You are on page 1of 3

2016 Symposium on Colossal Data Analysis and Networking (CDAN)

New Approach of User Authentication Using Digital


Signature
Rashi Dhagat

Purvi Joshi

Information Technology
S.D. Bansal College of Technology
Indore, India
rashidhagat24@gmail.com

Information Technology
S.D. Bansal College of Technology
Indore, India
purvijoshipj@gmail.com

AbstractDigital signature is a keyword used to define the


authentication of the data. It is used to ensure that information is
not updated during the transmission. An authentication service
makes sure that a communication is authentic and the message is
from the source that it claims to be from. In this paper, we define
a method that uses another signer as a proxy to sign the
documents. A proxy signature scheme provides the ability to the
sender to delegate its signing ability to another signer. We
describe a new protected proxy signature scheme that provides
protection to proxy signer private key. This scheme uses a
certificate that holds identity of signer, delegation duration, and
imposes rules on the signing ability delegated by the original
signer. Therefore, a proxy can sign the document instead of the
signer in the validity period.
KeywordsDigital signature;
Validation; Repudiation; Integrity

I.

Security;

Authentication;

INTRODUCTION

A digital signature is a used to prove the authenticity of a


digital document. It provides a reason to the receiver that the
information is known by the sender and sender cannot refuse
having sent the data and it does not update during the
transmission. For non -secure channel, digital signature
provides proofs to the receiver that data is sent by the
authenticate sender. Earlier, handwritten signature is used for
authentication similar to digital signature, but forging
handwritten signature is way easier than digital signature.
The first record of proxy signature method was found in
1989 but it was revised by Mambo [1]. Classification of proxy
signature is basically on its delegation ability. These are fully
delegated, partial delegated and certificate delegation. The
proxy certificate usually has the identity of the proxy signer,
delegation period, and limits on the signing capability
delegated to the proxy signer.
In this paper, we propose a new type of signature scheme
using proxy to digitally protect the document in which the
warrant message can be generated from the proxy signature. In
this method the warrant message is conveyed to the proxy
signer and checked by the verifier, i.e., the warrant need not be
978-1-5090-0669-4/16/$31.00 2016 IEEE

hashed or sent along with the proxy signature. It uses less


storage space and bandwidth. A delegator gives its partial
signing rights to other parties called proxy signers. In this
method we combine two delegation schemes first partial
delegation type and a second delegation by certificate because
partial delegation uses less computational cost for verification
and warrant offer restrictions on signing capability. In this
scenario, proxy signer id cannot be revealed in a signature
unless the third party reveals it. The verifier knows that the
proxy signer is certified by the third party. By this study, the
both signers are unable to frames each other. Digital
signatures can ensure the authentication, integrity and nonreputation of digital documents.
II.

RELATED WORK

This section reviews the related works carried out in this


domain. In this paper, we have gone through so many research
papers which are on Digital Signature. The first record of
proxy signature proposed by M. Mambo, K. Usuda, E.
Okamoto in 1996. M. Mambo, K. Usuda and E. Okamoto
classified the signature on the basis of the delegation ability
and proposed a revised scheme. This scheme defines both
proxies unprotected and proxy protected notions [1]
S. Kim, S. Park and D. Won proposed a signature scheme
that uses two delegation, partial delegation with certificate and
signature for threshold delegation [3]
K. Zhang describes a scheme [2] in which threshold value
and non-reputation proxy signatures. It means the signer and
the proxy cannot deny that he/she did not sign the document.
B. Lee, H. Kim and K. Kim. proposed a mobile agent
which is used to represent original and its proxy signer
through a non designated signature [5]
J. Herranz, and G. Saez give a distributed signature
scheme using proxy. This is extension of the work in [7] to the
fully distribute signature schemes. It presents a scheme which
is proved to be secure in the new model. This method is the
distributed version of a method proposed in [8]

2016 Symposium on Colossal Data Analysis and Networking (CDAN)


T. Malkin, S. Obana and M. Yung. gives a model for fully
hierarchical signatures with certificate. It supports Chains of
delegation in the scheme [9]. This scheme generalize model
for fully hierarchical signature scheme.
Shao proposed a scheme based on the factorization, which
combines the RSA and the Guillou and Quisquater [10]
signature scheme. The security of the scheme is based on
Guillou Quisquater signature scheme. However, it did not
provide the security proof.
III.

THREE PHASES OF PROXY SIGNATURE SCHEME

A. Notation used
x M : Original Signer
x P : Proxy Signer
x g : an element of order b in Z*a
x h(.) : a hash function
x mW : the warrant issued by original signer M
x SM : key for proxy signer P, generated by original
signer M
x X : key used by P for signing the message
x I : an integer in Z*b
x YM : original signers known key
x YP : proxy signers secret key
x k : an integer in Z*b
x n : an integer in Z*b
x s : key generated by delegator for the proxy
x t : hashed value
B. Key generation phase
In this generation phases, the signer generates its private
and public and parameters which is then send to the another
signer known as proxy to sign the document.
1) Private Key of Original Signer: An original signer M
generates its public key yM which is computed as followed
YM = gXM (mod a). Where, XM is chosen private key,
XMRZ*b.
2) Proxy delegation phase: After generating all the
necessary parameters, the original signer M communicates
(mw; r; SM) to proxy signer P in a secured manner.Where,
n=g k (mod a) ; SM = XM h(mw; n; k) (mod b) .
3) Proxy key verification: The proxy signer checks that
gSA= YM h(mw, n, k) (mod b).If this condition doesnt satisfy,
then proxy signer refuses this delegation.

2)

computes t = h(m, mw, gx h(mw, n) (mod a)

Proxy signature message is given by (t; mw; n; y)


abbreviations in the title or heads unless they are unavoidable.
D. Proxy Verification
In the verification phase, verifier is the third party that
verified originality of document. Any verifier obtaining the
proxy signature (t, mw; r; y) can verify for the message m as
per the following condition t = h(m, mW, YP, Y h (mw ;n))
(mod a).
IV.

RESEARCH DESIGN

A. Block Diagram of Proposed Scheme

Fig. 1: Block Diagram of proposed System


B. Description of Proposed Scheme
The step of the scheme is as follow:
1) Phase I Generation: In this Generation phase, the
original signer M generates a certificate mw, which records the
limits of authority, time period of signing, and the identities of
the signer. M chooses a random K Z*a and the original signer
M publishes its private key xM and generates its public key yM
and should do the following:
a) compute r= gk (mod a)
b) compute secret key SM = xM h(mw; n; k) (mod b)
Transfer the computed parameter to proxy signer through
secure medium.
2) Phase II Verification: In this verification phase, the
proxy Signer checks that whether the gSA = yM h(mw; r ; k
)(mod a). If this condition satisfied the proxy signer delegates
the signature. Otherwise, the proxy signer refuses this
delegation.

C. Signing Phase
In the signing phase, after receiving parameters the proxy
signer checks the parameter and if it satisfied, he generates the
proxy signature key. And then signs the message.

3) Phase III Signing: The proxy performs following


procedure
a) Compute proxy signature key x
b) Generate the signature

The proxy signer P computes the signing key x as


X=SM+YP h(mw, k ,r) (mod b).
The following operations perform to sign a message m:
1) chooses I R Z*b and computes u as u = gI(mod a)

C. Proposed Algorithm
1) Original Signer M choose its private key xM R Z*q and
publishes its public key YM=gXM (mod a).

2016 Symposium on Colossal Data Analysis and Networking (CDAN)


2) Original signer generates system parameters n=gk(mod
a) and SM= XM h(mw, n, k) (mod q).
3) Original Signer transfers these parameters (mw, n, k) to
proxy signer through secure channel.
4) Proxy Signer checks that gSA = YM h(mw, n, k)(mod a).
Otherwise refuse the delegation.
5) Proxy signer generates proxy signature key x=SM + XP
h(mw, n ,k)(mod a).
6) Proxy signer generates signature as let choose I Z*A
then compute u =gI (mod p)
7) Proxy signed message given as (t, mw, n, k) where,
t= h(m, mw g x k (mw, n)) (mod a).
V.

FUTURE SCOPE AND LIMITATION

A. Future Scope
The exact timing of delegation certificate is unable to state
when sign of document is created. No verifier can ensure the
date and time when the document is signed.
B. Limitations
The limitation is that there is no algorithm if the signer
wants to terminate its signing ability before delegation period.
Delegation only ends after the delegated time period.
VI.

CONCLUSION

Our scheme satisfies conditions of the Partial Delegation


with Warrant in Proxy Signature scheme and decreases its
consuming time and cost. This paper provides way to
authenticate a message by using a protective notion that uses a
proxy agent that generate the sign and confirms the
information transmit on the channel. It uses its private key to
sign the document because of that it is easy to verify the signer
and signer cannot deny after signing the message. It uses a
protected nominative signature so that signer and proxy cannot
false each other.
References
[1]
[2]

[3]
[4]
[5]

M. Mambo, K. Usuda, E. Okamoto, Proxy signature: delegation of the


power, IEICE Trans. Fundamentals E79-A (9) (1996) pp. 1338 - 1353.
Zhang Jian-hong, Xu Yu-wei, Cui Yuan-bo, Chen Zhi-peng, Efficient
short proxy signature scheme based on multi-linear map, Elsevier, Vol. 2
2012, pp. 109 113.
Kim, S., Park, S., and Won, D.: Proxy Signatures, Revisited, in Proc. of
ICICS 1997, LNCS 1334, pp.223-232.
Zhang, K.: Threshold Proxy Signature Schemes, in Proc. of ISW97,
Information Security Workshop, pp.191-197, 1997.
B. Lee, Heesun Kim, Kwangjo Kim Secure Mobile Agent Using Strong
Non-designated Proxy Signature, Information Security and Privacy
Volume 2119 of the series Lecture Notes in Computer Science pp 474486, July 2001.

[6]

L. H. Li, S. F. Tzeng and M. S. Hwang, Generalization of proxy


signature-based on discrete logarithms, Computers and Security, vol.22,
2003, pp.245-255.
[7] Javier Herranz and German Saez Revisiting Fully Distributed Proxy
Signature Schemes INDOCRYPT 2004, LNCS 3348,2004, pp. 356
370.
[8] A. Boldyreva, A. Palacio and B. Warinschi. Secure proxy signature
schemes for delegation of signing rights Manuscript available at
http://eprint.iacr.org/2003/096.
[9] T. Malkin, S. Obana and M. Yung. The hierarchy of key evolving
signatures and a characterization of proxy signatures. In: Proceedings of
Eurocrypt04, LNCS 3027, SpringerVerlag, 2004, pp. 306322.
[10] Z. Shao. Proxy signature schemes based on factoring. Information
Processing Letters, Vol. 85,2003, pp. 137143.

You might also like