Security and Privacy in Mobile Information and Communication Systems. First International ICST Conference, MobiSec 2009, Turin, Italy, June 3-5, 2009, Revised Selected Papers

Research Article

An ECDLP-Based Threshold Proxy Signature Scheme Using Self-Certified Public Key System

Download
541 downloads
  • @INPROCEEDINGS{10.1007/978-3-642-04434-2_6,
        author={Qingshui Xue and Fengying Li and Yuan Zhou and Jiping Zhang and Zhenfu Cao and Haifeng Qian},
        title={An ECDLP-Based Threshold Proxy Signature Scheme Using Self-Certified Public Key System},
        proceedings={Security and Privacy in Mobile Information and Communication Systems. First International ICST Conference, MobiSec 2009, Turin, Italy, June 3-5, 2009, Revised Selected Papers},
        proceedings_a={MOBISEC},
        year={2012},
        month={5},
        keywords={},
        doi={10.1007/978-3-642-04434-2_6}
    }
    
  • Qingshui Xue
    Fengying Li
    Yuan Zhou
    Jiping Zhang
    Zhenfu Cao
    Haifeng Qian
    Year: 2012
    An ECDLP-Based Threshold Proxy Signature Scheme Using Self-Certified Public Key System
    MOBISEC
    Springer
    DOI: 10.1007/978-3-642-04434-2_6
Qingshui Xue1,*, Fengying Li,*, Yuan Zhou2,*, Jiping Zhang2,*, Zhenfu Cao1,*, Haifeng Qian3,*
  • 1: Shanghai Jiao Tong University
  • 2: National Computer Network Emergency Response Technical Team/Coordination Center of China
  • 3: East China Normal University
*Contact email: xue-qsh@sjtu.edu.cn, fyli@sjtu.edu.cn, zhouyuantdt@163.com, jpzhang@deit.ecnu.edu.cn, zfcao@cs.sjtu.edu.cn, hfqian@cs.ecnu.edu.cn

Abstract

In a (, ) threshold proxy signature scheme, one original signer delegates a group of proxy signers to sign messages on behalf of the original signer. When the proxy signature is created, at least proxy signers cooperate to generate valid proxy signatures and any less than proxy signers can’t cooperatively generate valid proxy signatures. So far, all of proposed threshold proxy signature schemes are based on public key systems with certificates, which have some disadvantages such as checking the certificate list when needing certificates. Most threshold proxy signature schemes use Shamir’s threshold secret share scheme. Identity-based public key system is not pretty mature. Self-certified public key systems have attracted more and more attention because of its advantages. Based on Hsu et al’s self-certified public key system and Li et al’s proxy signature scheme, one threshold proxy signature scheme based on ECDLP and self-certified public key system is proposed. As far as we know, it is the first scheme based on ECDLP and self-certified public key system. The proposed scheme can provide the security properties of proxy protection, verifiability, strong identifiability, strong unforgeability, strong repudiability, distinguishability, known signers and prevention of misuse of proxy signing power. That is, internal attacks, external attacks, collusion attacks, equation attacks and public key substitution attacks can be resisted. In the proxy signature verification phase, the authentication of the original and the proxy signers’ public keys and the verification of the threshold proxy signature are executed together. In addition, the computation overhead and communication cost of the proposed scheme are analyzed as well.