Browse > Article
http://dx.doi.org/10.4134/BKMS.b150516

CRYPTANALYSIS AND IMPROVEMENT OF A PROXY SIGNATURE WITH MESSAGE RECOVERY USING SELF-CERTIFIED PUBLIC KEY  

Chande, Manoj Kumar (School of Studies in Mathematics Pt. Ravishankar Shukla University)
Lee, Cheng-Chi (Department of Library and Information Science Fu Jen Catholic University)
Publication Information
Bulletin of the Korean Mathematical Society / v.53, no.4, 2016 , pp. 1051-1069 More about this Journal
Abstract
Combining the concept of self-certified public key and message recovery, Li-Zhang-Zhu (LZZ) gives the proxy signature scheme with message recovery using self-certified public key. The security of the proposed scheme is based on the discrete logarithm problem (DLP) and one-way hash function (OWHF). Their scheme accomplishes the tasks of public key verification, proxy signature verification, and message recovery in a logically single step. In addition, their scheme satisfies all properties of strong proxy signature and does not use secure channel in the communication between the original signer and the proxy signer. In this paper, it is shown that in their signature scheme a malicious signer can cheat the system authority (SA), by obtaining a proxy signature key without the permission of the original signer. At the same time malicious original signer can also cheat the SA, he can also obtain a proxy signature key without the permission of the proxy signer. An improved signature scheme is being proposed, which involves the remedial measures to get rid of security flaws of the LZZ et al.'s. The security and performance analysis shows that the proposed signature scheme is maintaining higher level of security, with little bit of computational complexity.
Keywords
discrete logarithm; digital signature; proxy signature; message recovery;
Citations & Related Records
연도 인용수 순위
  • Reference
1 ANSI X9.62-1999, The elliptic curve digital signature algorithm (ECDSA), Technical report, American Bankers Association, 1999.
2 W. Die and M. E. Hellman, New directions in cryptography, IEEE Trans. Inform. Theory IT-22 (1976), 644-654.   DOI
3 T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Inform. Theory IT-31 (1985), 469-472.   DOI
4 M. Girault, Self-certi ed public keys, Advances in Cryptology Eurocrypt' 91, 491-497, Berlin: Springe-Verlag, 1991.
5 C. L. Hsu and T. S. Wu, Ecient proxy signature schemes using self-certi ed public keys, Appl. Math. Comput. 152 (2004), no. 3, 807-820.   DOI
6 N. Koblitz, Elliptic curve cryptosystems, Math. Comp. 48 (1987), no. 177, 203-209.   DOI
7 J. G. Li, Y. C. Zhang, and Y. L. Zhu, A new proxy signature scheme with message recovery using self-certified public key, Wuhan Univ. J. Nat. Sci. 10 (2005), no. 1, 219-222.   DOI
8 R. Lu and Z. Cao, Designated veri er proxy signature scheme with message recovery, Appl. Math. Comput. 169 (2005), no. 2, 1237-1246.   DOI
9 M. Mambo, K. Usuda, and E. Okamoto, Proxy signatures: delegation of the power to sign messages, IEICE Trans. Fundam. E79-A (1996), no. 9, 1338-1354.
10 V. S. Miller, Use of elliptic curves in cryptography, Advances in cryptologyCRYPTO '85 (Santa Barbara, Calif., 1985), 417-426, Lecture Notes in Comput. Sci., 218, Springer, Berlin, 1986.
11 National Institute of Standards and Technology, A proposed federal information pro- cessing standard for digital signature standard (DSS), Federal Register 56 (1991), no. 169, 42980-42982.
12 K. Nyberg and A. R. Rueppel, Message recovery for signature schemes based on the discrete logarithm problem, Advances in cryptologyEUROCRYPT '94 (Perugia), 182-193, Lecture Notes in Comput. Sci., 950, Springer, Berlin, 1995.
13 S. Padhye and N. Tiwari, ECDLP-based certi cateless proxy signature scheme with message recovery, Trans. Emerging Tel. Tech. 26 (2015), 346-354.   DOI
14 R. Rajaram Ramasamy and M. Amutha Prabakar, Digital signature scheme with mes- sage recovery using knapsack-based ECC, Int. J. Network Security 12 (2011), no. 1, 7-12.
15 R. L. Rivest, A. Shamir, and L. M. Adleman, A method for obtaining digital signatures and public key cryptosystems, Comm. ACM 21 (1978), no. 2, 120-126.   DOI
16 C. P. Schnorr, Ecient signature generation by smart cards, J. Cryptol. 3 (1991), no. 3, 161-174.
17 M. Tian, L. Huang, and W. Yang, Cryptanalysis of an ID-based proxy signature scheme with message recovery, Appl. Math. Inf. Sci. 6 (2012), no. 3, 419-422.
18 A. Shamir, Identity-based cryptosystems and signature schemes, Advances in cryptology (Santa Barbara, Calif., 1984), 47-53, Lecture Notes in Comput. Sci., 196, Springer, Berlin, 1985.
19 Z. Shao, Improvement of ecient proxy signature schemes using self-certified public keys, Appl. Math. Comput. 168 (2005), no. 1, 222-234.   DOI
20 H. Singh and G. K. Verma, ID-based proxy signature scheme with message recovery, J. Sys. Software 85 (2012), 209-214.   DOI
21 T. S. Wu, C. L. Hsu, and H. Y. Lin, Self-certi ed multi-proxy signature schemes with message recovery, J. Zhejiang Univ. Sci. A 10 (2009), no. 2, 290-300.   DOI
22 Q. Xie, Provably secure self-certi ed multi-proxy signature with message recovery, J. Networks 7 (2012), no. 10, 1616-1623.