Abstract

A proxy signature scheme allows a proxy signer to sign messages on behalf of an original signer within a given context. It has lots of practical applications in distributed systems, grid computing, mobile agent applications, distributed shared object systems, global distribution networks, and mobile communications. Recently, Padhye et al. proposed a certificateless proxy signature scheme with message recovery and claimed the scheme is secure against both of the two types of adversaries. However, in this paper, we will show that Padhye et al.’s scheme is not secure against the Type I adversary. The analysis shows their scheme is not secure for practical applications.

1. Introduction

The proxy signature scheme is an important cryptographic mechanism, which was introduced first by Mambo et al. [1] in 1996. In the scheme, the original signer could delegate his signing capability to the proxy signer. After that, the proxy signer could sign a message on behalf of the original signer. The proxy signature has been widely used in distributed shared object systems, grid computing, mobile agent environment and global distribution networks, where delegation of rights is quite common [2, 3].

Recently, certificateless public key cryptography was studied widely since it could solve the certificate management problem in the traditional public key cryptography and the problem in the identity-based public key cryptography. Many certificateless key agreement schemes [46] and certificateless signature schemes [79] have been proposed for different applications. To satisfy the applications in the certificateless environment, many certificateless proxy signature (CLPS) schemes [1017] have been proposed. In 2005, Li et al. [10] proposed the first CLPS scheme. Later, Yap et al. [11] and Lu et al. [12] found that Li et al.’s scheme is not secure at all. Lu et al. [12] also proposed an improved CLPS scheme. In 2009, Chen et al. [13] proposed the first security model for the CLPS scheme. They also proposed a new CLPS scheme and demonstrated it was provably secure in the security model. To improve performance, several other CLPS schemes [1416] with provably security were also proposed. All the above CLPS schemes are based on bilinear pairings. The performance of these schemes [1016] is not satisfactory since the bilinear pairing operation is very complicated. To avoid bilinear pairing operation, Padhye and Tiwari [17] proposed a certificateless proxy signature scheme with message recovery. They also proved their scheme is secure against chosen message and identity attacks in the random oracle model. In this letter, we will show and discuss the security of Padhye et al.’s scheme and show it is not secure against the Type I adversary.

The rest of the paper is organized as follows. Section 2 gives a review of Padhye et al.’s scheme. Section 3 discusses the security problem in Padhye et al.’s scheme. Finally, we conclude the paper in Section 4.

2. Review of Padhye et al.’s Scheme

In this section, we will review Padhye et al.’s scheme. For convenience, some notations used in the paper are described in the Abbreviations section.

Padhye et al.’s CLPS scheme is composed of ten algorithms, which are Setup, Partial-Private-Key-Extract, Set-Secret-Value,. Set-Private-Key, Set-Public-Key, DelGen, DelVerif, PKGen, PSign, and PSVerif. The details of these algorithms are described as follows.

Setup. Taking a security parameter as inputs, the KGC runs this algorithm to generate the system parameters. (1)KGC chooses a -bit prime , generates an elliptic curve over finite field , generates a group of elliptic curve points on with prime order , and determines a generator of .(2)KGC chooses the master key and computes the master public key .(3)KGC chooses four cryptographic secure hash functions , where .(4)KGC publishes as system parameters and secretly keeps the master key .

Partial-Private-Key-Extract. Taking a user’s identity , system parameters params, and the master key as inputs, KGC runs the algorithm to generate the user’s partial private key.(1)KGC generates a random number and computes and .(2)KGC computes and sends to the user through a secure channel.

Set-Secret-Value. Taking system parameters params as inputs, the user runs the algorithm to generate the secure value.(1) generates a random number and computes .(2) sets as the secret value.

Set-Private-Key. Taking the secret value and the partial private key as inputs, the user sets as his private key.

Set-Public-Key. Taking and as inputs, the user sets as his public key.

DelGen. Taking system parameters params, the original signer ’s private key , the proxy signer ’s public key , and a warrant message as inputs, the original signer runs this algorithm to generate a delegation on the warrant message .(1) generates a random number and computes .(2) computes and sends the delegation to the proxy signer , where .

DelVerif. Take the delegation , system parameters params, and ’s public key as inputs; runs the algorithm to verify the validity of the delegation.(1) computes and .(2) checks whether the equation holds. If it holds, accepts the delegation; otherwise, rejects the delegation.

PKGen. Taking system parameters params, the delegation , and ’s private key as inputs, runs the algorithm to generate his proxy private key.(1) computes .(2) computes and sets as the proxy key.

PSign. Taking a message , system parameters params, and the proxy private key as inputs, runs this algorithm to generate a proxy signature.(1) generates a random number and computes .(2) computes , where denotes the -coordinates of the elliptic curve group point .(3) computes and .(4) outputs as the proxy signature.

PSVerif. Taking the proxy signature , the message , ’s public key , ’s public key , and system parameters params as inputs, the verifier runs this algorithm to verify the validity of the proxy signature.(1) computes , , , , and .(2) computes + + + .(3) checks whether the hash result of the recovered is equal to . If they are equal, accepts the signature; otherwise, rejects the signature.

3. Security Analysis of Padhye et al.’s Scheme

There are two types of adversaries with different capabilities in CLPS schemes. They are known as Type I adversaries and Type II adversaries. The Type I adversary models an outsider adversary, who could replace the public key of any user with a value of his choice, but he does not have access to the master key. The Type II adversary models the malicious KGC who has access to the master key, but he cannot replace the user’s public key replacement. Padhye et al. claimed their scheme was secure against both of the two types of adversaries. In this section, we will show that a Type I adversary could generate a legal delegation of any warrant message and a legal proxy signature of any message.

3.1. Attack on the Delegation

Let be the original signer with identity and the public key . Let be a Type I adversary. could generate a proxy signature of a message and the warrant message through the following steps.(1) generates a random number and computes and .(2) replaces with .(3) generates a random number and computes .(4) computes and sends the delegation to the proxy signer , where .

Since and , then we have

Therefore, the generated delegation could pass the proxy signer ’s verification and generates a delegation of a warrant message successfully.

3.2. Attack on the Proxy Signature

Let be the original signer with identity and the public key . Let be the original signer with identity and the public key . Let be a Type I adversary. could generate a delegation of a warrant message through the following steps.(1) generates two random number and computes , , , and .(2) replaces and with and separately.(3) generates a random number and computes ,    and .(4) generates a random number and computes , , , and .(5) outputs as the proxy signature.

Since , , , and , then we have Therefore, the generated signature could pass the verification and generates a signature successfully.

4. Conclusion

In this paper, we have demonstrated that Padhye et al.’s CLPS scheme with message recovery is not secure against the Type I adversary by giving concrete attacks. The analysis shows their scheme is not secure for practical applications. We will try to give a countermeasure to overcome weaknesses in their scheme in the future.

Abbreviations

:A large prime number
:A finite field
:An elliptic curve defined by the equation , where and  
:The group consists of points on and the infinite point
:The order of , where is a large prime number
:A generator of group
The master/public key pair of the key generation centre (KGC)
:A user
:The identity of
:The partial private key of
:The secret value of  
:The private key of  
:The public key of
:The original signer
:The proxy signer
:The proxy key.

Acknowledgments

The authors thank the editors and the anonymous reviewers for their valuable comments. This research was supported by National Natural Science Foundation of China (nos. 61202447 and 61201180), Natural Science Foundation of Hebei Province of China (no. F2013501066), Northeastern University at Qinhuangdao Science and Technology Support Program (no. xnk201307), Beijing Natural Science Foundation (no. 4132055), and Excellent Young Scholars Research Fund of Beijing Institute of Technology.