Browse > Article
http://dx.doi.org/10.3745/KIPSTC.2003.10C.5.533

An One-time Proxy Signature Scheme Suitable for Mobile Communications  

Kim, So-Jin (부경대학교 대학원 정보보호학과)
Park, Ji-Hwan (부경대학교 전자컴퓨터정보통신공학부)
Abstract
According to the development of mobile communications, many people have been offered high qualify of the application services using portable terminals. But those works nay have many vulnerabilities and have the limit of excutaions. Because the application services are provided in mobile network and the performance of portable terminals is lower than that of base stations. To improve these problems, in this paper, we propose one-time proxy signature scheme that can reduce the computational ctsost on a user and prevent a proxy agent's dishonesty. The proposed scheme is based on the KBLK scheme [2] which applied the fail-stop signature scheme [1]. It is constructed that a proxy signer can sign only one message with a proxy key and we add anonimity to it for the user's identity protection in mobile communication like a M-commerce.
Keywords
One-time Proxy Signature; Mobile Communications; Proxy Agent; Efficiency; Anonimity;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 M. Mambo, K. Usuda and E. Okamoto, 'Proxy signature: delegation of the power to sign message,' IEICE Transaction on Fundamentals, E79-A(9), pp.1338-1354, 1996
2 박희운, 이임영, '이동 통신에서 적용 가능한 수신자 지정 대리 서명 방식', 한국정보보호학회논문지, 제11권 제2호, pp.27-36, 2001
3 오수현, 김현주, 원동호, '이동 통신 환경에서의 전자 상거래에 적용할 수 있는 Proxy-Signcryption 방식', 한국정보보호학회논문지, 제10권 제2호, 2000   과학기술학회마을
4 김동우, 박지환, '이동 통신 환경에 적합한 효율적인 Proxy Signcryption', 한국멀티미디어학회논문지, 제6권 제3호, 2003
5 H. U. Park and I. Y. Lee, 'A2-pass Key Agreement and Authentication for Mobile Communication,' Proceeding of the 2000 International Conference on Electronics, Information and Communications(ICEIC 2000), pp.115-118, 2000
6 Heyst, E. van and Pedersen, T. P., 'How to make efficient fail-stop signatures,' Proceeding of Eurocrypt '92, pp.339-352, 1992
7 김희선, 백준상, 이병천, 김광조, '대리 서명을 이용한 모발일 에이전트의 안전성 강화 방법', 한국정보보호학회 종합학술발표논문집, Vol.10, No.1, pp.424-437, 2000
8 M. Mambo, K. Usuda, E. Okamoto, 'Proxy signature,' Proceedings of ICEIC '95, pp. II.68-II.71, 1995
9 S. J. Kim, S. J. Park and D. H. Won, 'Proxy signatures, revisited,' Proc. of ICICS '97, LNCS 1334, pp. 223-232, 1997
10 Y. Zheng, 'Digital Signctyption or How to Achieve Cost (Signature & Enctyption) << Cost(Signature) + Cost(Enctyption),' Advances in Cryptology - CRYPTO '97, LNCS 1294, pp.165-179, 1997
11 C. Gamage, J. Leiwo and Y. Zheng, 'An Efficient Scheme for Secure Message Transmission Using Proxy-Signcryption,' Proc. of the 22nd Australasian Computer Science Conference, Jan., 1999
12 조동욱, 최연이, 김희도, 원동호, '이동 통신 환경에 적합한 상호 인증을 제공하는 키분배 프로토콜의 설계', 한국정보보호학회논문지, 제10권 제2호, 2000   과학기술학회마을