'97, LNCS 1334, pages 223- 232.
  6. Lee, B., Kim, H., and Kim, K. (2001a). Secure mobile agent using strong non-designated proxy signature. In Lecture Notes in Computer Science 2119, ACISP 01, pages 474-486, Sydney, Australia.
  7. Lee, B., Kim, H., and Kim, K. (2001b). Strong proxy signature and its applications. In The 2001 Symposium on Cryptography and Information Security, pages 603- 608, Oiso, Japan.
  8. Mambo, M., Usuda, K., and Okamoto, E. (1996a). Proxy signatures: Delegation of the power to sign message. IEICE Trans. Fundamentals, E79-A(9):1338-1353.
  9. Mambo, M., Usuda, K., and Okamoto, E. (1996b). Proxy signatures for delegating signing operation. Proc. Third ACM Conf. on Computer and Communications Security, pages 48-57.
  10. Petersen, H. and Horster, P. (1997). Self-certified keys - concepts and applications. In Communications and Multimedia Security'97, pages 102-116, Chapman & Hall.
  11. Sun, H. M. (1999). An efficient nonrepudiable threshold proxy signature scheme with known signers. Computer Communications, 22(8):717-722.
  12. Tzeng, S.-F., Yang, C.-Y., and Hwang, M.-S. (2002). A nonrepudiable threshold multi-proxy multi-signature scheme with shared verification. Proceeding of 12th National Conference on Information Security, R.O.C., pages 285-292.
Download


Paper Citation


in Harvard Style

Hwang M., Tzeng S. and Chiou S. (2008). AN IMPROVEMENT OF STRONG PROXY SIGNATURE AND ITS APPLICATIONS . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008) ISBN 978-989-8111-59-3, pages 95-98. DOI: 10.5220/0001919800950098


in Bibtex Style

@conference{secrypt08,
author={Min-Shiang Hwang and Shiang-Feng Tzeng and Shu-Fen Chiou},
title={AN IMPROVEMENT OF STRONG PROXY SIGNATURE AND ITS APPLICATIONS},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008)},
year={2008},
pages={95-98},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0001919800950098},
isbn={978-989-8111-59-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008)
TI - AN IMPROVEMENT OF STRONG PROXY SIGNATURE AND ITS APPLICATIONS
SN - 978-989-8111-59-3
AU - Hwang M.
AU - Tzeng S.
AU - Chiou S.
PY - 2008
SP - 95
EP - 98
DO - 10.5220/0001919800950098