A Universal Composability Framework for Analysis of Proxy Threshold Signature

The universal composability framework is a new approach for designing and analyzing the security of cryptographic protocols. In this framework, the security of protocols is maintained under a general protocol composition operation. In the paper, we propose the universal composability framework for t...

Full description

Saved in:
Bibliographic Details
Published inShanghai jiao tong da xue xue bao Vol. 14; no. 1; pp. 107 - 111
Main Author 洪璇 李详学 龚征 陈克非
Format Journal Article
LanguageEnglish
Published Heidelberg Shanghai Jiaotong University Press 01.02.2009
Subjects
Online AccessGet full text
ISSN1007-1172
1995-8188
DOI10.1007/s12204-009-0107-2

Cover

Abstract The universal composability framework is a new approach for designing and analyzing the security of cryptographic protocols. In this framework, the security of protocols is maintained under a general protocol composition operation. In the paper, we propose the universal composability framework for the analysis of proxy threshold signature and present a universally composable secure proxy threshold signature scheme which is the first one in this area. The proposed scheme is suitable for the mobile agents, which should migrate across different environment through network. Furthermore, we give the concrete analysis of the reduction to prove the security of the proposed scheme.
AbstractList The universal composability framework is a new approach for designing and analyzing the security of cryptographic protocols. In this framework, the security of protocols is maintained under a general protocol composition operation. In the paper, we propose the universal composability framework for the analysis of proxy threshold signature and present a universally composable secure proxy threshold signature scheme which is the first one in this area. The proposed scheme is suitable for the mobile agents, which should migrate across different environment through network. Furthermore, we give the concrete analysis of the reduction to prove the security of the proposed scheme.
Author 洪璇 李详学 龚征 陈克非
AuthorAffiliation Department of Computer Science and Engineering, Shanghai Jiaotong University, Shanghai 200240, China School of Information Security Engineering, Shanghai Jiaotong University, Shanghai 200240, China State Key Laboratory of Information Security, Graduate School of the Chinese Academy of Sciences, Beijing 100039, China Distributed and Embedded Security Group, Faculty of EEMCS, University of Twente, 7500 AE Enschede, the Netherlands
Author_xml – sequence: 1
  fullname: 洪璇 李详学 龚征 陈克非
BookMark eNp9kMFOAjEQhhujiYA-gLfGe3XasnR7JETUBKOJcG66uy0UlhbbRd23dwmcPHCaOcz3_5mvjy598AahOwoPFEA8JsoYDAmAJEBBEHaBelTKjOQ0zy-7vTsilAp2jfoprQGGwLnsobcxXnj3bWLSNZ6E7S4kXbjaNS2eRr01PyFusA0Rj72u2-QSDhZ_xPDb4vkqmrQKdYU_3dLrZh_NDbqyuk7m9jQHaDF9mk9eyOz9-XUynpGScWDEaiYoM8BMAVRQU5UjC0zmmYbCVJKLQhdQGSu1yCotJeflUFSlqSjlgooRHyB6zC1jSCkaq3bRbXVsFQV1eFUdfajOhzr4UKxjxD-mdI1uXPBN1K4-S7IjmboWvzRRrcM-dj7SWej-VLcKfvnVcarQ5ca62igOfJTlI-B_UwSCZw
CitedBy_id crossref_primary_10_1002_sec_581
crossref_primary_10_3724_SP_J_1087_2010_03032
Cites_doi 10.1016/S0164-1212(01)00032-2
10.1109/TKDE.2004.52
10.1007/978-3-540-45146-4_16
10.1109/SFCS.2001.959888
ContentType Journal Article
Copyright Shanghai Jiaotong University and Springer-Verlag GmbH 2009
Copyright_xml – notice: Shanghai Jiaotong University and Springer-Verlag GmbH 2009
DBID 2RA
92L
CQIGP
W92
~WA
AAYXX
CITATION
DOI 10.1007/s12204-009-0107-2
DatabaseName 维普期刊资源整合服务平台
中文科技期刊数据库-CALIS站点
中文科技期刊数据库-7.0平台
中文科技期刊数据库-工程技术
中文科技期刊数据库- 镜像站点
CrossRef
DatabaseTitle CrossRef
DatabaseTitleList

DeliveryMethod fulltext_linktorsrc
Discipline Sciences (General)
Engineering
Architecture
Computer Science
DocumentTitleAlternate A Universal Composability Framework for Analysis of Proxy Threshold Signature
EISSN 1995-8188
EndPage 111
ExternalDocumentID 10_1007_s12204_009_0107_2
30365860
GroupedDBID -5B
-5G
-BR
-EM
-SC
-S~
-Y2
-~C
.86
.VR
06D
0R~
0VY
188
1N0
29~
2B.
2C0
2J2
2JN
2JY
2KG
2KM
2LR
2RA
2VQ
2~H
30V
4.4
406
408
40D
40E
5GY
5VR
5VS
6NX
8RM
8TC
92H
92I
92L
92R
93N
95-
95.
95~
96X
AAAVM
AABHQ
AACDK
AAHNG
AAIAL
AAJBT
AAJKR
AANZL
AARHV
AARTL
AASML
AATNV
AATVU
AAUYE
AAWCG
AAXDM
AAYIU
AAYQN
AAYTO
AAYZH
ABAKF
ABDZT
ABECU
ABFTV
ABHQN
ABJNI
ABJOX
ABKCH
ABMNI
ABMQK
ABNWP
ABQBU
ABSXP
ABTEG
ABTHY
ABTKH
ABTMW
ABWNU
ABXPI
ACAOD
ACBXY
ACDTI
ACGFS
ACHSB
ACHXU
ACIWK
ACKNC
ACMDZ
ACMLO
ACOKC
ACOMO
ACPRK
ACSNA
ACZOJ
ADHHG
ADHIR
ADINQ
ADKNI
ADKPE
ADRFC
ADTPH
ADURQ
ADYFF
ADZKW
AEBTG
AEFQL
AEGAL
AEGNC
AEJHL
AEJRE
AEMSY
AEOHA
AEPYU
AESKC
AETLH
AEVLU
AEXYK
AFBBN
AFGCZ
AFLOW
AFQWF
AFRAH
AFUIB
AFWTZ
AFZKB
AGAYW
AGDGC
AGJBK
AGMZJ
AGQEE
AGQMX
AGRTI
AGWIL
AGWZB
AGYKE
AHAVH
AHBYD
AHKAY
AHSBF
AHYZX
AIAKS
AIGIU
AIIXL
AILAN
AITGF
AJBLW
AJRNO
AJZVZ
ALMA_UNASSIGNED_HOLDINGS
ALWAN
AMKLP
AMXSW
AMYLF
AMYQR
AOCGG
ARMRJ
AXYYD
B-.
BA0
BDATZ
BGNMA
CAG
CAJEC
CCEZO
CEKLB
CHBEP
COF
CQIGP
CS3
CSCUP
CW9
DDRTE
DNIVK
DPUIP
DU5
EBLON
EBS
EIOEI
EJD
ESBYG
FA0
FERAY
FFXSO
FIGPU
FINBP
FNLPD
FRRFC
FSGXE
FWDCC
GGCAI
GGRSB
GJIRD
GNWQR
GQ6
GQ7
H13
HF~
HG6
HLICF
HMJXF
HRMNR
HZ~
IJ-
IKXTQ
IWAJR
IXC
IXD
I~X
I~Z
J-C
JBSCW
JZLTJ
KOV
LLZTM
M4Y
MA-
NPVJJ
NQJWS
NU0
O9-
O9J
OK1
P9P
PF0
PT4
Q--
QOS
R89
R9I
RIG
ROL
RPX
RSV
S16
S1Z
S27
S3B
SAP
SCL
SDH
SEG
SHX
SISQX
SJYHP
SNE
SNPRN
SNX
SOHCF
SOJ
SPISZ
SRMVM
SSLCW
STPWE
SZN
T13
TCJ
TGT
TSG
TSV
TUC
U1G
U2A
U5M
UG4
UGNYK
UOJIU
UTJUX
UY8
UZ4
UZXMN
VC2
VFIZW
W48
W92
WK8
YLTOR
Z7R
Z7Z
Z85
ZMTXR
~A9
~WA
ACPIV
AAPKM
AAYXX
ABBRH
ABDBE
ABFSG
ACSTC
AEZWR
AFDZB
AFHIU
AFOHR
AHPBZ
AHWEU
AIXLP
ATHPR
AYFIA
CITATION
ID FETCH-LOGICAL-c2302-fa2712e02eb0171edc6f02985a0bed937bab0def9a75da9933c47dced11371763
IEDL.DBID AGYKE
ISSN 1007-1172
IngestDate Tue Jul 01 02:23:49 EDT 2025
Thu Apr 24 22:56:14 EDT 2025
Fri Feb 21 02:37:19 EST 2025
Tue Jan 07 06:23:28 EST 2025
IsPeerReviewed true
IsScholarly true
Issue 1
Keywords TP 309.2
proxy threshold signature
mobile agents
universal composability
RSA cryptosystem
Language English
License http://www.springer.com/tdm
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c2302-fa2712e02eb0171edc6f02985a0bed937bab0def9a75da9933c47dced11371763
Notes TP316
proxy threshold signature, universal composability, RSA cryptosystem, mobile agents
31-1943/U
TP309
PageCount 5
ParticipantIDs crossref_primary_10_1007_s12204_009_0107_2
crossref_citationtrail_10_1007_s12204_009_0107_2
springer_journals_10_1007_s12204_009_0107_2
chongqing_backfile_30365860
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 20090200
PublicationDateYYYYMMDD 2009-02-01
PublicationDate_xml – month: 2
  year: 2009
  text: 20090200
PublicationDecade 2000
PublicationPlace Heidelberg
PublicationPlace_xml – name: Heidelberg
PublicationTitle Shanghai jiao tong da xue xue bao
PublicationTitleAbbrev J. Shanghai Jiaotong Univ. (Sci.)
PublicationTitleAlternate Journal of Shanghai Jiaotong university
PublicationYear 2009
Publisher Shanghai Jiaotong University Press
Publisher_xml – name: Shanghai Jiaotong University Press
References Wang, Bao, Zhou (CR6) 2004; 16
Kim, Park, Won (CR2) 1997
Farmer, Gutmann, Swarup (CR8) 1996
Kuo, Chen (CR7) 2005
Canetti (CR9) 2001
Canetti (CR11) 2004
Sun, Lee, Hwang (CR3) 1999
Hsu, Wu, Wong (CR4) 2001; 58
Zhang (CR1) 1998
Hwang, Lu, Lin (CR5) 2004
Canetti, Rabin (CR10) 2003
W. Kuo (107_CR7) 2005
K. Zhang (107_CR1) 1998
R. Canetti (107_CR11) 2004
H. Sun (107_CR3) 1999
M. Hwang (107_CR5) 2004
R. Canetti (107_CR10) 2003
R. Canetti (107_CR9) 2001
W. Farmer (107_CR8) 1996
S. Kim (107_CR2) 1997
C. Hsu (107_CR4) 2001; 58
G. Wang (107_CR6) 2004; 16
References_xml – start-page: 576
  year: 2005
  end-page: 579
  ident: CR7
  article-title: A modified ( ) threshold proxy signature scheme based on the RSA cryptosystem [C]
  publication-title: ICITA’05
– start-page: 223
  year: 1997
  end-page: 232
  ident: CR2
  article-title: Proxy signatures, revisited [C]
  publication-title: ICICS’97, LNCS
– start-page: 118
  year: 1996
  end-page: 130
  ident: CR8
  article-title: Security for mobile agents: Authentication and state appraisal [C]
  publication-title: ESoRICS 1996, LNCS
– start-page: 136
  year: 2001
  end-page: 145
  ident: CR9
  article-title: Universally composable security: A new paradigm for cryptographic protocols [C]
  publication-title: Proceedings of the 42th IEEE Symposium on Foundations of Computer Science
– start-page: 191
  year: 1998
  end-page: 197
  ident: CR1
  article-title: Threshold proxy signature schemes [C]
  publication-title: Proceeding of the 1997 information security workshop
– volume: 58
  start-page: 119
  issue: 1
  year: 2001
  end-page: 124
  ident: CR4
  article-title: New nonrepudiable threshold proxy signature scheme with known signers [J]
  publication-title: Journal of Systems and Software
  doi: 10.1016/S0164-1212(01)00032-2
– start-page: 259
  year: 1999
  end-page: 263
  ident: CR3
  article-title: Threshold proxy signatures [C]
  publication-title: IEE Proceeding of Computers and Digital technique/
– start-page: 348
  year: 2004
  end-page: 357
  ident: CR5
  article-title: A practical ( ) threshold proxy signature scheme based on the RSA Cryptosystem [C]
  publication-title: ACISP 2004, LNCS
– volume: 16
  start-page: 1309
  issue: 10
  year: 2004
  end-page: 1311
  ident: CR6
  article-title: Comments on a practical threshold proxy signature scheme based on the RSA cryptosystem [J]
  publication-title: IEEE Transaction on Knowledge and Data Engineering
  doi: 10.1109/TKDE.2004.52
– start-page: 112
  year: 2004
  end-page: 116
  ident: CR11
  article-title: Universally composable signature, certification, and authentication [C]
  publication-title: Proceedings of the 17th IEEE workshop on Computer Security Foundations
– start-page: 265
  year: 2003
  end-page: 281
  ident: CR10
  article-title: Universal composition with joint state [C]
  publication-title: Crypto 2003, LNCS
– start-page: 118
  volume-title: ESoRICS 1996, LNCS
  year: 1996
  ident: 107_CR8
– start-page: 223
  volume-title: ICICS’97, LNCS
  year: 1997
  ident: 107_CR2
– start-page: 265
  volume-title: Crypto 2003, LNCS
  year: 2003
  ident: 107_CR10
  doi: 10.1007/978-3-540-45146-4_16
– start-page: 191
  volume-title: Proceeding of the 1997 information security workshop
  year: 1998
  ident: 107_CR1
– start-page: 136
  volume-title: Proceedings of the 42th IEEE Symposium on Foundations of Computer Science
  year: 2001
  ident: 107_CR9
  doi: 10.1109/SFCS.2001.959888
– volume: 58
  start-page: 119
  issue: 1
  year: 2001
  ident: 107_CR4
  publication-title: Journal of Systems and Software
  doi: 10.1016/S0164-1212(01)00032-2
– start-page: 112
  volume-title: Proceedings of the 17th IEEE workshop on Computer Security Foundations
  year: 2004
  ident: 107_CR11
– volume: 16
  start-page: 1309
  issue: 10
  year: 2004
  ident: 107_CR6
  publication-title: IEEE Transaction on Knowledge and Data Engineering
  doi: 10.1109/TKDE.2004.52
– start-page: 259
  volume-title: IEE Proceeding of Computers and Digital technique/
  year: 1999
  ident: 107_CR3
– start-page: 348
  volume-title: ACISP 2004, LNCS
  year: 2004
  ident: 107_CR5
– start-page: 576
  volume-title: ICITA’05
  year: 2005
  ident: 107_CR7
SSID ssj0040339
Score 1.7234452
Snippet The universal composability framework is a new approach for designing and analyzing the security of cryptographic protocols. In this framework, the security of...
SourceID crossref
springer
chongqing
SourceType Enrichment Source
Index Database
Publisher
StartPage 107
SubjectTerms Architecture
Computer Science
Electrical Engineering
Engineering
Life Sciences
Materials Science
加密协议
安全代理
框架
移动代理
签名方案
组合性
通用
门限签名
Title A Universal Composability Framework for Analysis of Proxy Threshold Signature
URI http://lib.cqvip.com/qk/85391X/20091/30365860.html
https://link.springer.com/article/10.1007/s12204-009-0107-2
Volume 14
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVLSH
  databaseName: SpringerLink Journals
  customDbUrl:
  mediaType: online
  eissn: 1995-8188
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0040339
  issn: 1007-1172
  databaseCode: AFBBN
  dateStart: 20080201
  isFulltext: true
  providerName: Library Specific Holdings
– providerCode: PRVAVX
  databaseName: SpringerLINK - Czech Republic Consortium
  customDbUrl:
  eissn: 1995-8188
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0040339
  issn: 1007-1172
  databaseCode: AGYKE
  dateStart: 20080101
  isFulltext: true
  titleUrlDefault: http://link.springer.com
  providerName: Springer Nature
– providerCode: PRVAVX
  databaseName: SpringerLink Journals (ICM)
  customDbUrl:
  eissn: 1995-8188
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0040339
  issn: 1007-1172
  databaseCode: U2A
  dateStart: 20080201
  isFulltext: true
  titleUrlDefault: http://www.springerlink.com/journals/
  providerName: Springer Nature
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV07T8MwED5BWQCJ0gKiFJAHBh4KSpw4TcYI8RCoTK1Upsh2HJCKWqDpAL8eX2LTFgESa2Q78flxn3OfvwM4EjETHlORo2SmnCCWsRMz_AEfuTxQvvS5h3eHu_fhTT-4HbCBucc9sWx3G5Isd-rZZTdKkTFR8nvcjqP33RWG55MarCTXD3eXdgMOXL9MIIa1HE87aBvM_KkRlFR4Go8eX_ULF13TYly0dDdXdejZD61YJsPzaSHO5cc3Dcd_9mQTNgz8JEk1XxqwpEZNWE_moglNqNtMD8Qs_CaszckWNqFhnk_IsVGtPtmCbkKmFclDt49E9XEl3lu8k9wSwIhGyIQbGRQyzknZPVLo-TTBMBhBNkmpNLoN_avL3sWNY3I1OFIfYqiTc9rxqHKpEqjAozIZ5qjuzrgrVKYxkODCzVQe8w7LuAZFvgw6mVSZ5_n6RBn6O1AbjUdqF4gvwziWoeAaegVcepHQKDT34yhnMlLUa0H7a8i0r5dDVLBK0RWzKHRb4NpBTKWROcdsG8_pTKAZzZ9q86do_pS24PSrykul8fFX4TM7qKlZ7pPfS-_9q3QbVqtgFbJl9qFWvE3VgcY8hTg0c_wQlvs0-QSp8_b1
linkProvider Springer Nature
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV3JTsMwEB2h9sAiUVpAlLL4wIFFqeLsOVaoUOhyaqVyimzHAamoBZoe4OuxE7sLAqReI9uJx8s8Z57fAFzQ0KXY5YHBWcwNJ2ShEbryB3xgEofbzCZY3h3u9rzWwHkcukN1j3uq2e46JJnt1IvLbpYlGRMZv8f0DbHvFh0cBE4Bio37p3ZTb8COaWcJxGQtAwsHrYOZvzUiJRVeJuPnd_HCVde0GhfN3M1dCfr6Q3OWyag-S2mdff3QcFyzJ3uwq-AnauTzpQwbfFyBncZSNKECJZ3pAamFX4HtJdnCCpTV8ym6VKrVV_vQbaBZTvIQ7Uui-iQX700_UaIJYEggZESUDAqaJCjrHkrFfJrKMBiSbJJMafQABnfN_m3LULkaDCYOMZaREMvHFjctTqUCD4-Zl0h1d5eYlMcCA1FCzZgnIfHdmAhQZDPHjxmPMbbFidKzD6Ewnoz5ESCbeWHIPEoE9HIIwwEVKDSxwyBxWcAtXIXafMiEr2cjqWAVSVfsBp5ZBVMPYsSUzLnMtvEaLQSapfkjYf5Imj-yqnA9r_KWa3z8V_hGD2qklvv079LHa5U-h81Wv9uJOg-9dg228sCVZM6cQCH9mPFTgX9Seqbm-zegqvj9
linkToPdf http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LS8NAEB6kgqigtirW-tiDBx-EJpv3MailPlo8WOgt7G42CkpabXrw37uTbPoAFbyGfcDO7s63mW--ATjjocstVwaGFIk0nFCERujiD_jAZI60hc0szB3u9b3uwLkfukNd53RSsd2rkGSZ04AqTVneHidpe574RimyJwquj-kb6g5edZSrxtfXgEbVVeyYdlFKDPsYlnLVVVjzpyFQXOF1lL18qKmXndRyhLRwPJ0d2NKIkUSlieuwIrMGbEYLAYAGbFfFGYg-qw3YWFAabEBdf5-Qcy00fbELvYhMS16GGh-55aNSbzf_ImnF2SIK1BKmlUvIKCUF74XkagtMMHJFkABSiIPuwaBz-3zdNXR5BUOodwc1UkZ9i0qTSo6iOTIRXoqC7C4zuUwUbOGMm4lMQ-a7CVM4xhaOnwiZWJatHoGevQ-1bJTJAyC28MJQeJwptOQwYQVcAcfUDoPUFYGkVhNas7VV7lm8oehUjN7TDTyzCWa12rHQyuRYIOM9nmsqo7FiZawYjRXTJlzOuoxLWY6_Gl9VJoz1CZ383vrwX61PYe3pphM_3vUfWrBehpqQ63IEtfxzKo8VYsn5SbErvwGzquCG
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=A+universal+composability+framework+for+analysis+of+proxy+threshold+signature&rft.jtitle=Shanghai+jiao+tong+da+xue+xue+bao&rft.au=Hong%2C+Xuan&rft.au=Li%2C+Xiang-xue&rft.au=Gong%2C+Zheng&rft.au=Chen%2C+Ke-fei&rft.date=2009-02-01&rft.pub=Shanghai+Jiaotong+University+Press&rft.issn=1007-1172&rft.eissn=1995-8188&rft.volume=14&rft.issue=1&rft.spage=107&rft.epage=111&rft_id=info:doi/10.1007%2Fs12204-009-0107-2&rft.externalDocID=10_1007_s12204_009_0107_2
thumbnail_s http://utb.summon.serialssolutions.com/2.0.0/image/custom?url=http%3A%2F%2Fimage.cqvip.com%2Fvip1000%2Fqk%2F85391X%2F85391X.jpg