New Proxy Signatures Preserving Privacy and as Secure as ElGamal Signatures

Digital signature is a useful primitive to attain the integrity and authenticity in various wire or wireless communications. Proxy signature is one type of the digital signatures. It helps the proxy signer to sign messages on behalf of the original signer. It is very useful when the original signer (e.g. the president of a company) is not available to sign a specific document. If the original signer can not forge valid proxy signatures through impersonating the proxy signer, it will be robust in a virtual environment; thus the original signer can not shift any illegal action initiated by herself to the proxy signer. In this paper, we propose a new proxy signature scheme. The new scheme can prevent the original signer from impersonating the proxy signer to sign messages. The proposed scheme is based on the regular ElGamal signature. In addition, the fair privacy of the proxy signer is maintained. That means, the privacy of the proxy signer is preserved; and the privacy can be revealed when it is necessary.

[1]  Min-Shiang Hwang,et al.  A Secure Nonrepudiable Threshold Proxy Signature Scheme with Known Signers , 2000, Informatica.

[2]  David A. Patterson,et al.  A case for networks of workstations (now) , 1994, Symposium Record Hot Interconnects II.

[3]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[4]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[5]  Dongho Won,et al.  Proxy signatures, Revisited , 1997, ICICS.

[6]  Ji Jia A New Proxy Multi-Signature Scheme , 2004 .

[7]  Jonathan Walpole,et al.  MPVM: A Migration Transparent Version of PVM , 1995, Comput. Syst..

[8]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[9]  Huaxiong Wang,et al.  Efficient One-Time Proxy Signatures , 2003, ASIACRYPT.

[10]  Byoungcheon Lee,et al.  Strong Proxy Signature and its Applications , 2000 .

[11]  Fred Douglis,et al.  Transparent process migration: Design alternatives and the sprite implementation , 1991, Softw. Pract. Exp..

[12]  Hwang Shin-Jia,et al.  New multi-proxy multi-signature schemes , 2004 .

[13]  Nicholas Carriero,et al.  Adaptive Parallelism and Piranha , 1995, Computer.

[14]  Peter M. A. Sloot,et al.  DynamicPVM - Dynamic Load Balancing on Parallel Systems , 1994, HPCN.

[15]  Miron Livny,et al.  Interfacing Condor and PVM to harness the cycles of workstation clusters , 1996, Future Gener. Comput. Syst..

[16]  Marvin Theimer,et al.  Finding Idle Machines in a Workstation-Based Distributed System , 1989, IEEE Trans. Software Eng..

[17]  M. Mambo,et al.  Proxy Signatures: Delegation of the Power to Sign Messages (Special Section on Information Theory and Its Applications) , 1996 .

[18]  Song Han,et al.  Practical Fair Anonymous Undeniable Signatures , 2004, International Conference on Computational Intelligence.

[19]  Miron Livny,et al.  The Available Capacity of a Privately Owned Workstation Environmont , 1991, Perform. Evaluation.

[20]  Partha Dasgupta,et al.  CALYPSO: a novel software system for fault-tolerant parallel processing on distributed platforms , 1995, Proceedings of the Fourth IEEE International Symposium on High Performance Distributed Computing.

[21]  Volker Strumpen Coupling hundreds of workstations for parallel molecular sequence analysis , 1995, Softw. Pract. Exp..

[22]  Jiang Guan Xiong,et al.  A New Proxy Multi-signature Scheme , 2009, 2009 International Conference on Networking and Digital Society.

[23]  Tzong-Chen Wu,et al.  New nonrepudiable threshold proxy signature scheme with known signers , 2001, J. Syst. Softw..

[24]  Stanislaw Jarecki,et al.  A Signature Scheme as Secure as the Diffie-Hellman Problem , 2003, EUROCRYPT.

[25]  David A. Nichols,et al.  Using idle workstations in a shared computing environment , 1987, SOSP '87.