CFP last date
15 April 2024
Reseach Article

Undeniable Organizational Signature Scheme without a Trusted Party

by Fatty M. Salem
International Journal of Applied Information Systems
Foundation of Computer Science (FCS), NY, USA
Volume 12 - Number 19
Year of Publication: 2019
Authors: Fatty M. Salem
10.5120/ijais2019451787

Fatty M. Salem . Undeniable Organizational Signature Scheme without a Trusted Party. International Journal of Applied Information Systems. 12, 19 ( February 2019), 9-15. DOI=10.5120/ijais2019451787

@article{ 10.5120/ijais2019451787,
author = { Fatty M. Salem },
title = { Undeniable Organizational Signature Scheme without a Trusted Party },
journal = { International Journal of Applied Information Systems },
issue_date = { February 2019 },
volume = { 12 },
number = { 19 },
month = { February },
year = { 2019 },
issn = { 2249-0868 },
pages = { 9-15 },
numpages = {9},
url = { https://www.ijais.org/archives/volume12/number19/1049-2019451787/ },
doi = { 10.5120/ijais2019451787 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-07-05T19:09:35.017453+05:30
%A Fatty M. Salem
%T Undeniable Organizational Signature Scheme without a Trusted Party
%J International Journal of Applied Information Systems
%@ 2249-0868
%V 12
%N 19
%P 9-15
%D 2019
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Organizational signature is a new kind of digital signature introduced to facilitate and guarantee legitimacy of transactions among organizations. It allows employee in the organization to sign messages through his affiliation not only through his personal identity. As non-repudiation is basic characteristic for digital signature, this paper presents an undeniable organizational signature scheme to guarantee undeniability of both the employee and organization. Moreover, in the proposed scheme, the collaboration between the employee and organization to generate the digital signature can be securely accomplished without need for a trusted third party. The proposed signature scheme is based on Elliptic Curve Cryptography (ECC) as ECC requires smaller keys and has a low computational cost in comparison of non-ECC cryptography to provide equivalent security. Moreover, the security of the proposed scheme has been proved.

References
  1. Rivest R, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21 (2), 1978, pp. 120-126.
  2. ANSI X9.30:1-1997, Public Key Cryptography for the Financial Services Industry: Part 1: The Digital Signature Algorithm (DSA), (Revision of X9.30:1-1995), American Bankers Association, Washington, DC, 1997. Available from the ANSI Catalog, 1997.
  3. ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithm problem. IEEE Trans. Info. Theory, IT-31, 1985, pp. 469-472.
  4. Rabin MO. Digitalized signatures and public-key functions as intractable as factorization, Technical Report 212, MIT Laboratory for Computer Science, 1979.
  5. Boneh D, Lynn B, Shacham H. Short signatures from the weil pairing. In Proceedings of Asiacrypt, 2001.
  6. Singh S, Iqbal MD, Jaiswal A. Survey on techniques developed using digital signature: public key cryptography. International Journal of Computer Applications, 117(16), 2015, pp.1-4
  7. Gennaro R, Jarecki S, Krawczyk H, Rabin T. Robust and efficient sharing of RSA functions. Advances in Cryptology – CRYPTO ’96, Springer-Verlag LNCS 1109, 1996, pp.157–172.
  8. Nguyen HL. Partially interactive threshold RSA signatures. Cryptography and Coding, Institute of Mathematics and its application, IMA. Unpublished, 2005.
  9. Ibrahim MH, Ali IA, Ibrahim, II El-Sawy AH. Fast fully distributed and threshold RSA function sharing. In proceedings of Information Systems: New Generation Conference), Las Vegas, Nevada, USA, 2004, pp. 11-15.
  10. Ibrahim MH, Ali IA, Ibrahim, II El-Sawy AH. Reducing the risk of the honest dealer assumption in robust threshold RSA function sharing. In proceedings of the 1st International Computer Engineering Conference on New Technologies for the Information Society (ICENCO 2004), Cairo, Egypt, 2004.
  11. Ibrahim MH, Ali IA, Ibrahim, II El-Sawy AH. Fully distributed and robust threshold RSA function sharing efficient for small number of players. In the Proceedings of the Information Systems: New Generations (ISNG’04), 2004, pp. 7-12.
  12. Ibrahim MH, Ali IA, Ibrahim, II El-Sawy AH. Robust threshold elliptic curve digital signature. In proceedings of the IEEE 46th symposium on Circuits and Systems, Cairo, Egypt, 2003.
  13. Chaum D, Heyst EV. Group signatures. In Advances in Cryptology - EUROCRYPT’ 91, LNCS 950, Springer-Verlag, 1992, pp. 257-265.
  14. Gu K, Yin B. Efficient Group Signature Scheme without Pairings. IACR Cryptology ePrint Archive 2018: 879 (2018).
  15. Ibrahim MH. Resisting traitors in linkable democratic group signatures. International Journal of Network Security (IJNS), 9(1), 2009, pp. 51-60.
  16. Chow SSM, Wei VK, Liu JK, Yuen TH. Ring signatures without random oracles. In Proc. ACM Symposium on Information, Computer and Communications Security (ASIACCS), ACH, 2006, pp. 297-302.
  17. Naor M. Deniable ring authentication. In Advances in Cryptology | Crypto 2002, volume 2442 of Lecture Notes in Computer Science, Springer, 2002, pp. 481- 498.
  18. M lina L, Hajny J, Dzurenda P, Ricci S. Lightweight Ring Signatures for Decentralized Privacy-preserving Transactions. 15th International Conference on Security and Cryptography, 2018, pp. 692-697.
  19. Chaum D. Blind signature systems. Advances in Cryptology, Crypto’83, 1983, pp.153-156.
  20. James S, Gayathri N, Reddy PV. Pairing Free Identity-Based Blind Signature Scheme with Message Recovery. Cryptography 2018, 2, 29.
  21. Hu X, Wang J, Yang Y. Secure ID-based blind signature scheme without random oracle. NCIS '11 Proceedings of the 2011 International Conference on Network Computing and Information Security, IEEE, 2011.
  22. Itakura K, Nakamura K. A public-key cryptosystem suitable for digital multisignature. NEC Research and Development, Vol. 71, October 1983, pp. 1-8.
  23. Lin C, Wu T, Hwang J. ID-based structured multisignature schemes. Advances in Network and Distributed Systems Security, Kluwer Academic Publishers (IFIP Conference Proceedings 206), Boston, 2001, pp. 45-59.
  24. Dung LH, Minh NH. New digital multisignature scheme with distinguished signing responsibilities. Int. J. Compt. Sci. Network Security, 10(1), 2010, pp. 51-57.
  25. Islam SK, Farash, Biswas GP, Khan MK, Obaidat MS. A pairing-free certificateless digital multisignature scheme using elliptic curve cryptography. International Journal of Computer Mathematics, 94(1), 2017, pp. 39-55.
  26. Mambo M, Usuda K, Okamoto E. Proxy Signatures: Delegation of the power to sign messages. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Volume E79-A, Number 9, 1996, pp. 1338-1353.
  27. Verma GK, Singh BB. Short certificate-based proxy signature scheme from pairings. Transactions on Emerging Telecommunications Technologies, 2017(1):3214.
  28. Liu Y, Wen H, Lin C. Proxy-protected signature secure against the un-delegated proxy signature attack. Computers and Electrical Engineering, 33(3), 2007, pp. 177-185.
  29. Popsecu C. A secure proxy signature scheme with delegation by Wwarrant. Studies in Informatics and Control, 20 (4), 2011, pp. 373-380.
  30. Liu, Huang S. Identity-based threshold proxy signature from bilinear pairings. Informatica, Inst. Math & Science, 21(1), 2010, pp. 41-56.
  31. Sarde P, Banerjee A. A secure ID-based blind and proxy blind signature scheme from bilinear pairings. Journal of Applied Security Research, 12(2), 2017, pp. 276-286.
  32. Saeednia S. An identity-based society oriented signature scheme with anonymous signers. Information Processing Letters, 83, 2002, pp. 295-299.
  33. Shao Z. Cryptanalysis of an identity-based society oriented signature scheme with anonymous signers. Information Processing Letters, 86, 2003, pp. 295-298.
  34. Huang H. A novel identity-based society oriented signature scheme with anonymous signers. Applied Mathematical Sciences, 1(32), 2007, pp. 1551-1562.
  35. Maji HK, Prabhakaran M, Rosulek M. Attribute-based signatures. Topics in Cryptology–CT-RSA 2011; Kiayias, A., Ed.; Springer: Berlin/Heidelberg, Germany, 2011 pp. 376–392.
  36. Li J., Au, MH, Susilo W, Xie D, Ren K. Attribute-based Signature and its applications. In Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security (ASIACCS ’10), Beijing, China, 13–16 April 2010; ACM: New York, NY, USA, 2010, pp. 60–69.
  37. Li BH, Huang YY, Zhao YL. Fully adaptive attribute-based group signature in standard model. Journal of the Chinese Institute of Engineering, 38(1), 2015, pp. 200-2007.
  38. Maji HK, Prabhakaran M, Rosulek M. Attribute-based signatures: Achieving attribute-privacy and collusion-resistance. IACR Cryptol. ePrint Arch. 2008.
  39. Ali IA, Mahgoub SM, Allam AM. A new direction in digital signature systems: organizational signature. International Journal of Computer Information Systems, 3(4), 2011, pp. 90–116.
  40. Allam AM, Ali IA, Mahgoub SM. A provably secure certificateless organizational signature schemes. International Journal Communication Systems, 2015. DOI: 10.1002/dac.3038.
  41. Mahgoub SM, Allam AM, Ali IA. An efficient organizational signature schemes based on the elliptic curve cryptography. International Journal of Applied Information Systems, 7(11), 2014, pp. 7-10.
Index Terms

Computer Science
Information Sciences

Keywords

Digital signature; Organizational signature; Elliptic curve cryptography; Non-repudiation; Trusted third party