Security Analysis and Performance Evaluation of Enhanced Threshold Proxy Signature Scheme Based on RSA for Known Signers

Full Text (PDF, 1537KB), PP.63-76

Views: 0 Downloads: 0

Author(s)

Raman Kumar 1,* Harsh Kumar Verma 1 Renu Dhir 1

1. Department of Computer Science and Engineering, B R Ambedkar National Institute of Technology, Jalandhar, Punjab, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2012.09.08

Received: 28 Nov. 2011 / Revised: 22 Mar. 2012 / Accepted: 17 May 2012 / Published: 8 Aug. 2012

Index Terms

Unforgeability, Secret Sharing, Non repudiation, Time constraint, RSA cryptosystem for known signers

Abstract

An efficient threshold signature scheme solves the difficulties of the receiver to proof the approval of the document from the sender as well as detecting if the file has been altered by illegitimate parties. In these days there are plenty of signature schemes such as (t,n) threshold proxy signature scheme. The network is a shared medium so that the weakness security attacks such as eavesdropping, replay attack and modification attack. Thus, we have to establish a common key for encrypting/decrypting our communications over an insecure network. In this scheme, a (t,n) threshold proxy signature scheme based on RSA, any t or more proxy signers can cooperatively generate a proxy signature while t-1 or fewer of them can't do it. The threshold proxy signature scheme uses the RSA cryptosystem to generate the private and the public key of the signers. Comparison is done on the basis of time complexity, space complexity and communication overhead. We compare the performance of four schemes: Hwang et al., Wen et al., Geng et al. and Fengying et al. with the performance of a scheme that has been proposed by the authors of this article earlier. In the proposed scheme, both the combiner and the secret share holder can verify the correctness of the information that they are receiving from each other. Therefore, the enhanced threshold proxy signature scheme is secure and efficient against notorious conspiracy attacks.

Cite This Paper

Raman Kumar, Harsh Kumar Verma, Renu Dhir, "Security Analysis and Performance Evaluation of Enhanced Threshold Proxy Signature Scheme Based on RSA for Known Signers", International Journal of Computer Network and Information Security(IJCNIS), vol.4, no.9, pp.63-76, 2012. DOI:10.5815/ijcnis.2012.09.08

Reference

[1]Min-Shiang Hwang, Member, IEEE, Eric Jui-Lin Lu, and Iuon-Chang Lin (2003). A Practical (t,n) Threshold Proxy Signature Scheme Based on the RSA Cryptosystem, IEEE Transactions on knowledge and data Engineering, 15(6), 1552-1560.
[2]Wen-Chung Kuo, Ming-Yang Chen (2005). A Modified (t, n) Threshold Proxy Signature Scheme Based on the RSA Cryptosystem, In Proceedings of the Third International Conference on Information Technology and Applications, ICITA'05, 576-579.
[3]Geng Yong-Jun, Tian Hui, Hong Fan (2007). A Modified and Practical Threshold Proxy Signature Scheme Based on RSA, In Proceedings of the ICACT,(ICACT '07, 1958-1960.
[4]Fengying Li, Qingshui Xue and Zhenfu Cao (2007). Crypanalysis of Kuo and Chen's Threshold Proxy Signature Scheme Based on the RSA, In the proceedings of International Conference on Information Technology, ITNG'07, 815-818.
[5]Lee N. Y., Hwang T., and Wang C. H., Zhang O. (1998). Nonrepudiable Proxy Signature Schemes, Proceedings of Australasian Conference on Information Security and Privacy, ACISP '98, 415-422.
[6]Sun H.-M., Lee N.-Y.and Hwang T.(1999). Threshold Proxy Signatures, IEEE Proceedings of Computers and Digital Techniques, 146(5), 259-263.
[7]Mambo M., Usuda K. and Okamoto E. (1996). Proxy Signature Delegation of the Power to Sign Message, IEICE Transactions on Fundamentals, E-79A(9), 1338-1353.
[8]Rivest R.L., Shamir A., and Adleman L. M. (1978). A Method for Obtaining Digital Signatures and Public-Key Cryptosystems Communications, ACM, 21(2), 120-126.
[9]Okamoto T., Mitsuru T., Okamoto E (1999). Extended Proxy Signature for Smart Cards, LNCS, Springer, 247-258.
[10]Mambo M., Usuda K., and Okamoto E. (1996). Proxy Signatures for Delegating Signing Operation, Proceeding of Third ACM Conference of Computer and Communications Security, 48-57.
[11]Guilin Wang, Feng Bao, Jianying Zhou, and Robert H. Deng. (2004). Comments on A Practical (t,n) Threshold Proxy Signature Scheme Based on the RSA Cryptosystem, IEEE Transactions on Knowledge and Data Engineering, 16(10), 1309-1311.
[12]Stefan Katzenbeisser (2001). Recent Advances In RSA Cryptography, Springer, 85-90.
[13]Desmedt Y. and Frankel Y. (1989). Threshold Cryptosystems, In the Proceedings of Advances in Cryptology, Crypto '89, 307-315.
[14]ElGamal T.(1985). A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, IEEE Transactions of Information Theory, .31(4), 469-472.
[15]Sun H.-M. (1999). An Efficient Nonrepudiable Threshold Proxy Signature Scheme with Known Signers, Computer Communications, 22(8), 717-722.
[16]Kim S., Park S. and Won D.(1997). Proxy signatures, revisited, In the prceedings of ICICS'97, LNCS, 1334, 223-232.
[17]Zhang K. (1997). Threshold Proxy Signature Schemes, Proceedings of Information Security Workshop, 191-197.
[18]Lee N. Y., Hwang T. and Wang C. H. (1998). On Zang's nonrepudiable proxy signature schemes, In the prceedings of ACISP'98, LNCS, 415-422.
[19]Denning D. E. R. (1982). Cryptography and Data Seurity, Addison-Wesley Longman Publishing Co., Inc. Boston, MA, USA ©1982, 115-265.
[20]Hsu C. L., Wu T. S, and Wu T. C. (2001). New Nonrepudiable Threshold Proxy Signature Scheme with Known Signers, The Journal of Systems and Software, 58(5), 119-124.
[21]Agrawal M., Kayal N., Saxena N. (2004). PRIMES in P, Ann. Math,160, 781-793.
[22]Thomas H. Cormen, Charles E. Leiserson, Ronald L. Rivest, Clifford Stein (2001). Section 31.8: Primality testing, Introduction to Algorithms (Second Edition ed.), MIT Press, McGraw-Hill, 889–890. ISBN 0-262-03293-7.
[23]Chang-Tsun Li (2008). Multimedia Foresics and Security (First ed.), IGI Global, 73-74. ISBN 978-1-59904-869-7.
[24]Friedman, Milton (December 1937). The use of ranks to avoid the assumption of normality implicit in the analysis of variance, Journal of the American Statistical Association (American Statistical Association) 32 (200): 675–701.
[25]Harsh Kumar Verma, Kamalpreet Kaur and Raman Kumar, (2008). Comparison of Threshold Proxy Signature Schemes, International Conference on Security and Management, SAM'08, USA, 227-231.
[26]Raman Kumar and Harsh Kumar Verma (2010). An Advanced Secure (t,n) Threshold Proxy Signature Schemes Based on RSA Cryptosystem for Known Signers, IEEE 2nd International Advance Computing Conference, IACC'10, INDIA, 293-298.
[27]Raman Kumar and Harsh Kumar Verma (2010). Secure Threshold Proxy Signature Scheme Based on RSA for Known Signers, Journal of Information Assurance and Security, USA, 5(4), 319-326.