Open Access   Article Go Back

Cloning attack on a Proxy Blind Signature Scheme over Braid Groups

Manoj Kumar1

Section:Review Paper, Product Type: Journal Paper
Volume-7 , Issue-6 , Page no. 152-155, Jun-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7i6.152155

Online published on Jun 30, 2019

Copyright © Manoj Kumar . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Manoj Kumar, “Cloning attack on a Proxy Blind Signature Scheme over Braid Groups,” International Journal of Computer Sciences and Engineering, Vol.7, Issue.6, pp.152-155, 2019.

MLA Style Citation: Manoj Kumar "Cloning attack on a Proxy Blind Signature Scheme over Braid Groups." International Journal of Computer Sciences and Engineering 7.6 (2019): 152-155.

APA Style Citation: Manoj Kumar, (2019). Cloning attack on a Proxy Blind Signature Scheme over Braid Groups. International Journal of Computer Sciences and Engineering, 7(6), 152-155.

BibTex Style Citation:
@article{Kumar_2019,
author = {Manoj Kumar},
title = {Cloning attack on a Proxy Blind Signature Scheme over Braid Groups},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {6 2019},
volume = {7},
Issue = {6},
month = {6},
year = {2019},
issn = {2347-2693},
pages = {152-155},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=4522},
doi = {https://doi.org/10.26438/ijcse/v7i6.152155}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i6.152155}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=4522
TI - Cloning attack on a Proxy Blind Signature Scheme over Braid Groups
T2 - International Journal of Computer Sciences and Engineering
AU - Manoj Kumar
PY - 2019
DA - 2019/06/30
PB - IJCSE, Indore, INDIA
SP - 152-155
IS - 6
VL - 7
SN - 2347-2693
ER -

VIEWS PDF XML
357 238 downloads 165 downloads
  
  
           

Abstract

Proxy blind signature scheme is a combination proxy signature and blind signature scheme. Verma proposed a proxy blind signature scheme over braid groups and claimed that his scheme is secure against all possible security lapses and also satisfy all essential security attributes. This paper analyzes Verma’s proposed scheme and found that this scheme suffers with the serious security vulnerabilitie: cloning attack.

Key-Words / Index Term

Public Key Cryptography, Braid group, Public key, Private key, Digital signature, Proxy signature

References

[1] Boldyreva, A. Palacio and B. Warinschi, Secure proxy signature schemes for delegation of signing rights, available at http://eprint.iacr.org/2003/096.
[2] B. Lee, H. Kim, and K. Kim, Strong proxy signature and its applications, in the Proceedings of SCIS2001, pp. 603-608,2001.
[3] Cao. T., Lin. D., and Xue. R., Improved privacy-protecting proxy signature scheme, Proc. of AWCC’04 - Advanced Workshop on Content Computing, Chi-Hung Chi, and Kwok- Yan Lam (Eds.), Volume 3309 of LNCS, pp.208-213, Spring-Verlag,2004.
[4] D. Chaum, Blind signature systems, Proceedings of Crypto 83, pp. 153- 158, Springer Verlag, 1984.
[5] D. Chaum, A. Fiat, M. Naor, Untraceable electronic cash, Proceedings of Crypto 88, LNCS - 403, pp. 319-327, Springer Verlag, 1988.
[6] D. Hofheinz and R. Steinwandt, A practical attack on some Braid group based cryptographic primitives, in Public key Cryptography, PKC 2003 proc., LNCS - 2567, pp. 187-198, Springer Verlag 2002.
[7] D. Pointcheval and J. Stern, Probably secure blind signature schemes, Proc. Asiacrypt-96, LNCS - 1163, pp. 252-265, Springer Verlag, 1996.
[8] Dai. J., Yang. X., and Dong. J., A privacy-protecting proxy signature scheme and its application, Proc. of The 42nd annual Southeast regional conference, ACM Southeast Regional Conference, pp.203-206, 2004.
[9] E. A. Elrifai and H. R. Morton, Algorithms for positive braids, Quart. J. Math. Oxford 45 (1994), 479-497.
[10] E. Lee, S. J. Lee and S. G. Hahn, Pseudorandomness from braid groups, Advances in Cryptology, Proceedings of Crypto 2001, LNCS- 2139, ed. J. Kilian, Springer-Verlag (2001), 486- 502.
[11] Emil Artin, Theory of Braids, Annals of Math, 48, pp. 101- 126, 1947.
[12] F. A. Garside, The braid group and other groups, Quart. J. Math. Oxford 20 (1969), no. 78, 235-254.
[13] F. Zhang and K. Kim. ID-Based Blind Signature and Ring Signature from Pairings. In Proceedings of ASIACRYPT 2002, LNCS-2501, pp. 533-547, Springer-Verlag, 2002.
[14] F. Zhang and K. Kim. Efficient ID-Based Blind Signature and Proxy Signature. In Proceedings of ACISP 2003, LNCS 2727, pp. 312-323, Springer-Verlag, 2003.
[15] G. K. Verma, A proxy blind signature schemes over Braid groups, International Journal of Network Security, Vol.9, No.3, pp. 214 - 217, Nov. 2009.
[16] Guo. L.,Wang. G., and Bao. F., On the security of a threshold proxy signature scheme using self-certified public keys, Proc. Of CISC’05 - The SKLOIS conference on information security and cryptology, Higher Education Press of China. Dec. 15-17, 2005.
[17] J. C. Cha, K. H. Ko, S. J. Lee, J. W. Van and J. S. Cheon, An efficient implementation of Braid groups, Proc. Of Asiacrypt- 2001, LNCS -2248, pp. 144-156, Springer Verlag, 2001.
[18] J. S. Birman, Braids, links, and mapping class groups,Annals of Math, study 82, Princeton University Press (1974).
[19] J. S. Birman, K. H. Ko and S. J. Lee, A new approach to the word and conjugacy problem in the braid groups,Advances in Mathematics 139 (1998), 322-353.
[20] J. Zhang, T.Wei, J. Zhang andW. Zou. Linkability of a Blind Signature Scheme and Its Improved Scheme. In Proceedings of ICCSA 2006, LNCS 3983, pp. 262-270, Springer-Verlag, 2006.
[21] J. Zhang and W. Zou. Linkability of a Blind Signature Scheme. In Proceedings of ICICIC 2006, Vol. 1, pp. 468-471, IEEE, 2006.
[22] K. H. Ko, D. H. Choi, M. S. Cho and J. W. Han, New signature scheme using conjugacy problem, 2002, available at http://eprint.iacr.org/2002/168.
[23] K. H. Ko, S. J. Lee, J. H. Cheon, J. W. Han, J. S. Kang and C. S. Park, New public key cryptosystem using Braid groups, Proc. Crypto-2000, LNCS-1880, pp. 166- 183, Springer Verlag 2000.
[24] K. Manoj, Security analysis of a proxy signature scheme over Braid groups, Cryptology eprint archieve report, http://www.eprint.iacr.org/2009/158, 2009.
[25] K. Manoj, Linkability of Blind Signature Schemes over Braid Groups, Cryptology eprint archieve report, http://www.eprint.iacr.org/2009/192, 2009.
[26] K. Zhang, ”Threshold proxy signature schemes,” in the Proc of Information Security Workshop, Japan, pp. 191-197, 1997.
[27] L. Li., S.Tzeng, M. Hwang, : Generalization of proxy signature-based on discrete logarithms, Computers & Security, Vol. 22(3),pp.245-255, Elsevier Science, 2003.
[28] M. Abe and T. Okamoto. Provably Secure Partially Blind Signature. In Proceedings of CRYPTO 2000, LNCS 1880, pp.271-286, Springer-Verlag, 2000.
[29] Mambo. M., Usuda. K., and Okamoto. E., Proxy signatures for delegating signing operation, Proc. of 3rd ACM Conference on Computer and Communications Security, pp.48-57, ACM press, 1996.
[30] S. H. Nagore and M. R. Sekhar, Nonrepudiable threshold proxy signatures with tracebility property, Far East Journal of Applied Mathematics, Vol. 6(3), pp. 233-240, 2002.
[31] S. J. Kim, S. J. Park, D. H.Won, Proxy Signatures, revisited, in the Proceedings of ICICS’97, LNCS - 1334, pp. 223-232, Springer-Verlag.
[32] S. Kim, S. Park and D. Won, Proxy signatures: Revisited, in Y. Han, T. Okamoto, S. Quing, editors, Proceedings in InternationalConference on Information and CommunicationsSecurity (ICICS), of LNCS- 1334, pp 223-232, Springer Verlag, 1993.
[33] Sun. H., and Hsieh. B., On the security of some proxy signature schemes, Cryptology ePrint Archive: Report 2003/068, available at http://eprint.iacr.org/2003/068.
[34] Tan. Z., Liu. Z., andWang. M., On the security of some nonrepudiable threshold proxy signature schemes, Proc. of ISPEC’ 05 - First International Conference on Information SecurityPractice and Experience, Robert H. Deng, Feng Bao, Hwee- Hwa Pang, and Jianying Zhou (Eds.), Volume 3439 of LNCS, pp.374-385. Springer-Verlag, 2005.
[35] Wang. G., Bao. F., Zhou. J., and Deng. R.H., Comments on a Threshold Proxy Signature Scheme Based on the RSA Cryptosystem, Cryptology ePrint Archive: Report 2004/054, available at http://eprint.iacr.org/2004/054.
[36] Wang. G., Bao. F., Zhou. J., and Deng. R.H., Security analysis of some proxy signatures, Proc. of ICISC’03 - 6th International Conference on Information Security and Cryptography, Jong In Lim, and Dong Hoon Lee (Eds.), Volume 2971 of LNCS, pp.305-319, Springer-Verlag, 2003.
[37] Tan, Z., Liu, Z. and Tang, C. (2002), Digital proxy blind signature schemes based on DLP and ECDLP, in MM Research Preprints, No. 21, MMRC, AMSS, Academia, Sinica, Beijing, pp. 212-217.
[38] Z. Huang, K. Chen, Y. Wang. Efficient Identity-Based Signatures and Blind Signatures. In Proceedings of CANS 2005, LNCS 3574, pp. 120-133, Springer-Verlag, 2005.