Full Text:   <3580>

CLC number: TP309.7

On-line Access: 

Received: 2009-08-11

Revision Accepted: 2009-12-10

Crosschecked: 2010-01-12

Cited: 1

Clicked: 7806

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
Open peer comments

Journal of Zhejiang University SCIENCE C 2010 Vol.11 No.3 P.206-213

http://doi.org/10.1631/jzus.C0910493


A secure threshold Paillier proxy signature scheme


Author(s):  Pei-yih TING, Xiao-wei HUANG, Jun-hui WU, Chia-huei HSEU

Affiliation(s):  Department of Computer Science and Engineering, National Taiwan Ocean University, Keelung 20224, Taiwan, China

Corresponding email(s):   pyting@mail.ntou.edu.tw

Key Words:  Paillier proxy signature, Threshold scheme, Secure multi-party protocols, Cryptographic primitives


Pei-yih TING, Xiao-wei HUANG, Jun-hui WU, Chia-huei HSEU. A secure threshold Paillier proxy signature scheme[J]. Journal of Zhejiang University Science C, 2010, 11(3): 206-213.

@article{title="A secure threshold Paillier proxy signature scheme",
author="Pei-yih TING, Xiao-wei HUANG, Jun-hui WU, Chia-huei HSEU",
journal="Journal of Zhejiang University Science C",
volume="11",
number="3",
pages="206-213",
year="2010",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.C0910493"
}

%0 Journal Article
%T A secure threshold Paillier proxy signature scheme
%A Pei-yih TING
%A Xiao-wei HUANG
%A Jun-hui WU
%A Chia-huei HSEU
%J Journal of Zhejiang University SCIENCE C
%V 11
%N 3
%P 206-213
%@ 1869-1951
%D 2010
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.C0910493

TY - JOUR
T1 - A secure threshold Paillier proxy signature scheme
A1 - Pei-yih TING
A1 - Xiao-wei HUANG
A1 - Jun-hui WU
A1 - Chia-huei HSEU
J0 - Journal of Zhejiang University Science C
VL - 11
IS - 3
SP - 206
EP - 213
%@ 1869-1951
Y1 - 2010
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.C0910493


Abstract: 
As e-commerce applications and the underlying public key infrastructure have become more popular over time, many digital mechanisms emulating traditional business activities have been developed and deployed. To build a full-fledged secure digital world, secure implementations of more commercial activity primitives are required. In this paper, we present a secure proxy signature scheme and its threshold version based on the homomorphic Paillier cryptosystem, which can be used in many e-commerce applications such as e-voting, e-bidding/auction, and privacy-preserving data mining. These two schemes are existentially unforgeable against chosen-message attacks and chosen-warrant attacks in the random oracle model. Although it is based on factoring, the threshold Paillier proxy scheme operates without requiring any trusted dealer or combiner. Thus, these two schemes are practical for integration in modularized secure multi-party protocols.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1] Abe, M., Suzuki, K., 2002. M+1-st price auction using homomorphic encryption. LNCS, 2274:115-124.

[2] Baudron, O., Fouque, P., Pointcheval, D., Stern, J., Poupard, G., 2001. Practical Multi-Candidate Election System. ACM 20th Symp. on Principle of Distributed Computing, p.274-283.

[3] Bellare, M., Rogaway, P., 1996. The exact security of digital signatures—how to sign with RSA and Rabin. LNCS, 1070:399-416.

[4] Boldyreva, A., Palacio, A., Warinschi, B., 2003. Secure Proxy Signature Schemes for Delegation of Signing Rights. Available from http://eprint.iacr.org/2003/096 [Accessed on Jan. 18, 2010].

[5] Chang, Y.C., 2004. Single private information retrieval with logarithmic communication. LNCS, 3108:50-61.

[6] Chang, Y.F., Chang, C.C., 2007. An RSA-Based (t, n) threshold proxy signature scheme with free-will identities. Int. J. Inf. Comput. Secur., 1(1/2):201-209.

[7] ElGamal, T., 1985. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory, IT-31(4):469-472.

[8] Guillou, L.C., Quisquater, J.J., 1988. A 'paradoxical' identity-based signature scheme resulting from zero-knowledge. LNCS, 403:216-231.

[9] Hwang, M.S., Lu, J.L., Lin, I.C., 2003. A practical (t, n) threshold proxy signature scheme based on the RSA cryptosystem. IEEE Trans. Knowl. Data Eng., 15(6):1552-1560.

[10] Javier, H., German, S., 2004. Revisiting fully distributed proxy signature schemes. LNCS, 3348:356-370.

[11] Jiang, Z.T., Liu, J.W., Wang, Y.M., 2008. Improvement on Paillier-Pointcheval probabilistic public-key encryption scheme. Comput. Eng., 34(3):38-39.

[12] Li, F., Ma, J., Li, J.H., 2009. Distributed anonymous data perturbation method for privacy-preserving data mining. J. Zhejiang Univ.-Sci. A, 10(7):952-963.

[13] Lu, R., Cao, Z., 2004. A Proxy-Protected Signature Scheme Based on Conic. ACM 3rd Int. Conf. on Information Security, p.22-26.

[14] Lu, R.X., Cao, Z.F., Zhu, H.J., 2005. A robust (k,n)+1 threshold proxy signature scheme based on factoring. Appl. Math. Comput., 166(1):35-45.

[15] Magkos, E., Maragoudakis, M., Chrissikopoulos, V., Gridzalis, S., 2008. Accuracy in privacy-preserving data mining using the paradigm of cryptographic elections. LNCS, 5262:284-299.

[16] Mambo, M., Usuda, K., Okmamoto, E., 1996. Proxy Signatures for Delegating Signing Operation. Proc. 3rd ACM Conf. on Computer and Communication Security, p.48-57.

[17] Paillier, P., 1999. Public-key cryptosystems based on composite degree residuosity classes. LNCS, 1592:223-238.

[18] Pointcheval, D., Stern, J., 2000. Security arguments for digital signatures and blind signatures. J. Cryptol., 13(3):361-396.

[19] Rivest, R.L., Shamir, A., Adleman, L.M., 1978. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM, 21(2):120-126.

[20] Schdult, J.C.N., Matsuura, K., Paterson, K.G., 2008. Proxy signatures secure against proxy key exposure. LNCS, 4939:344-359.

[21] Schnorr, C.P., 1991. Efficient signature generation by smart card. J. Cryptol., 4(3):161-174.

[22] Shamir, A., 1979. How to share a secret. Commun. ACM, 22(11):612-613.

[23] Shoup, V., 2000. Practical threshold signatures. LNCS, 1807:207-220.

[24] Shum, K., Wei, V.K., 2002. A Strong Proxy Signature Scheme with Proxy Signer Privacy Protection. 11th IEEE Int. Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises, p.55-56.

[25] Sun, H.M., Lee, N.Y., Hwang, T., 1999. Threshold proxy signatures. IEE Proc.-Comput. Dig. Techn., 146(5):259-263.

[26] Sun, X., Li, J.H., Yang, S.T., Chen, G.L., 2008. Non-interactive identity-based threshold signature scheme without random oracles. J. Zhejiang Univ.-Sci. A, 9(6):727-736.

[27] Ting, P.Y., Huang, X.W., 2008. An RSA-based (t,n) threshold proxy signature scheme without any trusted combiner. LNCS, 5222:277-284.

[28] Wang, G., Bao, F., Zhou, J., Deng, R.H., Lin, I.C., 2004. Comments on "A practical (t, n) threshold proxy signature scheme based on the RSA cryptosystem". IEEE Trans. Knowl. Data Eng., 16(10):1309-1311.

[29] Wang, H.X., Pieprzyk, J., 2003. Efficient one-time proxy signatures. LNCS, 2894:507-522.

[30] Yi, L., Bai, G., Xiao, G., 2000. Proxy multi-signature scheme: a new type of proxy signature scheme. Electron. Lett., 36(6):527-528.

[31] Zhang, N., Wang, S., Zhao, W., 2005. A New Scheme on Privacy-Preserving Data Classification. Proc. ACM SIGKDD Int. Conf. on Knowledge Discovery and Data Mining, p.374-383.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE