首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 359 毫秒
1.
已有的门限群签名方案几乎都存在弱点,设计性能良好的门限群签名是密码学中的一个公开问题。针对一种动态门限群签名方案详细分析了其存在的弱点,其中最主要的弱点是:部分成员可以合谋得到系统的秘密参数,从而伪造群签名。  相似文献   

2.
This paper presents a concrete democratic group signature scheme which holds (t, n)-threshold trace-ability. In the scheme, the capability of tracing the actual signer is distributed among n group members. It gives a valid democratic group signature such that any subset with more than t members can jointly reconstruct a secret and reveal the identity of the signer. Any active adversary cannot do this even if he can corrupt up to t - 1 group members.  相似文献   

3.
一种基于椭圆曲线的多重数字签名方案   总被引:2,自引:0,他引:2  
对基本的椭圆曲线数字签名算法(ECDSA)进行了改进,提出了一种新的基于椭圆曲线的多重数字签名方案.该方案能够允许多个用户按顺序地对一份文件进行签名,最后形成一个群体签名.并提出一种新的签名验证方案,可以有效地防止成员的欺诈行为.签名者可以通过验证操作发现伪签名,同时签名中心可以及时通过签名者提供的失败信息查找原因并进行处理,签名中心还可验证签名者公钥的有效性以防止成员内部的欺诈行为.方案充分利用椭圆曲线密码体制密钥小、速度快等优点,降低了通信成本,因而更具有安全性和实用性.  相似文献   

4.
Introduction Mobile ad hoc networks (MANETs) are newinfrastructureless networks without the usual rout-ing infrastructure like fixed routers and routingbackbones. A mobile ad hoc network is a multi-hop temporary self-organizing system compromisedof a group of mobile nodes with radios. MANETshave some special characteristics: self organizing,dynamic topology, limited bandwidth, resourceconstraint nodes, multi-hop routing, vulnerable tosecurity attacks etc. Recently, MANET has beenone of t…  相似文献   

5.
通过对余昭平等人提出的一种基于椭圆曲线上的门限盲签名方案的分析,了解到该方案结合了椭圆曲线、门限盲签名的双重优势。在原方案的基础上提出了一种基于椭圆曲线的门限部分盲签名的方案,不仅保留了原方案的强可验证性性、不可伪造性等安全特性,还进一步增加了签名的稳定性、部分盲性及密钥共享等特性。最后,对新提出的方案进行了可证的安全性分析及效率分析,事实证明该方案安全性高、稳定性好。  相似文献   

6.
In proxy signature schemes, an original signer A delegates its signing capability to a proxy signer B, in such a way that B can sign message on behalf of A.The recipient of the final message verifies at the same time that B computes the signature and that A has delegated its signing capability to B.Recently many identity-based(ID-based) proxy signature schemes have been proposed, however, the problem of key escrow is inherent in this setting.Certificateless cryptography can overcome the key escrow problem.In this paper, we present a general security model for certificateless proxy signature scheme.Then, we give a method to construct a secure certificateless proxy scheme from a secure certificateless signature scheme, and prove that the security of the construction can be reduced to the security of the original certificateless signature scheme.  相似文献   

7.
The universal composability framework is a new approach for designing and analyzing the security of cryptographic protocols. In this framework, the security of protocols is maintained under a general protocol composition operation. In the paper, we propose the universal composability framework for the analysis of proxy threshold signature and present a universally composable secure proxy threshold signature scheme which is the first one in this area. The proposed scheme is suitable for the mobile agents, which should migrate across different environment through network. Furthermore, we give the concrete analysis of the reduction to prove the security of the proposed scheme.  相似文献   

8.
一种高效的基于身份的代理盲签名方案   总被引:2,自引:1,他引:1  
在代理签名中,原始签名人能将数字签名的权力委托给代理签名人;而在盲签名方案中,签名者不能看到被签消息的内容。签名被接受者得到后,签名者不能追踪签名,结合代理签名与盲签名的优点,利用基于椭圆曲线上的Weil配对(WeilPair—ing)的双线性映射,构造了一个高效的基于身份的代理盲签名方案.分析表明,该方案不仅满足代理盲签名所要求的所有性质,而且其效率也优于已有同类方案.  相似文献   

9.
数字签名用来保证原始数据完整性和有效性,一个数字签名方案包括数字签名生成算法和数字签名验证算法.简短地介绍了盲签名、代理签名的基本思想和基本性质,并给出如何通过非对称密码算法的思想来实现这些签名方案,提出并详细介绍了一种基于离散对数问题的有存根的(免责声明)代理盲签名方案,讨论了基于离散对数问题的密码学算法的可能攻击方法,在此基础上给出了协议实现时的一些有益的建议.  相似文献   

10.
具有可追查性的抗合谋攻击(t,n)门限签名方案   总被引:5,自引:0,他引:5  
在分析王斌和李建华的无可信中心门限签名方案(王-李方案)以及X ie-Yu改进方案安全缺陷的基础上,提出了一种新的具有可追查性的抗合谋攻击(t,n)门限签名方案;对新方案的安全性进行了分析,并与现有方案的效率进行了比较.结果表明:该方案不仅能够从根本上抵抗合谋攻击和伪造签名攻击,而且在保证匿名性的前提下,能够真正实现签名成员身份的可追查性,同时通过构造安全的分布式密钥生成协议保证群私钥的不可知性,因此比现有方案具有更高的安全性.此外,新方案的计算量和通信量与王-李方案接近,但优于X ie-Yu方案.  相似文献   

11.
Introduction Digitalsignatureistheelectronicversionof handwrittensignaturefordigitaldocuments.A digitalsignatureschemeallowsasignertotrans-formanarbitrarymessageintoasignedmessage,suchthatanyonecancheckthevalidityofthe signedmessageusingthesigner'spublickey,but onlythesignerisabletoproducesignedmessages.RSAdigitalsignature[1]isaverypopulardigi-talsignaturescheme,whosesecurityisbasedon theRSAassumption:“foragiveny∈Z*n,itis hardtocomputethemodulare-throotxofysuch thatxe=ymodn”.However,howt…  相似文献   

12.
基于ECC的入侵容忍数字签字方案   总被引:3,自引:3,他引:0  
入侵容忍是网络安全中的一种新方法,该方法保证系统在遭受攻击的情况下信息的机密性、完整性和可用性.本文基于安全的椭圆曲线,结合门限体制、可验证秘密共享体制以及主动秘密共享方案,给出一种新的入侵容忍签字方案.新方案在签名时可以避免密钥重构,防止了密钥的泄漏.  相似文献   

13.
An identity-based verifiably committed signature scheme (IB-VCS) was proposed, which is proved secure in the standard model (i.e., without random oracles). It enjoys the setup-free property and stand-alone property, both of which make an exchange protocol more practical. The scheme is unconditionally secure against the cheating signer, its security against the cheating verifier is reduced to the computational Diffie-Hellman (CDH) problem in the underlying group, it is secure against the cheating trusted third party if the underlying Paterson Schuldt's identity based signature (IBS) scheme is secure, which is proven true based on the CDH assumption in the standard model.  相似文献   

14.
安全和隐私是配置车载网络时所需要的2个重要条件,具有保护隐私功能的认证是实现这2个条件的关键技术.不同于已有的认证方案,文中用群签名来实现车载网络中能保护隐私的车辆认证.为了满足认证的快速性要求,基于目前安全性最强、效率较高和签名较短的ZL 06局部验证者撤销短群签名方案,提出了2个具有隐私保护功能的车载网络中的车辆认证方案.群签名所具有的良好性质保证了所提出的认证方案具有实用性和隐私保护功能.  相似文献   

15.
公路工程电子投标是电子商务中的重要活动之一。利用群签名方案可设计出一种新的公路工程密封投标方案。该方案由公路工程招标者来确定公路工程中标者,公路工程中标者的身份则由群管理者根据公路工程中标者对投标消息的签名来确定,且经一次注册后,公路工程投标者即可参加多个投标活动,而不会泄露自己的身份,这使得该方案具有一定的可扩展性。  相似文献   

16.
针对已有的门限代理签名方案不能有效地抵抗签名人协作攻击和伪造攻击,以及在某些场合实用性不强的缺点提出了改进方案.在代理签名生成阶段要求每个实际签名人提供自己的私钥信息,在形成的代理签名中不仅包含每个代理签名人的秘密信息,还包含了每个实际签名人的秘密信息,从而能有效抵抗协作攻击和伪造攻击.另外,用椭圆曲线密码机制替换了已有的方案中用的ElGamal离散对数密钥机制,使系统效率更高.  相似文献   

17.
多重数字签名的概念及方案的提出大大拓宽了数字签名的应用范围。基于椭圆曲线密码体制,提出了一种以椭圆曲线为基础的广播型多重数字签名方案。该方案研究了如何充分发挥椭圆曲线密码密钥长度短、效率高、安全强度大的优势来解决多重数字签名的缺陷,该方案可以有效地抵抗多种攻击,安全性高。  相似文献   

18.
Introduction The concept of group signature was intro-duced by Chaum and Heyst[1], which allows indi-vidual members to make signatures on behalf of thegroup. More formally, a secure group signaturescheme must satisfy such properties as unforgeabil-ity, anonymity, traceability, coalition-resistance,unlinkability, exculpability[2,3]. An important application of group signature isto construct fair e-cash systems. A fair electroniccash system is a system that allows customers tomake payments anon…  相似文献   

19.
An enhanced formal model of security for proxy signature schemes is presented and a provably secure short proxy signature scheme is proposed from bilinear maps. The proposed proxy signature scheme is based on two short secure signature schemes. One is used for delegating the signing rights and computing the standard signature; the other is used for computing proxy signature. Finally, a security proof of the proposed proxy signature scheme is showed by reducing tightly the security of the proposed proxy signature scheme to the security of the two basic signature schemes. The proposed proxy signature scheme has the shortest ordinary signatures and proxy signatures. Moreover, the proxy signature generation needs no pairing operation and verification needs just two pairing operation.  相似文献   

20.
Democratic group signatures(DGSs) attract many researchers due to their appealing properties, i.e., anonymity, traceability and no group manager.Security results of existing work are based on decisional Diffie-Hellman(DDH) assumption.In this paper, we present a democratic group signature scheme based on any gap Diffie-Hellman(GDH) group where DDH problem is easily but computational Diffie-Hellman(CDH) problem is hard to be solved.Besides the properties of ordinary DGSs, our scheme also provides the property of linkability, i.e., any public verifier can tell whether two group signatures are generated using the same private key.Security properties of our scheme employ a new and independently interesting decisional product Diffie-Hellman(DPDH) assumption which is weaker than DDH one.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号