Font Size: a A A

Design And Analysis Of Proxy Signature And Group Signature

Posted on:2008-02-20Degree:DoctorType:Dissertation
Country:ChinaCandidate:R B LuFull Text:PDF
GTID:1118360215459082Subject:Communication and Information System
Abstract/Summary:PDF Full Text Request
Network is faced with various security threats, and it is important to effectively protect crucial data and to improve the security of network. The security of network should be equipped with the properties of identification, security, integrality and undeniability etc. Digital signature is one of the effective methods to protect network and it ensures integrality of messages, and tells identification and undeniability of the sender. Digital signature becomes researchers attraction in the field of network security. This thesis aims at proxy signatures and group signatures with additional properties and their applications, meanwhile analyses the security of some digital signatures, designs some digital signatures with additional properties.First of all, this thesis points out that Qian-Cao-Xue's scheme (the first threshold proxy signature scheme from bilinear pairings) does not possess the property of strong unforgeability, presents two attacks and proposes an improved scheme (denoted as scheme one) which can resolve the security problem existing in their scheme. Based on scheme one, combining vector space secret sharing with multi-proxy signature, a new and wider multi-proxy signature (denoted as scheme two) is constructed. Then, scheme one becomes the typical representative of scheme two, in which there is no trusted share distribution center, and each participant acts as a trusted share distribution center to generate his proxy secret key and distribute the corresponding secret shares to other participants. The multi-proxy signature can be easily produced if an authorized subset of participants pool their secret shares, and it is impossible for an unauthorized subset of participants to generate a multi-proxy signature. The validity of the partial signature and the multi-proxy signature can be verified by means of verification equations. A multi-proxy signature of authorized subset of participants cannot be impersonated by any other set of participants. Moreover the suspected forgery can be traced and the malicious participants can be caught in this scheme. It can guard against any possible attacks.As to Bao, Cao and Wang's new identity-based threshold proxy signature with known signers from the bilinear pairings (denoted as BCW scheme), this thesis points out that it is insecure and identifys an attack against their scheme. To thwart this attack, an improvement is further proposed, which can resolve the security problem existing in their scheme.The security of Li, Chen and Sun's certificateless proxy signature scheme is analyzed and the flaw in their scheme is pointed out. A forgery attack and an improved scheme which can overcome the security deficiencies existing in the scheme is presented. As to Gu-Zhang-Yang's new proxy signature scheme; this thesis points out that it does not possess the property of strong unforgeability and that the original signer can forge a valid proxy signature and implement a forgery attack to the system. Based on Gu-Zhang-Yang's scheme, an improved proxy signature scheme which can overcome the deficiencies existing in their scheme is proposed.By introducing the anonymity into the designated-verifier proxy signature, a proxy signature with proxy signer privacy protection for specified threshold verifiers is first proposed in this thesis. The scheme can protect the proxy signer's privacy against the other third parties except the original signer and the proxy signer can generate the specified verifier signature on behalf of the original signer, only the specified verifier can validate the proxy signature, but the specified verifier can not confirm the identity of the proxy signer. The specified verifier can unveil the identity of the proxy signer via the original signer whenever dispute exists. The new scheme can settle the directionalism to avoid the abuse of proxy signature; meanwhile protects the proxy signer's privacy and profit successfully.This thesis indicates that Zhang-Wu-Zou-Wang's group signature cannot be tracked because the revocation center cannot open a valid group signature. And the scheme can't resist coalition attack. The manager and the revocation center can conspire to generate valid group signatures and impose them on an arbitrary member of the group.Finally this thesis analyses the efficient revocable group signature scheme with forward security proposed by Chen Shaozhen and Li Daxirig. An adversary can personate a legal group member by forge a group membership certificate, and then can forge group signatures that can be verified by a verifier. And the group manager can also forge group signatures that can be verified by a verifier. So the scheme is insecure. Meanwhile, there are redundancy steps in the scheme, thus the efficiency is low. An improved scheme which can conquer the security deficiencies and improve the efficiency in executing the revoking procedure is proposed.
Keywords/Search Tags:network security, proxy signature, group signature, public key cryptography, security analysis
PDF Full Text Request
Related items