CFP last date
22 April 2024
Reseach Article

A Proxy to Proxy Blind Multi-Signature Scheme based on DLP

Published on September 2015 by Subhashree Naik, Manoj Kumar Behera, Sumanjit Das
International Conference on Emergent Trends in Computing and Communication
Foundation of Computer Science USA
ETCC2015 - Number 2
September 2015
Authors: Subhashree Naik, Manoj Kumar Behera, Sumanjit Das
c0d78062-3876-424a-aab8-6e0fe7904bb4

Subhashree Naik, Manoj Kumar Behera, Sumanjit Das . A Proxy to Proxy Blind Multi-Signature Scheme based on DLP. International Conference on Emergent Trends in Computing and Communication. ETCC2015, 2 (September 2015), 32-36.

@article{
author = { Subhashree Naik, Manoj Kumar Behera, Sumanjit Das },
title = { A Proxy to Proxy Blind Multi-Signature Scheme based on DLP },
journal = { International Conference on Emergent Trends in Computing and Communication },
issue_date = { September 2015 },
volume = { ETCC2015 },
number = { 2 },
month = { September },
year = { 2015 },
issn = 0975-8887,
pages = { 32-36 },
numpages = 5,
url = { /proceedings/etcc2015/number2/22341-4571/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 International Conference on Emergent Trends in Computing and Communication
%A Subhashree Naik
%A Manoj Kumar Behera
%A Sumanjit Das
%T A Proxy to Proxy Blind Multi-Signature Scheme based on DLP
%J International Conference on Emergent Trends in Computing and Communication
%@ 0975-8887
%V ETCC2015
%N 2
%P 32-36
%D 2015
%I International Journal of Computer Applications
Abstract

Proxy blind multi-signature , it combines the properties of proxy-signature , blind signature and multi-signature ,which has been applied in different application . In this paper, we showed a new proxy to proxy blind multi-signature based on difficulty of solving the discrete logarithm problem (DLP) which fulfill the absence of single proxy signer in Dongre's[9] scheme by delegating his signing capabilities to a designated proxy signer . Moreover, we are taking this existing scheme into a new level or in next grade in order to sign the document on behalf of group of original signers.

References
  1. Behrouz A. Forouzan. 2007. Cryptography and Network Security Tata McGraw Hill.
  2. David Chaum. 1982. Blind Signatures for Untraceable Payments. In CRYPTO, pages 199-203.
  3. Masahiro Mambo, keisuke Usuda, and Eiji Okamoto. 1996. Proxy Signatures for Delegating Signing Operation. In CCS '96: Proceedings of the 3rd ACM conference on Computer and communications security, pages 48-57, New York, NY, USA.
  4. W. D. Lin, and J. K. Jan. 2000. A security personal learning tools using a proxy blind signature scheme, Proc. of Int'1 Conf. on Chinese Language Computing, pp. 273-277.
  5. K. Itakura and K. Nakamura. A Public Key Cryptosystem Suitable for Digital Multi-signatures. NEC Research and Development, (71):1-8, 1983.
  6. Harn L,Xu Y. 1994. Design of Generalized ElGamal Type Digital Signature Schemes Based on the Discrete Logarithm . Electronics Letters, 30(24):2025-2026.
  7. Rongxing Lu, Zhenfu Cao, and Yuan Zhou. 2005. Proxy Blind Multi-signature Scheme without a Secure Channel. Applied Mathematics and Computation, 164(1):179-187.
  8. Ying Sun, Chunxiang Xu, Qi Xia, and Yong Yu . 2009. Analysis and Improvement of a Proxy Blind Multi-signature Scheme without a Secure Channel. In IAS, pages 661-664. IEEE Computer Society.
  9. Sangeet Dongre and Sujata Mohanty. 2010 . A Secure and efficient Proxy Blind Multi-signature Scheme based on DLP. In Fifth International Conference on Industrial and information Systems, NIT Suratkal, Karnataka, India.
Index Terms

Computer Science
Information Sciences

Keywords

Proxy Blind Multi-signature Dlp