首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到16条相似文献,搜索用时 468 毫秒
1.
代理盲签名结合了代理签名与盲签名的优点,而多级代理签名实现了签名权利在许可范围内逐级向下代理的要求。利用椭圆曲线上的双线性对,陈玲玲等人提出了一种基于身份的代理盲签名方案,胡江红等人提出了一种基于身份的多级强代理盲签名方案。给出了这两个方案的密码学分析,指出在陈玲玲等人的方案中,代理签名人可以利用授权证书计算得到原始签名人的私钥,从而可直接伪造原始签名人的签名或授权,同时指出所提的两个方案也无法满足不可追踪性.代理签名人可以将自己在签名协议中的签名和签名的消息联系起来从而跟踪消息的拥有者,从而证明了这两个方案是不安全的。  相似文献   

2.
数字签名用来保证原始数据完整性和有效性,一个数字签名方案包括数字签名生成算法和数字签名验证算法.简短地介绍了盲签名、代理签名的基本思想和基本性质,并给出如何通过非对称密码算法的思想来实现这些签名方案,提出并详细介绍了一种基于离散对数问题的有存根的(免责声明)代理盲签名方案,讨论了基于离散对数问题的密码学算法的可能攻击方法,在此基础上给出了协议实现时的一些有益的建议.  相似文献   

3.
针对已有的门限代理签名方案不能有效地抵抗签名人协作攻击和伪造攻击,以及在某些场合实用性不强的缺点提出了改进方案.在代理签名生成阶段要求每个实际签名人提供自己的私钥信息,在形成的代理签名中不仅包含每个代理签名人的秘密信息,还包含了每个实际签名人的秘密信息,从而能有效抵抗协作攻击和伪造攻击.另外,用椭圆曲线密码机制替换了已有的方案中用的ElGamal离散对数密钥机制,使系统效率更高.  相似文献   

4.
提出了一种具有限制代理签名者行使代理签名权力的新型可控代理签名方案XECLPS,以解决目前的各种代理签名方案所存在的无法实现对代理签名者的代理签名权力进行全面、完整、可靠地控制的问题.同时对这一方案的复杂性和安全性进行了分析.新方案不仅推广和丰富了代理签名的研究成果和应用范围,而且也扩展了椭圆曲线密码体系的功能,为信息安全同题的解决提供了新的密码学方法.  相似文献   

5.
为克服基于群签名思想的多银行电子现金的不足,并提高效率,把盲签名的限制性假设与代理盲签名结合,提出了限制性代理盲签名的概念.根据此概念可构造多个银行参与发行的、公正的电子现金系统.在正常情况下,合法用户的匿名性得到保护,在特殊情况(如法律强制要求)下,发币银行在中央银行的帮助下,可以撤销用户的匿名性.  相似文献   

6.
一种基于XML的盲RSA签名方案及实现   总被引:1,自引:0,他引:1  
在研究了盲RSA签名和XML的基础上找出二者的结合点,提出了一种基于XML的盲RSA签名方案并分析了安全性,给出了实现的基本思路和一个简单方案.此方案充分体现了XML和盲签名结合的优点,安全性很高,具有良好的应用价值和前景.  相似文献   

7.
一个基于身份的代理签名方案   总被引:1,自引:0,他引:1  
基于椭圆曲线上的双线性对的双线性性质和已证明安全的签名体制,提出了一种基于身份的代理签名方案,该方案克服了已有几种方案中在授权和代理签名密钥生成上的一些安全缺陷,且方案在基于双线性Diffie-Hellman 问题的随机预言模型下是可证明安全的.  相似文献   

8.
提出了一种量子代理签名方案.基于可控量子隐形传态,采用3粒子纠缠态作为量子信道,不同于经典的基于计算复杂性的代理签名方案,本方案利用量子隐形传态的物理特性来实现签名及验证,具有无条件安全性.  相似文献   

9.
通过对Manoj等人提出的前向安全的代理盲签名方案进行安全性分析,发现该方案在代理授权和代理盲签名阶段存在攻击伪造问题。由此提出了改进的前向安全的基于离散对数的代理盲签名方案。新方案在代理授权阶段将单向散列函数嵌入到短签名中,并改进了签名阶段,克服了原方案的缺陷。在效率上,只比原方案多一次哈希运算,但具有更高的安全性,新方案满足可验证性、可区分性、不可伪造性、不可否认性等性质。  相似文献   

10.
为防止电子现金重复花费和数据库记录无限制的膨胀问题,改进了现有的利用椭圆曲线密码系统构造的离线电子现金系统.改进的系统利用了椭圆曲线良好的密码特性,并采用零知识证明方法.在取款协议中采用基于椭圆曲线的部分盲签名方案,使电子现金包含由银行颁布的有效期,超过有效期的电子现金历史记录将被清除,这样减少了通信量和计算量,提高了执行效率.在支付协议中采用并行的椭圆曲线零知识证明,提高了系统的安全性.  相似文献   

11.
In proxy signature schemes, an original signer A delegates its signing capability to a proxy signer B, in such a way that B can sign message on behalf of A.The recipient of the final message verifies at the same time that B computes the signature and that A has delegated its signing capability to B.Recently many identity-based(ID-based) proxy signature schemes have been proposed, however, the problem of key escrow is inherent in this setting.Certificateless cryptography can overcome the key escrow problem.In this paper, we present a general security model for certificateless proxy signature scheme.Then, we give a method to construct a secure certificateless proxy scheme from a secure certificateless signature scheme, and prove that the security of the construction can be reduced to the security of the original certificateless signature scheme.  相似文献   

12.
IntroductionMambo, et al.[1]first introduced the conceptof proxy signature. In their scheme, an originalsigner delegates his signing right to a proxy signerin such a way that the proxy signer can sign anymessage on behalf of the original signer and theverifier can verify and distinguish proxy signaturefrom original signature. Proxy signature is of greatuse in such a case that a manager needs to autho-rize his secretary to sign documents on behalf ofhimself before his leaving for a vacation. Du…  相似文献   

13.
Proxy signature has drawn great concerns.However, there still remains a challenge to construct a provably secure and effcient proxy signature scheme.In this paper, we propose an effcient proxy signature scheme based on factoring, and prove that it is secure in the random oracle.Furthermore, we present a new type of proxy signature, called Proxy Signature with Untrustworthy Proxy Signer, and construct a concrete scheme.  相似文献   

14.
In an identity based proxy signature (IBPS) scheme, a designated proxy signer can generate the signature on behalf of an original signer. Traditional IBPS schemes normally rely on the assumption that private keys are kept perfectly secure. However, due to viruses, worms or other break-ins allowed by operating-system holes, key exposure seems inevitable. To minimize the damage caused by key exposure in IBPS, we propose an identity-based key-insulated proxy signature (IBKIPS) scheme in the standard model, i.e. without random oracles.  相似文献   

15.
An enhanced formal model of security for proxy signature schemes is presented and a provably secure short proxy signature scheme is proposed from bilinear maps. The proposed proxy signature scheme is based on two short secure signature schemes. One is used for delegating the signing rights and computing the standard signature; the other is used for computing proxy signature. Finally, a security proof of the proposed proxy signature scheme is showed by reducing tightly the security of the proposed proxy signature scheme to the security of the two basic signature schemes. The proposed proxy signature scheme has the shortest ordinary signatures and proxy signatures. Moreover, the proxy signature generation needs no pairing operation and verification needs just two pairing operation.  相似文献   

16.
We describe a batch RSA digital signature scheme in which a signer can sign messages for multiple recipients simultaneously. The construction is quite efficient due to the batch signing method. This is useful to improve the performance of a high-loaded signing server, for example a secure electronic transaction (SET) gateway. Theoretical calculations and experimental results show that the proposed scheme can improve the performance of the signing server significantly. Foundation item: the National Basic Research Program (973) of China (No. 2005CB321804)  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号