DOI QR코드

DOI QR Code

Analysis of Warrant Attacks on Some Threshold Proxy Signature Schemes

  • Received : 2015.01.28
  • Accepted : 2015.08.28
  • Published : 2016.06.30

Abstract

In 2004, Yang et al. proposed a threshold proxy signature scheme that efficiently reduced the computational complexity of previous schemes. In 2009, Hu and Zhang presented some security leakages of Yang's scheme and proposed an improvement to eliminate the security leakages that had been pointed out. In this paper, we will point out that both Yang and Hu's schemes still have some security weaknesses, which cannot resist warrant attacks where an adversary can forge valid proxy signatures by changing the warrant $m_w$. We also propose two secure improvements for these schemes.

Keywords

References

  1. M. Mambo, K. Usuda, and E. Okamoto, "Proxy signature: delegation of the power to sign messages," IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol. 79A, no. 9, pp. 1338-1354, 1996.
  2. S. Huang and C. H. Shi, "A simple multi-proxy signature scheme," in Proceedings of the 10th National Conference on Information Security, Hualien, Taiwan, 2000, pp. 134-138.
  3. H. Bao, Z. Cao and S. Wang, "Improvement on Tzeng et al.'s nonrepudiable threshold multi-proxy multisignature scheme with shared verification," Applied Mathematics and Computation, vol. 169, no. 2, pp. 1419- 1430, 2005. https://doi.org/10.1016/j.amc.2004.10.075
  4. C. Hsu, T. Wu, and T. Wu, "New nonrepudiable threshold proxy signature scheme with known signers," Journal of Systems and Software, vol. 58, no. 2, pp. 119-124, 2001. https://doi.org/10.1016/S0164-1212(01)00032-2
  5. J. Hu and J. Zhang, "Cryptanalysis and improvement of a threshold proxy signature scheme," Computer Standards and Interfaces, vol. 31, no. 1, pp. 169-173, 2009. https://doi.org/10.1016/j.csi.2007.11.002
  6. H. F. Huang and C. C. Chang, "A novel efficient (t,n) threshold proxy signature scheme," Information Sciences, vol. 176, no. 10, pp. 1338-1349, 2006. https://doi.org/10.1016/j.ins.2005.02.010
  7. S. Mashhadi, "Analysis of frame attack on Hsu et al.'s non-repudiable threshold multi-proxy multi-signature scheme with shared verification," Scientia Iranica, vol. 19, no. 3, pp. 674-679, 2012. https://doi.org/10.1016/j.scient.2011.09.019
  8. S. Mashhadi, "A novel non-repudiable threshold proxy signature scheme with known signers," International Journal of Network Security, vol. 15, no. 4, pp. 231-236, 2013.
  9. S. Mashhadi and M. Abdi, "A Secure non-repudiable general proxy signature," International Journal of Cyber- Security and Digital Forensics, vol. 4, no. 2, pp. 380-389, 2015. https://doi.org/10.17781/P001556
  10. S. Mashhadi, "A novel secure self proxy signature scheme," International Journal of Network Security, vol. 14, no. 1, pp. 22-26, 2012.
  11. J. Shao, Z. Cao, and R. Lu, "Improvement of Yang et al.'s threshold proxy signature scheme," Journal of Systems and Software, vol. 80, no. 2, pp. 172-177, 2007. https://doi.org/10.1016/j.jss.2006.02.047
  12. H. M. Sun, "An efficient nonrepudiable threshold proxy signature scheme with known signers," Computer Communications, vol. 22, no. 8, pp. 717-722, 1999. https://doi.org/10.1016/S0140-3664(99)00029-8
  13. Z. Tan, Z. Liu, and M. Wang, "On the security of some nonrepudiable threshold proxy signature schemes," in Information Security Practice and Experience. Heidelberg: Springer, 2005, pp. 374-385.
  14. C. Y. Yang, S. F. Tzeng, and M. S. Hwang, "On the efficiency of nonrepudiable threshold proxy signature scheme with known signers," Journal of Systems and Software, vol. 73, no. 3, pp. 507-514, 2004. https://doi.org/10.1016/j.jss.2003.09.022
  15. K. Zhang, "Threshold proxy signature schemes," in Information Security. Heidelberg: Springer, 1997, pp. 191- 197.