1 An Ordered Multi-Proxy Multi-Signature Scheme Authors: Min-Shiang Hwang, Shiang-Feng Tzeng, Shu-Fen Chiou Speaker: Shu-Fen Chiou.

Slides:



Advertisements
Similar presentations
E W H A W U New Nominative Proxy Signature Scheme for Mobile Communication April Seo, Seung-Hyun Dept. of Computer Science and.
Advertisements

1 Chapter 7-2 Signature Schemes. 2 Outline [1] Introduction [2] Security Requirements for Signature Schemes [3] The ElGamal Signature Scheme [4] Variants.
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Digital Signatures and Hash Functions. Digital Signatures.
Lect. 18: Cryptographic Protocols. 2 1.Cryptographic Protocols 2.Special Signatures 3.Secret Sharing and Threshold Cryptography 4.Zero-knowledge Proofs.
Authentication and Digital Signatures CSCI 5857: Encoding and Encryption.
1 Authenticated key agreement without using one-way hash functions Harn, L.; Lin, H.-Y. Electronics Letters, Volume: 37 Issue: 10, 10 May 2001 Presented.
Spring 2002CS 4611 Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls.
1 Security analysis of an enhanced authentication key exchange protocol Authors : H.Y. Liu, G.B. Horng, F.Y. Hung Presented by F.Y. Hung Date : 2005/5/20.
November 1, 2006Sarah Wahl / Graduate Student UCCS1 Public Key Infrastructure By Sarah Wahl.
A Secure Fault-Tolerant Conference- Key Agreement Protocol Wen-Guey Tzeng Source : IEEE Transactions on computers Speaker : LIN, KENG-CHU.
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
Secure Hashing and DSS Sultan Almuhammadi ICS 454 Principles of Cryptography.
Efficient fault-tolerant scheme based on the RSA system Author: N.-Y. Lee and W.-L. Tsai IEE Proceedings Presented by 詹益誌 2004/03/02.
Introduction to Signcryption November 22, /11/2004 Signcryption Public Key (PK) Cryptography Discovering Public Key (PK) cryptography has made.
A New Multi-Proxy Multi- Signature Scheme Source: National Computer Symposium, vol. F, Taiwan, pp , 2001 Author: Shin-Jia Hwang and Chiu-Chin Chen.
1 An ID-based multisignature scheme without reblocking and predetermined signing order Chin-Chen Chang, Iuon-Chang Lin, and Kwok-Yan Lam Computer Standards.
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
1 Hidden Exponent RSA and Efficient Key Distribution author: He Ge Cryptology ePrint Archive 2005/325 PDFPDF 報告人:陳昱升.
Identity Base Threshold Proxy Signature Jing Xu, Zhenfeng Zhang, and Dengguo Feng Form eprint Presented by 魏聲尊.
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
Chapter 3 Encryption Algorithms & Systems (Part C)
CSE 597E Fall 2001 PennState University1 Digital Signature Schemes Presented By: Munaiza Matin.
Overview of Digital Signatures Introduction To Networks and Communications (CS 555) Presented by Bharath Kongara.
13.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 13 Digital Signature.
By Jyh-haw Yeh Boise State University ICIKM 2013.
Csci5233 Computer Security1 Bishop: Chapter 10 Key Management: Digital Signature.
Information Security and Management 13. Digital Signatures and Authentication Protocols Chih-Hung Wang Fall
CS5204 – Fall Cryptographic Security Presenter: Hamid Al-Hamadi October 13, 2009.
Lecture 8 Digital Signatures. This lecture considers techniques designed to provide the digital counterpart to a handwritten signature. A digital signature.
Digital Signatures Applied Handbook of Cryptography: Chapt 11
Chapter 5 Digital Signatures MSc. NGUYEN CAO DAT Dr. TRAN VAN HOAI 1.
Bob can sign a message using a digital signature generation algorithm
DSA (Digital Signature Algorithm) Tahani Aljehani.
1 Lect. 15 : Digital Signatures RSA, ElGamal, DSA, KCDSA, Schnorr.
By Abhijith Chandrashekar and Dushyant Maheshwary.
The RSA Algorithm Rocky K. C. Chang, March
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
AQA Computing A2 © Nelson Thornes 2009 Section Unit 3 Section 6.4: Internet Security Digital Signatures and Certificates.
An Efficient and Secure Event Signature (EASES) Protocol for Peer-to-Peer Massively Multiplayer Online Games Mo-Che Chan, Shun-Yun Hu and Jehn-Ruey Jiang.
1 Authentication and Digital Signature Schemes and Their Applications to E-commerce ( 身份認證與數位簽章技術及其在電子商務上的應用 ) Advisor: Chin-Chen Chang 1, 2 Student: Ya-Fen.
02/22/2005 Joint Seminer Satoshi Koga Information Technology & Security Lab. Kyushu Univ. A Distributed Online Certificate Status Protocol with Low Communication.
Topic 22: Digital Schemes (2)
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Signcryption Parshuram Budhathoki Department of Mathematical Sciences Florida Atlantic University April 18, 2013
Linkability of Some Blind Signature Schemes Swee-Huay Heng 1, Wun-She Yap 1 Khoongming Khoo 2 1 Multimedia University, 2 DSO National Laboratories.
1 一個新的代理簽章法 A New Proxy Signature Scheme 作 者 : 洪國寶, 許琪慧, 郭淑娟與邱文怡 報 告者 : 郭淑娟.
Merkle trees Introduced by Ralph Merkle, 1979 An authentication scheme
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
A A E E D D C C B B # Symmetric Keys = n*(n-1)/2 F F
Cryptanalysis of Some Proxy Signature Schemes without Certificates Wun-She Yap, Swee-Huay Heng Bok-Min Goi Multimedia University.
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
Prepared by Dr. Lamiaa Elshenawy
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
Lecture 11 Overview. Digital Signature Properties CS 450/650 Lecture 11: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
COM 5336 Lecture 8 Digital Signatures
TOMIN: Trustworthy Mobile Cash with Expiration-date Attached Author: Rafael Martínez-Peláez and Francisco Rico-Novella. Source: Journal of Software, 2010,
1 The RSA Algorithm Rocky K. C. Chang February 23, 2007.
Cryptography and Network Security Chapter 13
An Efficient and Practical Authenticated Communication Scheme for Vehicular Ad Hoc Networks Source: IEEE Transactions on Vehicular Technology, Reviewing.
Source: The Journal of Systems and Software, Vol. 73, 2004, pp.507–514
Proxy Blind Signature Scheme
Key Substitution Attacks on Some Provably Secure Signature Schemes
Author : Guilin Wang Source : Information Processing Letters
Information Security message M one-way hash fingerprint f = H(M)
Information Security message M one-way hash fingerprint f = H(M)
Information Security message M one-way hash fingerprint f = H(M)
Digital Signatures…!.
Presentation transcript:

1 An Ordered Multi-Proxy Multi-Signature Scheme Authors: Min-Shiang Hwang, Shiang-Feng Tzeng, Shu-Fen Chiou Speaker: Shu-Fen Chiou

2 Outline Introduction Hwang-Chen Scheme Our proposed scheme Secure analysis Performance evaluation Conclusions

3 Introduction Multi-proxy multi-signature scheme A proxy group can generate a proxy signature on behalf of the original signer group.

4 Introduction In Hwang-Chen scheme, the original group and proxy group can cooperate to generate a proxy certificate. Only all the proxy signers can cooperate to sign a message on behalf of the original group. Our improved scheme to be proposed is better than their scheme in terms of computational complexity and communication cost.

5 Hwang-Chen Scheme Three phases: Proxy Certificate Generate Phase. Multi-Proxy Multi-Signature Generation Phase. Multi-Proxy Multi-Signature Verification phase.

6 Hwang-Chen Scheme p: a large prime. q: a large prime factor of p − 1. g: a generator in Z p with order q. h( · ): a one-way hash function. m w : a warrant. U i : original singer, for i=1, 2, …, n 1. x U i : original singer’s private key. y U i : original singer’s public key, y U i = g x U i mod p. P j : proxy singer, for j=1, 2, …, n 2. x P j : proxy singer’s private key. y P j : proxy singer’s public key, y P j = g x P j mod p. G O : original group of n 1 original signers, G O = {U 1, U 2, …, U n 1 } G P : proxy group of n 2 proxy signers, G P = {P 1, P 2, …, P n 2 }

7 Proxy Certificate Generate Phase Step 1: Step 2: Each U i and P j calculates K as Step 3: Each U i selects a random number Calculates Each P j selects a random number Calculates Broadcasts to n 1 -1 original signers and n 2 proxy signers Broadcasts to n 1 original signers and n 2 -1 proxy signers Each U i computes Each P j computes Broadcasts to n 1 +n 2 -1 signers Broadcasts to n 1 +n 2 -1 signers

8 Proxy Certificate Generate Phase Step 4: Upon receiving the and, each singer verifies by checking Step 5: If all equations hold, each P j computes The proxy certificate is (K, V ).

9 Multi-Proxy Multi-Signature Generation Phase Given a message M, G P wants to sign M on behalf of G O. Step 1: Step 2: Upon obtaining all ’ s, Each P j calculates Step 3: Each P j sends (m w, (K, V), M, (r j, s j )) to the clerk C. Each P j selects a random number Calculates Broadcasts to n 2 -1 proxy signers

10 Multi-Proxy Multi-Signature Generation Phase Step 4: Upon obtaining (m w, (K, V), M, (r j, s j )), C verifies the proxy certificate by checking Step 5: C computes If all of individual proxy signatures for M are valid, C calculates The multi-proxy multi-signature is (m w, (K, V), M, (R, S)). and verifies (r j, s j ) by checking

11 Multi-Proxy Multi-Signature Verification phase Any verifier can verify the validity of the multi-proxy multi-signature (m w, (K, V), M, (R, S)) by If it holds, the multi-proxy multi-signature (m w, (K, V), M, (R, S)) is valid. Step 1: From m w and (K, V), the verifier checks Step 2: Then, the verifier checks

12 Our proposed scheme p, q: two large primes. h( · ): a one-way hash function. m w : a warrant. U i : original singer, for i=1, 2, …, n 1. x U i : original singer’s private key. y U i : original singer’s public key, y U i = x U i -1 mod (p-1)(q-1). P j : proxy singer, for j=1, 2, …, n 2. x P j : proxy singer’s private key. y P j : proxy singer’s public key, y P j = y P j -1 mod (p-1)(q-1). G O : original group of n 1 original signers, G O = {U 1, U 2, …, U n 1 } G P : proxy group of n 2 proxy signers, G P = {P 1, P 2, …, P n 2 }

13 Proxy Certificate Generate Phase Step 1: Each U i or P j calculates v i or v n 1 +j following the signing order and sends it to U i+1 or P j+1, where v 0 =h(m w ) Before calculating these, U i or P j should check v i-1 or v n 1 +j-1. EachU i checks whether the following equation holds Each P i checks whether the following equation holds

14 Proxy Certificate Generate Phase Step 2: P n 2 broadcasts V=v n 2 to the n 1 original signers and other n 2 -1 proxy signers. Step 3: After receiving V, each U i checks each P j checks If all the above equations hold, the proxy certificate is V.

15 Multi-Proxy Multi-Signature Generation Phase Allows n 2 proxy signers to sing M on behalf of the original group. Step 1: Each P j calculates s j to follow the signing order where s 0 =h(M, V). Before calculating s j, P j should first check the validity of s j-1. EachP j checks whether the following equation holds

16 Multi-Proxy Multi-Signature Generation Phase Step 2: P n 2 sends m w,V, M and S=s n 2 to the clerk C. Step 3: Upon receiving (m w,V, M,S ), C checks the following equation holds The multi-proxy multi-signature is (m w,V, M,S ).

17 Multi-Proxy Multi-Signature Verification phase Any verifier can verify the validity of the multi-proxy multi-signature (m w, V, M, S)) by If it holds, the M is authenticated and the proxy signature (m w, V, M, S) is valid. Step 1: According m w, the verifier can get the public keys of original singer and proxy singer from CA. Step 2: From m w and V, the verifier can checks Step 3: The verifier checks the validity of the proxy signature of M by

18 Secure analysis Based on one-way hash function. Cryptographic assumption of factorization. Under the forgery attack, we can prevent by verification equation.

19 Performance evaluation T exp : The time for a modular exponentiation computation. T mul: The time for a modular multiplication computation. T inv : The time for a modular inverse computation. T h : The time for computing a one-way hash function h( · ). | x |: The bit-length of an integer x.

20 Performance evaluation

21 Conclusions We have proposed an improved version of the Hwang-Chen scheme. We show that the proposed scheme is more efficient than the Hwang-Chen scheme in terms of both computation complexity and communication cost.

22 Thank You