In 2006, Bao et al proposed an identlty-based threshold proxy signature scheme with known signers. In this paper, we show that Bao et al's scheme is vulnerable to the forgery attack. An adversary can forge a valid th...In 2006, Bao et al proposed an identlty-based threshold proxy signature scheme with known signers. In this paper, we show that Bao et al's scheme is vulnerable to the forgery attack. An adversary can forge a valid threshold proxy signature for any message with knowing a previously valid threshold proxy signature. In addition, their scheme also suffers from the weakness that the proxy signers might change the threshold value. That is, the proxy signers can arbitrarily modify the threshold strategy without being detected by the original signer or verifiers, which might violate the original signer's intent. Furthermore, we propose an improved scheme that remedies the weaknesses of Bao et al's scheme. The improved scheme satisfies all secure requirements for threshold proxy signature.展开更多
Threshold Proxy Signature (TPS) scheme facilitates a manager to delegate his signing capability to a group of n2 sub-ordinates without revealing his own private key, such that a subgroup of at least t2 ≤ n2 subordina...Threshold Proxy Signature (TPS) scheme facilitates a manager to delegate his signing capability to a group of n2 sub-ordinates without revealing his own private key, such that a subgroup of at least t2 ≤ n2 subordinates is required to generate a proxy signature. In reality, the situation can be more complicated. First of all, the subgroup may further delegate their proxy signing capabilities to another group of n3 subordinates such that at least another subgroup of at least t3 ≤ n3 subordinates are of the proxy signing capabilities (in the form of a chain). t2 can be unequal to t3 depending on the concrete requirement. This is a group-to-group delegation problem. In addition, a supervising agent (SA) may be introduced in the above chain to supervise the subordinates, such that proxy signing can only be successfully executed with SA’s agreement. This is a delegation with supervision problem in the threshold delegation chain described above. These two extensions of delegation problems are not solved yet. This paper designs two provably secure cryptographic schemes Chained Threshold Proxy Signature (CTPS) scheme and Chained Threshold Proxy Signature with Supervision (CTPSwS) scheme to solve these two delegation problems.展开更多
In 2005, Bao, et al. [Appl. Math. and Comput., vol.169, No.2, 2005] showed that Tzeng, et al.’s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification was insecure, and proposed an improv...In 2005, Bao, et al. [Appl. Math. and Comput., vol.169, No.2, 2005] showed that Tzeng, et al.’s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification was insecure, and proposed an improved scheme with no Share Distribution Center (SDC). This paper shows that Bao, et al.’s scheme suffers from the proxy relationship inversion attack and forgery attack, and pro- poses an improvement of Bao, et al.’s scheme.展开更多
Kang, et al. [Journal of Electronics(China), 23(2006)4] proposed a threshold multi-proxy multi-signature scheme, and claimed the scheme satisfies the security requirements of threshold multi-proxy multi-signature. How...Kang, et al. [Journal of Electronics(China), 23(2006)4] proposed a threshold multi-proxy multi-signature scheme, and claimed the scheme satisfies the security requirements of threshold multi-proxy multi-signature. However, in this paper, two forgery attacks are proposed to show that their schemes have serious security flaws. To overcome theses flaws, an improvement on Kang, et al.’s scheme is proposed.展开更多
A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy...A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy group can generate the proxy signature on behalf of the original signer. In the scheme, any t or more of n receivers can verify the message and any t - 1 or fewer receivers cannot verify the validity of the proxy signature.展开更多
Based on the GDH signature (short signature scheme) a probabilistic signature scheme is proposed in this paper with security proof.Then a new threshold proxy signature from bilinear pairings is proposed as well by us ...Based on the GDH signature (short signature scheme) a probabilistic signature scheme is proposed in this paper with security proof.Then a new threshold proxy signature from bilinear pairings is proposed as well by us ing the new probabilistic signature scheme and the properties of the Gap Diffie-Hellman (GDH)group (where the Computational Diffie-Hellman problem is hard but the Decisional Diffie-Hellman problem is easy to solve).Our constructions are based on the recently proposed GDH signature scheme of Bonel et al.s article.Bilinear pairings could be built from Weil pairing or Tate pairing.So most our constructions would be simpler,but still with high security.The proposed threshold proxy signature is the first one which is built from bilinear pairings.At the end of this paper security and performance of the threshold proxy signature scheme is also analyzed.展开更多
Proxy signature schemes allow an original signer to delegate his signing rights to a proxy signer. However, many proxy signature schemes have the defect which is the inability to solve the proxy revocation problem. In...Proxy signature schemes allow an original signer to delegate his signing rights to a proxy signer. However, many proxy signature schemes have the defect which is the inability to solve the proxy revocation problem. In this article, we firstly propose an identity-based threshold signature scheme and show that it has the properties of unforgeability and robustness. In our threshold signature scheme, we adopt such a method that the private key associated with an identity rather than the master key is shared. Then, based on the threshold signature scheme, an identity-based mediated proxy signature scheme is proposed where a security mediator (SEM) is introduced to help a proxy signer to generate valid proxy signatures, examine whether a proxy signer signs according to the warrant, and check the revocation of a proxy signer. It is shown that the proposed scheme satisfies all the security requirements of a secure proxy signature. Moreover, a proxy signer must cooperate with the SEM to generate a valid proxy signature, which makes the new scheme have an effective and fast proxy revocation.展开更多
As e-commerce applications and the underlying public key infrastructure have become more popular over time,many digital mechanisms emulating traditional business activities have been developed and deployed. To build a...As e-commerce applications and the underlying public key infrastructure have become more popular over time,many digital mechanisms emulating traditional business activities have been developed and deployed. To build a full-fledgedsecure digital world,secure implementations of more commercial activity primitives are required. In this paper,we present asecure proxy signature scheme and its threshold version based on the homomorphic Paillier cryptosystem,which can be used inmany e-commerce applications such as e-voting,e-bidding/auction,and privacy-preserving data mining. These two schemes areexistentially unforgeable against chosen-message attacks and chosen-warrant attacks in the random oracle model. Although it isbased on factoring,the threshold Paillier proxy scheme operates without requiring any trusted dealer or combiner. Thus,these twoschemes are practical for integration in modularized secure multi-party protocols.展开更多
In the YW threshold proxy quantum signature scheme proposed by Yang and Wen,it is found that the basic signature key is the same as the basic verification key,which means that the bitwise exclusive OR(XOR) of the t pr...In the YW threshold proxy quantum signature scheme proposed by Yang and Wen,it is found that the basic signature key is the same as the basic verification key,which means that the bitwise exclusive OR(XOR) of the t proxy signature keys is exactly the XOR of the t proxy verification keys.Therefore,the proxy signers can deny their signature and the specific verifiers can forge a legal signature.Furthermore,an attacker can obtain a legal threshold proxy signature for an arbitrary new message.These findings show that there are hidden security loopholes that should be carefully constructed in designing more efficent YW-scheme.展开更多
The universal composability framework is a new approach for designing and analyzing the security of cryptographic protocols.In this framework,the security of protocols is maintained under a general protocol compositio...The universal composability framework is a new approach for designing and analyzing the security of cryptographic protocols.In this framework,the security of protocols is maintained under a general protocol composition operation.In the paper,we propose the universal composability framework for the analysis of proxy threshold signature and present a universally composable secure proxy threshold signature scheme which is the first one in this area.The proposed scheme is suitable for the mobile agents,which should migrate across different environment through network.Furthermore,we give the concrete analysis of the reduction to prove the security of the proposed scheme.展开更多
A threshold proxy quantum signature scheme with threshold shared verification is proposed. An original signer could authorize a group as its proxy signers. Then only t or more of n persons in the proxy group can gener...A threshold proxy quantum signature scheme with threshold shared verification is proposed. An original signer could authorize a group as its proxy signers. Then only t or more of n persons in the proxy group can generate the proxy signature on behalf of the original signer and any t-1 or fewer ones cannot do that. When the proxy signature needs to be verified,any t or more of n persons belonging to the verification group can verify the message and any t-1 or fewer ones cannot verify the validity of the proxy signature.展开更多
基金Supported by the National Natural Science Foun-dation of China (60473029)
文摘In 2006, Bao et al proposed an identlty-based threshold proxy signature scheme with known signers. In this paper, we show that Bao et al's scheme is vulnerable to the forgery attack. An adversary can forge a valid threshold proxy signature for any message with knowing a previously valid threshold proxy signature. In addition, their scheme also suffers from the weakness that the proxy signers might change the threshold value. That is, the proxy signers can arbitrarily modify the threshold strategy without being detected by the original signer or verifiers, which might violate the original signer's intent. Furthermore, we propose an improved scheme that remedies the weaknesses of Bao et al's scheme. The improved scheme satisfies all secure requirements for threshold proxy signature.
基金Acknowledgment: This paper is supported by the National Natural Science Foundation of China under Grant No, 60072018, the National Science Fund for Distinguished Young Scholars under Grant No. 60225007 and the National Research Fund for the Doctoral Program of Higher Education of China under Grant No. 20020248024,
文摘Threshold Proxy Signature (TPS) scheme facilitates a manager to delegate his signing capability to a group of n2 sub-ordinates without revealing his own private key, such that a subgroup of at least t2 ≤ n2 subordinates is required to generate a proxy signature. In reality, the situation can be more complicated. First of all, the subgroup may further delegate their proxy signing capabilities to another group of n3 subordinates such that at least another subgroup of at least t3 ≤ n3 subordinates are of the proxy signing capabilities (in the form of a chain). t2 can be unequal to t3 depending on the concrete requirement. This is a group-to-group delegation problem. In addition, a supervising agent (SA) may be introduced in the above chain to supervise the subordinates, such that proxy signing can only be successfully executed with SA’s agreement. This is a delegation with supervision problem in the threshold delegation chain described above. These two extensions of delegation problems are not solved yet. This paper designs two provably secure cryptographic schemes Chained Threshold Proxy Signature (CTPS) scheme and Chained Threshold Proxy Signature with Supervision (CTPSwS) scheme to solve these two delegation problems.
基金Acknowledgements: This work is supported by National Science Foundation of China, Guangdong Provincial Science Foundation of China and Jinan University Science Foundation of China.
基金Supported by the National Natural Science Foundation of China (No.10671051)the Natural Science Foundation of Zhejiang Province (No.Y105067).
文摘In 2005, Bao, et al. [Appl. Math. and Comput., vol.169, No.2, 2005] showed that Tzeng, et al.’s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification was insecure, and proposed an improved scheme with no Share Distribution Center (SDC). This paper shows that Bao, et al.’s scheme suffers from the proxy relationship inversion attack and forgery attack, and pro- poses an improvement of Bao, et al.’s scheme.
基金Supported by the National Natural Science Foundation of China (No.60503005)the Natural Science Foundation of Hunan Province (No.07JJ6110)
文摘Kang, et al. [Journal of Electronics(China), 23(2006)4] proposed a threshold multi-proxy multi-signature scheme, and claimed the scheme satisfies the security requirements of threshold multi-proxy multi-signature. However, in this paper, two forgery attacks are proposed to show that their schemes have serious security flaws. To overcome theses flaws, an improvement on Kang, et al.’s scheme is proposed.
基金Project supported by the National Basic Research Program of China (973 Program) (Grant No 2007CB311100)the National High Technology Research and Development Program of China (Grant Nos 2006AA01Z419 and 20060101Z4015)+4 种基金the Major Research plan of the National Natural Science Foundation of China (Grant No 90604023)2008 Scientific Research Common Program of Beijing Municipal Commission of Education The Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No 97007016200701)the National Research Foundation for the Doctoral Program of Higher Educationof China (Grant No 20040013007)the National Laboratory for Modern Communications Science Foundation of China (GrantNo 9140C1101010601)the Doctor Scientific Research Activation Foundation of Beijing University of Technology (Grant No 52007016200702)
文摘A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy group can generate the proxy signature on behalf of the original signer. In the scheme, any t or more of n receivers can verify the message and any t - 1 or fewer receivers cannot verify the validity of the proxy signature.
文摘Based on the GDH signature (short signature scheme) a probabilistic signature scheme is proposed in this paper with security proof.Then a new threshold proxy signature from bilinear pairings is proposed as well by us ing the new probabilistic signature scheme and the properties of the Gap Diffie-Hellman (GDH)group (where the Computational Diffie-Hellman problem is hard but the Decisional Diffie-Hellman problem is easy to solve).Our constructions are based on the recently proposed GDH signature scheme of Bonel et al.s article.Bilinear pairings could be built from Weil pairing or Tate pairing.So most our constructions would be simpler,but still with high security.The proposed threshold proxy signature is the first one which is built from bilinear pairings.At the end of this paper security and performance of the threshold proxy signature scheme is also analyzed.
基金the National Natural Science Foundation of China (60573043, 60372046).
文摘Proxy signature schemes allow an original signer to delegate his signing rights to a proxy signer. However, many proxy signature schemes have the defect which is the inability to solve the proxy revocation problem. In this article, we firstly propose an identity-based threshold signature scheme and show that it has the properties of unforgeability and robustness. In our threshold signature scheme, we adopt such a method that the private key associated with an identity rather than the master key is shared. Then, based on the threshold signature scheme, an identity-based mediated proxy signature scheme is proposed where a security mediator (SEM) is introduced to help a proxy signer to generate valid proxy signatures, examine whether a proxy signer signs according to the warrant, and check the revocation of a proxy signer. It is shown that the proposed scheme satisfies all the security requirements of a secure proxy signature. Moreover, a proxy signer must cooperate with the SEM to generate a valid proxy signature, which makes the new scheme have an effective and fast proxy revocation.
文摘As e-commerce applications and the underlying public key infrastructure have become more popular over time,many digital mechanisms emulating traditional business activities have been developed and deployed. To build a full-fledgedsecure digital world,secure implementations of more commercial activity primitives are required. In this paper,we present asecure proxy signature scheme and its threshold version based on the homomorphic Paillier cryptosystem,which can be used inmany e-commerce applications such as e-voting,e-bidding/auction,and privacy-preserving data mining. These two schemes areexistentially unforgeable against chosen-message attacks and chosen-warrant attacks in the random oracle model. Although it isbased on factoring,the threshold Paillier proxy scheme operates without requiring any trusted dealer or combiner. Thus,these twoschemes are practical for integration in modularized secure multi-party protocols.
基金supported by the National Natural Science Foundation of China (Grant No. 11204279)
文摘In the YW threshold proxy quantum signature scheme proposed by Yang and Wen,it is found that the basic signature key is the same as the basic verification key,which means that the bitwise exclusive OR(XOR) of the t proxy signature keys is exactly the XOR of the t proxy verification keys.Therefore,the proxy signers can deny their signature and the specific verifiers can forge a legal signature.Furthermore,an attacker can obtain a legal threshold proxy signature for an arbitrary new message.These findings show that there are hidden security loopholes that should be carefully constructed in designing more efficent YW-scheme.
基金the National Natural Science Foundation of China(Nos.60703031,60703004)the National High Technology Research and Development Program(863)of China(No.2006AA01Z4220the National Basic Research Program(973)of China(No.2007CB311201)
文摘The universal composability framework is a new approach for designing and analyzing the security of cryptographic protocols.In this framework,the security of protocols is maintained under a general protocol composition operation.In the paper,we propose the universal composability framework for the analysis of proxy threshold signature and present a universally composable secure proxy threshold signature scheme which is the first one in this area.The proposed scheme is suitable for the mobile agents,which should migrate across different environment through network.Furthermore,we give the concrete analysis of the reduction to prove the security of the proposed scheme.
基金the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100)the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 20060101Z4015)+4 种基金the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023)the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004)the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701)the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702)the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)
文摘A threshold proxy quantum signature scheme with threshold shared verification is proposed. An original signer could authorize a group as its proxy signers. Then only t or more of n persons in the proxy group can generate the proxy signature on behalf of the original signer and any t-1 or fewer ones cannot do that. When the proxy signature needs to be verified,any t or more of n persons belonging to the verification group can verify the message and any t-1 or fewer ones cannot verify the validity of the proxy signature.