New Proxy Signatures Preserving Privacy and as Secure as ElGamal Signatures

Digital signature is a useful primitive to attain the integrity and authenticity in various wire or wireless communications. Proxy signature is one type of the digital signatures. It helps the proxy signer to sign messages on behalf of the original signer. It is very useful when the original signer (e.g. the president of a company) is not available to sign a specific document. If the original signer can not forge valid proxy signatures through impersonating the proxy signer, it will be robust in a virtual environment; thus the original signer can not shift any illegal action initiated by herself to the proxy signer. In this paper, we propose a new proxy signature scheme. The new scheme can prevent the original signer from impersonating the proxy signer to sign messages. The proposed scheme is based on the regular ElGamal signature. In addition, the fair privacy of the proxy signer is maintained. That means, the privacy of the proxy signer is preserved; and the privacy can be revealed when it is necessary.





References:
[1] T. Elgamal, "A public key cryptosystem and a signature scheme based
on discrete logarithms", IEEE Trans. IT-31 (1985) 469-472.
[2] E. J. Goh, S. Jarecki, "A signature scheme as secure as the Diffie-Hellman
problem", in: Proceedings of Eurocyrpt-2003, LNCS 2656, 2003, pp. 401-
415.
[3] S. J. Hwang, C.-C. Chen, "A new proxy multi-signature scheme", in:
International Workshop on Cryptology and Network Security, Taipei,
Taiwan, ROC, December 2000, pp. 134-138.
[4] C. L. Hsu, T.-S. Wu, T.-C. Wu, "New nonrepudiable threshold proxy
signature scheme with known signers", The Journal of System and
Software 58 (2001) 119-124.
[5] S.J. Hwang, C.-H. Shi, "A simple multi-proxy signature scheme", in:
Proceedings of the Tenth National Conference on Information Security,
Hualien, Taiwan, ROC, 2000, pp. 134-138.
[6] B. Lee, H. Kim, K. Kim, "Strong proxy signature and its application",
in: Proceedings of SCIS 2001, 2001, pp. 603-608.
[7] M. M. Mambo, K. Usuda, E. Okmamoto, "Proxy signatures: delegation
of the power to sign message", IEICE Transaction Functional E79-A (9)
(1996) 1338-1354.
[8] D. R. Stinson, "Cryptography: theory and practice" CRC Press, 1995.
[9] S. Han, E. Chang, X. Deng, L. Gao and W. Yeung, "Practical
fair-anonymous undeniable signatures", International Journal of Signal
Processing, vol. 1 (4), 291-297, 2004.
[10] S. Kim, S. Park, and D. Won, "Proxy Signatures, Revisited", Proc. of
ICICS-97, Y. Han et al(Eds.), LNCS 1334, Springer-Verlag, pp. 223-232,
1997.
[11] H. X. Wang, J. Pieprzyk, "Efficient one-time proxy signatures", in:
Proceedings of Asiacrypt 2003, LNCS 2894, 2003, pp. 507-522.
[12] M. S. Hwang, L.-C. Lin, J.-L.L.U. Eric, "A secure nonrepudiable
threshold proxy signature scheme with known signers", Information 11
(2) (2000) 137-144.