Proxy Blind Signature Scheme based on Non-commutative Division Semi-rings

 

R. Vijayaragavan

Associate Professor, Department of Mathematics, Thiruvalluvar University, Serkkadu, Vellore-632 115

*Corresponding Author E-mail: rvijayaraagavantvu@gmail.com

 

ABSTRACT:

Proxy signatures, introduced by Mambo, Usuda and Okamoto, allow a designated person to sign on behalf of an original signer. Division semi-ring has been playing an important role in the theory of cryptography as these are non-commutative division semi-rings used in cryptography. Some digital signature schemes have been given but no proxy blind signature has been introduced over division semi-rings .In this paper we have proposed blind proxy signature scheme using conjugacy search problem over non-commutative division semi rings. 

 

KEYWORDS: Proxy blind Signature, Conjugacy Decision Problem, non-commutative division semi-rings, Conjugacy.

 

 


INTRODUCTION:

The concept of blind signatures was introduced by D. Chaum [1]. A blind signature scheme is a cryptographic primitive in which two entities a user and a signer are involved. It allows the user to have a given message signed by the signer, without revealing any information about the message or its signature. Blind signatures are the basic tools of digital cash payment systems, electronic voting systems etc. Proxy signatures as mentioned in [2] allow a designated person called proxy signer, to sign a message on behalf of an original signer. According to the delegation type, the proxy signatures are classified as full delegation, partial delegation and delegation by warrant. In production of coins, the user makes the bank blindly sign a coin using blind signature schemes. The user is in possession of a valid coin such that the bank itself cannot recognize nor link with the user. Whenever a user goes through a valid branch to withdraw a coin, he needs the branch to make proxy blind signature on behalf of the signee bank. This application leads to the need of proxy blind signature schemes.

 

In this paper we are introducing a proxy blind signature scheme over non-commutative division semi-rings. The base for our construction is conjugacy search problem in non-commutative division semi-rings. In conjugacy decision problem is easy to compute and conjugacy search problem is computationally hard. In this article we propose a first blind proxy signature scheme over non-commutative division semi-rings. This demonstrates the usefulness of division semi-rings in cryptography as implementation over a computer system.

 

1.      Preliminaries

Definition 1

A semi-ring is a non-empty set, on which operations of addition and multiplication have been defined as follows

i.        is a commutative monoid with identity element

ii.      is a monoid with identity element

iii.    Multiplication distributes over addition from either side

iv.     for all in

 

Definition 2

An element r of a semi-ring , is a “unit” if and only if there exists an element  of  satisfying  The element  is called the inverse of  in . If such an inverse  exists for a unit, it must be unique. We will normally denote the inverse of  by . It is straightforward to see that, if  and  units of, then  and In particular . We will denote the set of all units of , by .This set is non-empty, since it contains  and is not all of , since it does not contain . we have just noted that  is a sub-monoid of , which is infact a group. If , Then , is a division semi-ring.

 

1.1   Further cryptographic assumptions on non-commutative division semi-rings

We consider some mathematically hard problem in division semi-rings. We say that and are conjugate if there is an element  such that.

Conjugacy Decision Problem (CDP):

 

Instance:

such that for some

Objective:

Determine whether and are conjugate or not

 

Conjugacy Search Problem (CSP):

Instance:

 such that for some

Objective:

Find such that

 

2.      Proposed Proxy blind Signature Scheme

In this section we analysis proposed scheme. Let the message to be signed be be one way hash functions.

 

3.1 Key generations using non-commutative division semi-ring in conjugacy problem

Generation of secret and public keys:

Select a and compute such that is secret key and public key is.

 

Temporary key generation by the user:

Alice choose a random such that  and compute as the self-proxy and as the proxy public key.

Generation of Self proxy warrant:

Alice user her proxy key to generate the self- proxy warrant as follows:

is considered as the warrant on message 

Anyone can verify the warrant as

 

Generation of self-proxy signature:

Alice chooses a random and computes

Is signature generated by Alice on message

 

Verification of Self proxy signature:

One can compute and accepts iff the conjugacy of the following can proven:

 

3.      Analysis of Proposed Schemes:

The security of the proposed scheme depends on conjugacy search problem as finding from is conjugacy search problem. Also find from is a base problem 1.

 

Verifiability:

Alice public key  self-proxy public key  and message warrant  appears in the verification process  which is sufficient for the verifier to get convinced that the signatures are generated by Alice using the self- proxy concept.

Strong Identifiability:

Warrant  used in the verification of the signatures includes original signer and self- proxy signer’s identity and moreover, their public keys are used in the signature verification so, it is easy to identify the original and the proxy signer.

 

Strong undeniability:

is used in the verification that indirectly involves  So, Alice cannot deny having being signed the message due to the contents from the warrant .

 

Strong unforgeability:

Alice used her secret keyand random number  to create the self- proxy key as  and proxy public key as .Now finding  from  is a base problem 1. So, no one can derive her secret key from the proxy public key.

 

CONCLUSION:

In this paper we propose a proxy blind signature scheme with which a proxy user is able to make proxy blind signature and verifier may verify it very similar to proxy signature schemes. Our protocol meet security attributed based on conjugacy problem and we analysed the security aspects. Conjugacy search problem and base problem 1 forms the building blocks for the security in terms of verifiability, strong Identifiability, strong undeniability and strong unforgeability.  

 

REFERENCESS:

1.       Chaum D. Blind signature systems. Proceedings of Crypto 83, Springer Verlag. 1984: 153- 158. 

2.       Mambo M, Usuda K. and Okamoto E. Proxy signatures for delegating signing operation. in proceedings of the 3rd ACM conference on Computer and Communication Security (CCS). 1996: 48-57.

3.       Kim S, Park S and Won D. Proxy signatures: Revisited. in Y. Han, T. Okamoto, S. Quing, editors, Proceedings in International Conference on Information and Communications Security (ICICS), of LNCS#1334. 1993:223-232.

4.       Diffie W. and Hellman M E. New directions in cryptography. IEEE transaction on Information Theory, 22(6); 1977:74-84.

5.       Pointcheval D and Stern J. Probably secure blind signature schemes. Proc. Asiacrypt-96, LNCS#1163.1996:252-265.

6.       Boldyreva A. Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie Hellman group signature schemes. available at http://eprint.iacr.org/2002/118.

7.       Anshel I, Anshel M and Goldfeld D. An algebraic method for public key cryptography. Math. Research Letter (6);1999:287-291.

8.       Chaum D, Fiat A and Naor M. Untraceable electronic cash. Proceedings of Crypto 88, LNCS#403; 1988:319-327.

9.       Verma GK. Blind signature schemes over Braid group. 2008, available at http://eprint.iacr.org/2008/027.

10.     Boldyreva A, Palacio A and Warinschi B. Secure proxy signature schemes for delegation of signing rights. available at http://eprint.iacr.org/2003/096.

11.     Lal S, Awasthi A. K. Proxy blind signature scheme. Journal of Information Science and Engineering. Cryptology ePrint Archive, Report, 72,2003.

 

 

 

 

 

 

Received on 18.05.2016          Modified on 30.05.2016

Accepted on 04.06.2016        © RJPT All right reserved

Research J. Pharm. and Tech. 2016; 9(7):913-915.

DOI: 10.5958/0974-360X.2016.00174.8