Abstract

Many of the signature schemes are proposed in which thetout ofnthreshold schemes are deployed, but they still lack the property of security. In this paper, we have discussed implementation of improved CCH1 and improved CCH2 proxy multisignature scheme based on elliptic curve cryptosystem. We have represented time complexity, space complexity, and computational overhead of improved CCH1 and CCH2 proxy multisignature schemes. We have presented cryptanalysis of improved CCH2 proxy multisignature scheme and showed that improved CCH2 scheme suffered from various attacks, that is, forgery attack and framing attack.

Highlights

  • During the last decade there has been an exponential growth in the number of handheld devices being used all over the world

  • Wang et al [2] review Chen et al.’s [14] proxy protected proxy signature scheme based on elliptic curve cryptosystem and they show that it is vulnerable to an original signer forgery attack

  • We have discussed implementation of improved CCH1 and improved CCH2 proxy multisignature scheme based on elliptic curve cryptosystem

Read more

Summary

Introduction

During the last decade there has been an exponential growth in the number of handheld devices being used all over the world. (iv) Multiproxy multisignature: in multiproxy multisignature, multiple proxy signers can create signature on behalf of multiple original signers. The original signer can generate the same proxy signatures. Anyone else, including the original signer, cannot generate the same proxy signatures. The prime number p is chosen such that there is finitely large number of points on the elliptic curve to make the cryptosystem secure. Point multiplication is calculated by two elliptic curve operations, that is, point addition and point doubling (Figure 2). Y2 = λ (x1 − x2) − y1 (modp) , where λ = ((3 × 12 + a)/(2y1)) mod p is the tangent at point J and a is one of the parameters chosen with the elliptic curve. Original signer or any other party cannot generate proxy signatures. User P does not receive any delegation from the users A1, A2, . . . , An, but the malicious users A1, A2, . . . , An can forge a proxy multisignature for message m by user P on behalf of users A1, A2, . . . , An [9]

Review of Existing Schemes
Performance Analysis of the Proposed Scheme
Cryptanalysis of Improved CCH2 Proxy Multisignature Scheme
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call