SlideShare a Scribd company logo
Rashi Dhagat, Purvi Joshi
S.D. Bansal college of Technology, Indore
Content
 Introduction
 Proposed Work
 Layout of proposed work
 Proposed Algorithm
 Limitation and Future Work
 Conclusion
Introduction
• A digital signature scheme is a mathematical scheme
for demonstrating the authenticity of a digital message or
document.
• It addresses basic issues
 Authenticity
 Integrity
 Non-repudiation
• The main purpose of paper is enforce security to
digital document from the moment it leaves sender
until it reaches receiver.
19-Mar-16CDAN' 161
• In this paper, we define a method that uses another signer as
a proxy to sign the documents known as Proxy Signer.
• A nominative Proxy signature Scheme is the method that
the proxy signer generates the signature and transmit it to
verifier instead to original signer to verify.
• Only the verifier can verify the signature and third party
cannot know who the actual signer is. Therefore scheme
provide signer’s anonymity.
19-Mar-16CDAN' 162
Proposed System
• We describe a new proxy signature scheme with proxy signer
privacy protection.
• In this paper, we combine two delegation schemes first partial
delegation type and second delegation by certificate to
overcome the disadvantage of each other.
• The proxy warrant usually contains:
 Identity of the proxy signer,
 Valid period of delegation,
 Possible other restrictions on the signing capability delegated
to the proxy signer.
19-Mar-16CDAN' 163
19-Mar-16CDAN' 164
 Proposed scheme satisfy following properties:
 Verifiability
 Non-Repudiation
 Non-Designation
 Strong Identiability
I. Generation of Signed Warrant
II. Singing through Proxy signature
III. Verification of Proxy Signature
Three Phases of Proposed Scheme
19-Mar-16CDAN' 165
Layout of Proposed Scheme
19-Mar-16CDAN' 166
Notations used:
 M : Original Signer
 P : Proxy Signer
 g : an element of order b in Za
*
 h(.) : a hash function
 mW : the warrant issued by original signer M
 SM : key for proxy signer P, generated by original signer M
 X : key used by P for signing the message
 I : an integer in Z*b
 YM : original signer’s known key
 YP : proxy signer’s secret key
 k : an integer in Zb
*
 n : an integer in Zb
*
 s : key generated by delegator for the proxy
 t : hashed value
19-Mar-16CDAN' 167
Proposed Algorithm
1. Original Signer M choose its private key xM and publishes its public key
YM= gXM (mod a).
2. Original signer generates system parameters n= gk(mod a) and
SM= xM h(mw, n, k) (mod q).
3. Original Signer transfers these parameters (mw, n, k) to proxy signer
through secure channel.
4. Proxy Signer checks that SA = YM h(mw, n, k)(mod a). Otherwise refuse
the delegation.
5. Proxy signer generates proxy signature key
x= SM +XP h(mw, n, k)(mod a).
6. Proxy signer generates signature and compute u = gI (mod p)
7. Proxy signed message given as (t, mw; rM; y; IDM) where,
t = h(m, mw g x k (mw, n)) (mod a).
19-Mar-16CDAN' 168
Future Scope & Limitation
 The exact timing of delegation certificate is unable to state
when sign of document is created. No verifier can ensure the
date and time when the document is signed.
 The limitation is that there is no algorithm if the signer wants
to terminate its signing ability before delegation period.
Delegation only ends after the delegated time period.
19-Mar-16CDAN' 169
Conclusion
 Our scheme satisfies conditions of the Partial Delegation with
Warrant in Proxy Signature scheme and decreases its
consuming time and cost.
 This paper provides way to authenticate a message by using a
protective notion that uses a proxy agent that generate the sign
and confirms the information transmit on the channel.
 It uses its private key to sign the document because of that it
is easy to verify the signer and signer cannot deny after
signing the message. It uses a protected nominative signature
so that signer and proxy cannot false each other.
19-Mar-16CDAN' 1610
References
1. M. Mambo, K. Usuda, E. Okamoto, Proxy signature: delegation of the
power, IEICE Trans. Fundamentals E79-A (9) (1996) pp. 1338 - 1353.
2. Zhang Jian-hong, Xu Yu-wei, Cui Yuan-bo, Chen Zhi-peng, Efficient
short proxy signature scheme based on multi-linear map, Elsevier, Vol. 2
2012, pp. 109 – 113.
3. Kim, S., Park, S., and Won, D.: Proxy Signatures, Revisited, in Proc. of
ICICS 1997, LNCS 1334, pp.223-232.
4. Zhang, K.: Threshold Proxy Signature Schemes, in Proc. of ISW’97,
Information Security Workshop, pp.191-197, 1997.
5. B. Lee, Heesun Kim, Kwangjo Kim” Secure Mobile Agent Using Strong
Non-designated Proxy Signature”, Information Security and Privacy
Volume 2119 of the series Lecture Notes in Computer Science pp 474-
486, July 2001.
19-Mar-16CDAN' 1611
6. L. H. Li, S. F. Tzeng and M. S. Hwang, Generalization of proxy
signature-based on discrete logarithms, Computers and Security,
vol.22, 2003, pp.245-255.
7. Javier Herranz and Germ´an S´aez ” Revisiting Fully Distributed
Proxy Signature Schemes” INDOCRYPT 2004, LNCS 3348,2004,
pp. 356–370.
8. A. Boldyreva, A. Palacio and B. Warinschi. “Secure proxy signature
schemes for delegation of signing rights” Manuscript available at
http://eprint.iacr.org/2003/096.
9. T. Malkin, S. Obana and M. Yung. The hierarchy of key evolving
signatures and a characterization of proxy signatures. In: Proceedings
of Eurocrypt’04, LNCS 3027, SpringerVerlag, 2004, pp. 306–322.
10. Z. Shao. Proxy signature schemes based on factoring. Information
Processing Letters, Vol. 85,2003, pp. 137–143.
19-Mar-16CDAN' 1612
Thank You !!

More Related Content

Digitall signature update

  • 1. Rashi Dhagat, Purvi Joshi S.D. Bansal college of Technology, Indore
  • 2. Content  Introduction  Proposed Work  Layout of proposed work  Proposed Algorithm  Limitation and Future Work  Conclusion
  • 3. Introduction • A digital signature scheme is a mathematical scheme for demonstrating the authenticity of a digital message or document. • It addresses basic issues  Authenticity  Integrity  Non-repudiation • The main purpose of paper is enforce security to digital document from the moment it leaves sender until it reaches receiver. 19-Mar-16CDAN' 161
  • 4. • In this paper, we define a method that uses another signer as a proxy to sign the documents known as Proxy Signer. • A nominative Proxy signature Scheme is the method that the proxy signer generates the signature and transmit it to verifier instead to original signer to verify. • Only the verifier can verify the signature and third party cannot know who the actual signer is. Therefore scheme provide signer’s anonymity. 19-Mar-16CDAN' 162
  • 5. Proposed System • We describe a new proxy signature scheme with proxy signer privacy protection. • In this paper, we combine two delegation schemes first partial delegation type and second delegation by certificate to overcome the disadvantage of each other. • The proxy warrant usually contains:  Identity of the proxy signer,  Valid period of delegation,  Possible other restrictions on the signing capability delegated to the proxy signer. 19-Mar-16CDAN' 163
  • 6. 19-Mar-16CDAN' 164  Proposed scheme satisfy following properties:  Verifiability  Non-Repudiation  Non-Designation  Strong Identiability
  • 7. I. Generation of Signed Warrant II. Singing through Proxy signature III. Verification of Proxy Signature Three Phases of Proposed Scheme 19-Mar-16CDAN' 165
  • 8. Layout of Proposed Scheme 19-Mar-16CDAN' 166
  • 9. Notations used:  M : Original Signer  P : Proxy Signer  g : an element of order b in Za *  h(.) : a hash function  mW : the warrant issued by original signer M  SM : key for proxy signer P, generated by original signer M  X : key used by P for signing the message  I : an integer in Z*b  YM : original signer’s known key  YP : proxy signer’s secret key  k : an integer in Zb *  n : an integer in Zb *  s : key generated by delegator for the proxy  t : hashed value 19-Mar-16CDAN' 167
  • 10. Proposed Algorithm 1. Original Signer M choose its private key xM and publishes its public key YM= gXM (mod a). 2. Original signer generates system parameters n= gk(mod a) and SM= xM h(mw, n, k) (mod q). 3. Original Signer transfers these parameters (mw, n, k) to proxy signer through secure channel. 4. Proxy Signer checks that SA = YM h(mw, n, k)(mod a). Otherwise refuse the delegation. 5. Proxy signer generates proxy signature key x= SM +XP h(mw, n, k)(mod a). 6. Proxy signer generates signature and compute u = gI (mod p) 7. Proxy signed message given as (t, mw; rM; y; IDM) where, t = h(m, mw g x k (mw, n)) (mod a). 19-Mar-16CDAN' 168
  • 11. Future Scope & Limitation  The exact timing of delegation certificate is unable to state when sign of document is created. No verifier can ensure the date and time when the document is signed.  The limitation is that there is no algorithm if the signer wants to terminate its signing ability before delegation period. Delegation only ends after the delegated time period. 19-Mar-16CDAN' 169
  • 12. Conclusion  Our scheme satisfies conditions of the Partial Delegation with Warrant in Proxy Signature scheme and decreases its consuming time and cost.  This paper provides way to authenticate a message by using a protective notion that uses a proxy agent that generate the sign and confirms the information transmit on the channel.  It uses its private key to sign the document because of that it is easy to verify the signer and signer cannot deny after signing the message. It uses a protected nominative signature so that signer and proxy cannot false each other. 19-Mar-16CDAN' 1610
  • 13. References 1. M. Mambo, K. Usuda, E. Okamoto, Proxy signature: delegation of the power, IEICE Trans. Fundamentals E79-A (9) (1996) pp. 1338 - 1353. 2. Zhang Jian-hong, Xu Yu-wei, Cui Yuan-bo, Chen Zhi-peng, Efficient short proxy signature scheme based on multi-linear map, Elsevier, Vol. 2 2012, pp. 109 – 113. 3. Kim, S., Park, S., and Won, D.: Proxy Signatures, Revisited, in Proc. of ICICS 1997, LNCS 1334, pp.223-232. 4. Zhang, K.: Threshold Proxy Signature Schemes, in Proc. of ISW’97, Information Security Workshop, pp.191-197, 1997. 5. B. Lee, Heesun Kim, Kwangjo Kim” Secure Mobile Agent Using Strong Non-designated Proxy Signature”, Information Security and Privacy Volume 2119 of the series Lecture Notes in Computer Science pp 474- 486, July 2001. 19-Mar-16CDAN' 1611
  • 14. 6. L. H. Li, S. F. Tzeng and M. S. Hwang, Generalization of proxy signature-based on discrete logarithms, Computers and Security, vol.22, 2003, pp.245-255. 7. Javier Herranz and Germ´an S´aez ” Revisiting Fully Distributed Proxy Signature Schemes” INDOCRYPT 2004, LNCS 3348,2004, pp. 356–370. 8. A. Boldyreva, A. Palacio and B. Warinschi. “Secure proxy signature schemes for delegation of signing rights” Manuscript available at http://eprint.iacr.org/2003/096. 9. T. Malkin, S. Obana and M. Yung. The hierarchy of key evolving signatures and a characterization of proxy signatures. In: Proceedings of Eurocrypt’04, LNCS 3027, SpringerVerlag, 2004, pp. 306–322. 10. Z. Shao. Proxy signature schemes based on factoring. Information Processing Letters, Vol. 85,2003, pp. 137–143. 19-Mar-16CDAN' 1612