首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
代理盲签名结合了代理签名与盲签名的优点,而多级代理签名实现了签名权利在许可范围内逐级向下代理的要求。利用椭圆曲线上的双线性对,陈玲玲等人提出了一种基于身份的代理盲签名方案,胡江红等人提出了一种基于身份的多级强代理盲签名方案。给出了这两个方案的密码学分析,指出在陈玲玲等人的方案中,代理签名人可以利用授权证书计算得到原始签名人的私钥,从而可直接伪造原始签名人的签名或授权,同时指出所提的两个方案也无法满足不可追踪性.代理签名人可以将自己在签名协议中的签名和签名的消息联系起来从而跟踪消息的拥有者,从而证明了这两个方案是不安全的。  相似文献   

2.
In proxy signature schemes, an original signer A delegates its signing capability to a proxy signer B, in such a way that B can sign message on behalf of A.The recipient of the final message verifies at the same time that B computes the signature and that A has delegated its signing capability to B.Recently many identity-based(ID-based) proxy signature schemes have been proposed, however, the problem of key escrow is inherent in this setting.Certificateless cryptography can overcome the key escrow problem.In this paper, we present a general security model for certificateless proxy signature scheme.Then, we give a method to construct a secure certificateless proxy scheme from a secure certificateless signature scheme, and prove that the security of the construction can be reduced to the security of the original certificateless signature scheme.  相似文献   

3.
一种高效的基于身份的代理盲签名方案   总被引:2,自引:1,他引:1  
在代理签名中,原始签名人能将数字签名的权力委托给代理签名人;而在盲签名方案中,签名者不能看到被签消息的内容。签名被接受者得到后,签名者不能追踪签名,结合代理签名与盲签名的优点,利用基于椭圆曲线上的Weil配对(WeilPair—ing)的双线性映射,构造了一个高效的基于身份的代理盲签名方案.分析表明,该方案不仅满足代理盲签名所要求的所有性质,而且其效率也优于已有同类方案.  相似文献   

4.
针对已有的门限代理签名方案不能有效地抵抗签名人协作攻击和伪造攻击,以及在某些场合实用性不强的缺点提出了改进方案.在代理签名生成阶段要求每个实际签名人提供自己的私钥信息,在形成的代理签名中不仅包含每个代理签名人的秘密信息,还包含了每个实际签名人的秘密信息,从而能有效抵抗协作攻击和伪造攻击.另外,用椭圆曲线密码机制替换了已有的方案中用的ElGamal离散对数密钥机制,使系统效率更高.  相似文献   

5.
A directed signature is a type of signature with restricted verification ability. Directed signatures allow only a designated verifier to check the validity of the signature issued to him, and at the time of trouble or if necessary, any third party can verify the signature with the help of the signer or the designated verifier. Directed signature schemes are widely used in situations where the receiver’s privacy should be protected. Proxy signatures allow an entity to delegate its signing capability to another entity in such a way that the latter can sign message on behalf of the former when the former is not available. Proxy signature schemes have found numerous practical applications such as distributed systems and mobile agent applications. In this paper, we firstly define the notion of the directed proxy signature by combining the proxy signature and directed signature. Then, we formalize its security model and present a concrete scheme in the standard model. Finally, we use the techniques from provable security to show that the proposed scheme is unforgeable under the gap Diffie-Hellman assumption, and invisible under the decisional Diffie-Hellman assumption.  相似文献   

6.
Introduction Multisignature is a joint signature generated by agroup of signers. The group has a security policy thatrequires a multisignature to be signed by all groupmembers with the knowledge of multiple privatekeys. Digital multisignatures should have…  相似文献   

7.
Attribute-based signature is a versatile class of digital signatures. In attribute-based signature, a signer obtains his private key corresponding to the set of his attributes from a trusted authority, and then he can sign a message with any predicate that is satisfied by his attributes set. Unfortunately, there does not exist an attribute- based signature which is resistance to the quantum attacks. This means we do not have secure attribute-based signature schemes in a post-quantum world. Based on this consideration, an attribute-based signature on lattices, which could resist quantum attacks, is proposed. This scheme employs "bonsai tree" techniques, and could be proved secure under the hardness assumption of small integer solution problem.  相似文献   

8.
An enhanced formal model of security for proxy signature schemes is presented and a provably secure short proxy signature scheme is proposed from bilinear maps. The proposed proxy signature scheme is based on two short secure signature schemes. One is used for delegating the signing rights and computing the standard signature; the other is used for computing proxy signature. Finally, a security proof of the proposed proxy signature scheme is showed by reducing tightly the security of the proposed proxy signature scheme to the security of the two basic signature schemes. The proposed proxy signature scheme has the shortest ordinary signatures and proxy signatures. Moreover, the proxy signature generation needs no pairing operation and verification needs just two pairing operation.  相似文献   

9.
This paper presents a concrete democratic group signature scheme which holds (t, n)-threshold trace-ability. In the scheme, the capability of tracing the actual signer is distributed among n group members. It gives a valid democratic group signature such that any subset with more than t members can jointly reconstruct a secret and reveal the identity of the signer. Any active adversary cannot do this even if he can corrupt up to t - 1 group members.  相似文献   

10.
Proxy signature has drawn great concerns.However, there still remains a challenge to construct a provably secure and effcient proxy signature scheme.In this paper, we propose an effcient proxy signature scheme based on factoring, and prove that it is secure in the random oracle.Furthermore, we present a new type of proxy signature, called Proxy Signature with Untrustworthy Proxy Signer, and construct a concrete scheme.  相似文献   

11.
一种基于椭圆曲线的多重数字签名方案   总被引:2,自引:0,他引:2  
对基本的椭圆曲线数字签名算法(ECDSA)进行了改进,提出了一种新的基于椭圆曲线的多重数字签名方案.该方案能够允许多个用户按顺序地对一份文件进行签名,最后形成一个群体签名.并提出一种新的签名验证方案,可以有效地防止成员的欺诈行为.签名者可以通过验证操作发现伪签名,同时签名中心可以及时通过签名者提供的失败信息查找原因并进行处理,签名中心还可验证签名者公钥的有效性以防止成员内部的欺诈行为.方案充分利用椭圆曲线密码体制密钥小、速度快等优点,降低了通信成本,因而更具有安全性和实用性.  相似文献   

12.
An identity-based verifiably committed signature scheme (IB-VCS) was proposed, which is proved secure in the standard model (i.e., without random oracles). It enjoys the setup-free property and stand-alone property, both of which make an exchange protocol more practical. The scheme is unconditionally secure against the cheating signer, its security against the cheating verifier is reduced to the computational Diffie-Hellman (CDH) problem in the underlying group, it is secure against the cheating trusted third party if the underlying Paterson Schuldt's identity based signature (IBS) scheme is secure, which is proven true based on the CDH assumption in the standard model.  相似文献   

13.
提出了一种量子代理签名方案.基于可控量子隐形传态,采用3粒子纠缠态作为量子信道,不同于经典的基于计算复杂性的代理签名方案,本方案利用量子隐形传态的物理特性来实现签名及验证,具有无条件安全性.  相似文献   

14.
IntroductionMambo, et al.[1]first introduced the conceptof proxy signature. In their scheme, an originalsigner delegates his signing right to a proxy signerin such a way that the proxy signer can sign anymessage on behalf of the original signer and theverifier can verify and distinguish proxy signaturefrom original signature. Proxy signature is of greatuse in such a case that a manager needs to autho-rize his secretary to sign documents on behalf ofhimself before his leaving for a vacation. Du…  相似文献   

15.
智能卡可作为理想的密钥存储介质,但由于资源有限,在其内部做公钥运算效率较低。为解决这个问题,结合智能卡的特点,给出了一个基于代理签字算法的安全解决方案。实验表明,与其它方案相比具有高效的特点,同时又能保证卡内密钥信息的安全。  相似文献   

16.
数字签名用来保证原始数据完整性和有效性,一个数字签名方案包括数字签名生成算法和数字签名验证算法.简短地介绍了盲签名、代理签名的基本思想和基本性质,并给出如何通过非对称密码算法的思想来实现这些签名方案,提出并详细介绍了一种基于离散对数问题的有存根的(免责声明)代理盲签名方案,讨论了基于离散对数问题的密码学算法的可能攻击方法,在此基础上给出了协议实现时的一些有益的建议.  相似文献   

17.
Democratic group signature (DGS) is a group-oriented primitive with great flexibilities, i.e., no group manager, anonymity, and traceability. In a DGS scheme with (t, n)-threshold traceability, any subset of not less than t members can jointly reveal the identity of the signer while preserving security even in the presence of an active adversary can corrupt up to t − 1 group members. This paper proposes an efficient DGS scheme. We use publicly verifiable secret sharing (PVSS) to distribute the trapdoor via which the real signer is revealed. The computation cost and communication overhead of our DGS signatures are greatly reduced, compared with the existing work. For example, the size of the resulting signature contains only 2n + 1 elements of Z q , except the PVSS output.  相似文献   

18.
Introduction SincethepioneeringworkduetoBonehand Franklin[1],bilinearmapshavebecomeaveryfash-ionablebuildingblockandallowedtheopeningup ofcompletelynewterritoryincryptography,mak-ingitpossibletodesigncryptographicprimitives thatwerepreviouslyunknownorimpractical,for instance,identity-basedcryptosystem,ringsigna-tures,andshortsignatures,etc[2-6].Therearemanyapplicationsfordigitalsigna-tureswithsmallsize,suchaslow-bandwidthcom-municationenvironments.Thefirstpairing-based shortsignatureschemepro…  相似文献   

19.
The only known construction of key-insulated signature (KIS) that can be proven secure in the standard model is based on the approach of using double signing. That is, the scheme requires two signatures: a signature with a master key and a signature with the signer’s secret key. This folklore construction method leads to an inefficient scheme. Therefore it is desirable to devise an efficient KIS scheme. We present the first scheme with such a construction. Our construction derives from some variations of the Waters’ signature scheme. It is computationally efficient and the signatures are short. The scheme is provably secure based on the difficulty of computational Diffie-Hellman (CDH) problem in the standard model.  相似文献   

20.
We describe a batch RSA digital signature scheme in which a signer can sign messages for multiple recipients simultaneously. The construction is quite efficient due to the batch signing method. This is useful to improve the performance of a high-loaded signing server, for example a secure electronic transaction (SET) gateway. Theoretical calculations and experimental results show that the proposed scheme can improve the performance of the signing server significantly. Foundation item: the National Basic Research Program (973) of China (No. 2005CB321804)  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号