Skip to main content

Cryptanalysis of Protocol for Enhanced Threshold Proxy Signature Scheme Based on Elliptic Curve Cryptography for Known Signers

  • Chapter
  • First Online:
Knowledge Computing and Its Applications

Abstract

The proxy signature is the elucidation to the entrustment of signing capabilities in any secure electronic milieu. Numerous schemes are prophesied, but they are chattels of information security. In this, I anticipate an enhanced secure threshold proxy signature scheme based on elliptic curve cryptography. I compare the performance of scheme(s) with the performance of a scheme has been anticipated by the writer of this article formerly. I investigate enhanced threshold proxy signature scheme for diverse parameters like entropy, floating frequencies/intuitive synthesis, ASCII histogram, autocorrelation, histogram analysis and vitany. Consequently, the enhanced threshold proxy signature scheme based on elliptic curve cryptography is safe and effective against infamous conspiracy attack(s).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 54.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Koblitz, N. (1987). Elliptic curve cryptosystems. Mathematics of Computation, 48, 203–209.

    Article  MathSciNet  MATH  Google Scholar 

  2. BlueKrypt. (2015). Cryptographic key length recommendation. www.keylength.com.

  3. ElGamal, T. (1985). A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions of Information Theory, 31(4), 469–472.

    Article  MathSciNet  MATH  Google Scholar 

  4. Miller, V. S. (1985). Uses of elliptic curves in cryptography. In Advances in cryptology—Crypo85. LNCS (Vol. 218, pp. 417–426).

    Google Scholar 

  5. Desmedt, Y., & Frankel, Y. (1989). Threshold cryptosystems. In The Proceedings of Advances in Cryptology. Crypto89 (pp. 307–315).

    Google Scholar 

  6. Zhang, K. (1997). Threshold proxy signature schemes. In Proceedings of Information Security Workshop (pp. 191–197).

    Google Scholar 

  7. Kim, S., Park, S., & Won, D. (1997). Proxy signatures, revisited. In The Proceedings of ICICS. ICICS97, LNCS (Vol. 1334, pp. 223–232).

    Google Scholar 

  8. Sun, H.-M. (1999). An efficient nonrepudiable threshold proxy signature scheme with known signers. Computer Communications, 22(8), 717–722.

    Article  Google Scholar 

  9. Hwang, M.-S., IEEE Member, Lu, E. J.-L., & Lin, I.-C. (2003). A practical (t, n) threshold proxy signature scheme based on the RSA cryptosystem. IEEE Transactions on Knowledge and Data Engineering, 15(6), 1552–1560.

    Article  Google Scholar 

  10. Wang, G., Bao, F., Zhou, J., & Deng, R. H. (2004). Comments on “A practical (t, n) threshold proxy signature scheme based on the RSA cryptosystem”. IEEE Transactions on Knowledge and Data Engineering, 16(10), 1309–1311.

    Article  Google Scholar 

  11. Kuo, W.-C., & Chen, M.-Y. (2005). A modified (t, n) threshold proxy signature scheme based on the RSA cryptosystem. In Proceedings of the Third International Conference on Information Technology and Applications. ICITA05 (pp. 576–579).

    Google Scholar 

  12. Li, F., Xue, Q., & Cao, Z. (2007). Crypanalysis of Kuo and Chen’s threshold proxy signature scheme based on the RSA. In The Proceedings of International Conference on Information Technology. ITNG07 (pp. 815–818).

    Google Scholar 

  13. Geng, Y.-J., Hui, T., Fan, H. (2007). A modified and practical threshold proxy signature scheme based on RSA. In Proceedings of the ICACT. ICACT07 (pp. 1958–1960).

    Google Scholar 

  14. Lee, N. Y., Hwang, T., & Wang, C. H. (1998). On Zang’s nonrepudiable proxy signature schemes. In The Proceedings of ACISP98, LNCS (pp. 415–422).

    Google Scholar 

  15. Mambo, M., Usuda, K., & Okamoto, E. (1996). Proxy signature delegation of the power to sign message. IEICE Transactions on Fundamentals, E-79A(9), 1338–1353.

    Google Scholar 

  16. Mambo, M., Usuda, K., & Okamoto, E. (1996). Proxy signatures for delegating signing operation. In Proceeding of Third ACM Conference of Computer and Communications Security (pp. 48–57).

    Google Scholar 

  17. Sun, H.-M., Lee, N.-Y., & Hwang, T. (1999). Threshold proxy signatures. IEEE Proceedings of Computers and Digital Techniques, 146(5), 259–263.

    Article  Google Scholar 

  18. Lee, C.-C., Lin, T.-C., Tzeng, S.-F., & Hwang, M.-S. (2011). Generalization of proxy signature based on factorization. International Journal of Innovative Computing, Information and Control, 7(3), 1039–1054.

    Google Scholar 

  19. Tzeng, S.-F., Lee, C.-C., & Hwang, M.-S. (2011). A batch verification for multiple proxy signature. Parallel Processing Letters, 21(1), 77–84.

    Article  MathSciNet  MATH  Google Scholar 

  20. Hwang, M.-S., Tzeng, S.-F., & Chiou, S.-F. (2009). A non-repudiable multi-proxy multi-signature scheme. Innovative Computing, Information and Control Express Letters, 3(3), 259–264.

    Google Scholar 

  21. Lu, E. J.-L., Hwang, M.-S., & Huang, C.-J. (2005). A new proxy signature scheme with revocation. Applied Mathematics and Computation, 161(3), 799–806.

    Article  MathSciNet  MATH  Google Scholar 

  22. Yang, C.-Y., Tzeng, S.-F., & Hwang, M.-S. (2004). On the efficiency of nonrepudiable threshold proxy signature scheme with known signers. The Journal of Systems and Software, 73(3), 507–514.

    Article  Google Scholar 

  23. Tzeng, S.-F., Yang, C.-Y., & Hwang, M.-S. (2004). A nonrepudiable threshold multi-proxy multi-signature scheme with shared verification. Future Generation Computer Systems, 20(5), 887–893.

    Article  Google Scholar 

  24. Tzeng, S.-F., Hwang, M.-S., & Yang, C.-Y. (2004). An improvement of nonrepudiable threshold proxy signature scheme with known signers. Computers & Security, 23(2), 174–178.

    Article  Google Scholar 

  25. Hwang, M.-S., Tzeng, S.-F., & Tsai, C.-S. (2004). Generalization of proxy signature based on elliptic curves. Computer Standards & Interfaces, 26(2), 73–84.

    Article  Google Scholar 

  26. Tsai, C.-S., Tzeng, S.-F., & Hwang, M.-S. (2003). Improved non-repudiable threshold proxy signature scheme with known signers. Informatica, 14(3), 393–402.

    MathSciNet  MATH  Google Scholar 

  27. Li, L.-H., Tzeng, S.-F., & Hwang, M.-S. (2003). Generalization of proxy signature based on discrete logarithms. Computers & Security, 22(3), 245–255.

    Article  Google Scholar 

  28. Hwang, M.-S., Lee, C.-C., & Hwang, S.-J. (2002). Cryptanalysis of the Hwang-Shi proxy signature scheme. Fundamenta Informaticae, 53(2), 131–134.

    MathSciNet  MATH  Google Scholar 

  29. Hwang, M.-S., Lin, I.-C., & Lu, E. J.-L. (2000). A secure nonrepudiable threshold proxy signature scheme with known signers. Informatica, 11(2), 137–144.

    MATH  Google Scholar 

  30. Okamoto, T., Mitsuru, T., & Okamoto E. (1999). Extended proxy signature for smart cards. In LNCS (pp. 247–258). Springer.

    Google Scholar 

  31. Rivest, R. L., Shamir, A., & Adleman, L. M. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126.

    Article  MathSciNet  MATH  Google Scholar 

  32. Lee, N. Y., Hwang, T., Wang, C. H., & Zhang, O. (1998). Nonrepudiable proxy signature schemes. In Proceedings of Australasian conference on information security and privacy. ACISP98 (pp. 415–422).

    Google Scholar 

  33. Katzenbeisser, S. (2001). Recent advances in RSA cryptography (pp. 85–90). Springer.

    Google Scholar 

  34. Denning, D. E. R. (1982). Cryptography and data security (pp. 115–265). Boston, MA, USA: Addison-Wesley Longman Publishing Co., Inc.

    Google Scholar 

  35. Hsu, C. L., Wu, T. S., & Wu, T. C. (2001). New nonrepudiable threshold proxy signature scheme with known signers. The Journal of Systems and Software, 58(5), 119–124.

    Google Scholar 

  36. Agrawal, M., Kayal, N., Saxena, N. (2004). PRIMES in P. Annals of Mathematics, 160(2), 781–793.

    Google Scholar 

  37. Cormen, T. H., Leiserson, C. E., Rivest, R. L., & Stein, C. (2001). Section 31.8: Primality testing. Introduction to algorithms (2nd ed., pp. 889–890). MIT Press, McGraw-Hill. ISBN 0-262-03293-7.

    Google Scholar 

  38. Li, C.-T. (2008). Multimedia foresics and security (1st ed., pp. 73–74). IGI Global. ISBN 978-1-59904-869-7.

    Google Scholar 

  39. Friedman, M. (1937). The use of ranks to avoid the assumption of normality implicit in the analysis of variance. Journal of the American Statistical Association (American Statistical Association), 32(200), 675–701.

    Google Scholar 

  40. Verma, H. K., Kaur, K., & Kumar, R. (2008). Comparison of threshold proxy signature schemes. In International Conference on Security and Management. SAM08 (pp. 227–231). USA.

    Google Scholar 

  41. Kumar, R., & Verma, H. K. (2010). An advanced secure (t, n) threshold proxy signature schemes based on RSA cryptosystem for known signers. In IEEE 2nd International Advance Computing Conference. IACC10 (pp. 293–298). India.

    Google Scholar 

  42. Kumar, R., & Verma, H. K. (2010). Secure threshold proxy signature scheme based on RSA for known signers. Journal of Information Assurance and Security, USA, 5(4), 319–326.

    Google Scholar 

  43. Kumar, R., Verma, H. K., & Dhir, R. (2015). Analysis and design of protocol for enhanced threshold proxy signature scheme based on RSA for known signers. Wireless Personal Communications—An International Journal, 80(3), 1281–1345. Springer. ISSN: 0929-6212 (Print) 1572-834X (Online).

    Google Scholar 

Download references

Acknowledgements

The author also wishes to thank many anonymous referees for their suggestions to improve this paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Raman Kumar .

Editor information

Editors and Affiliations

Annexure

Annexure

*

Schemes

ECC

Frequency1

ECC Attacks

Frequency2

ECC Analysis

Frequency3

No.

Substring

Frequency (in %)

Frequency

Frequency (in %)

Frequency

Frequency (in %)

Frequency

1

E

14.5136

464

11.1765

304

4.0379

682

2

I

8.3203

266

8.8971

242

4.257

719

3

N

8.2577

264

8.3088

226

3.884

656

4

T

8.0075

256

7.6103

207

4.1208

696

5

S

6.1933

198

7.5

204

4.1089

694

6

R

5.9431

190

6.9118

188

3.8366

648

7

A

5.2236

167

6.4338

175

3.3925

573

8

L

5.036

161

5.1838

141

3.8011

642

9

P

4.3791

140

5.1103

139

4.0971

692

10

O

4.3478

139

5

136

5.0503

853

11

C

3.7848

121

3.8235

104

3.9905

674

12

F

3.6597

117

3.6029

98

3.5998

608

13

G

3.3469

107

3.6029

98

4.0024

676

14

M

3.253

104

3.3824

92

4.5944

776

15

U

3.0654

98

2.9779

81

3.9017

659

16

D

2.5336

81

2.6103

71

3.3037

558

17

Q

2.4711

79

2.1691

59

3.3629

568

18

V

1.564

50

1.875

51

3.2564

550

19

K

1.2512

40

0.6618

18

4.0024

676

20

Y

1.1261

36

0.6618

18

3.3511

566

21

X

1.0322

33

0.6618

18

3.7951

641

22

H

0.9384

30

0.5515

15

4.2688

721

23

B

0.9071

29

0.4779

13

3.4162

577

24

W

0.5005

16

0.4779

13

3.8129

644

25

J

0.1877

6

0.2941

8

3.209

542

26

Z

0.1564

5

0.0368

1

3.5465

599

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Singapore Pte Ltd.

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Kumar, R. (2018). Cryptanalysis of Protocol for Enhanced Threshold Proxy Signature Scheme Based on Elliptic Curve Cryptography for Known Signers. In: Margret Anouncia, S., Wiil, U. (eds) Knowledge Computing and Its Applications. Springer, Singapore. https://doi.org/10.1007/978-981-10-6680-1_10

Download citation

  • DOI: https://doi.org/10.1007/978-981-10-6680-1_10

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-10-6679-5

  • Online ISBN: 978-981-10-6680-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics