首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
ID-based public key cryptosystem can be a good alternative for certifieate-based public key setting. This paper provides an efficient ID-based proxy multi signature scheme from pairings. In the random oracle model, we prove that our new scheme is secure against existential delegation forgery with the assumption that Hess's scheme-1 is existential unforgeable, and that our new scheme is secure against existential proxy multi-signature forgery under the hardness assumption of the computational Diffie-Hellman problem.  相似文献   

2.
结合基于身份的密码体制和代理多重签名,使用双线性映射,构造了一种基于身份的代理多重签名方案.分析表明,该方案可有效地抵御对代理签名的伪造攻击,满足代理签名所要求的安全特性.  相似文献   

3.
A Formal Model for the Security of Proxy Signature Schemes   总被引:1,自引:0,他引:1  
This paper provides theoretical foundations for the secure proxy signature primitive. We present a formal model for the security of proxy signature schemes, which defines the capabilities of the adversary and the security goals to capture which mean for a proxy signature scheme to be secure. Then, we present an example of proxy signature scheme that can be proven secure in the standard model.  相似文献   

4.
结合代理签名和盲签名,利用双线性映射,构造了一种新的基于身份的代理盲签名方案.通过分析表明,该方案不仅能满足代理盲签名所要求的所有性质,而且其效率也优于已有文献。  相似文献   

5.
在代理签名方案中,原始签名者将签名权利委托给代理签名者,代理签名者代表原始签名者进行消息签名。环签名方案中,验证者只能确信签名来自某个环成员,但无法确定签名者的具体身份。结合代理签名和环签名的优点,提出一个高效的基于身份代理环签名方案,新方案可以严格满足代理环签名的安全特性,相比现有的其它方案,具有更高的计算效率。  相似文献   

6.
Efficient ID-Based Proxy Blind Signature Scheme   总被引:2,自引:0,他引:2  
0 Introduction Ablind signature, primitively introduced by Chaum[1], plays a central role in cryptographic protocols such as e-voting,e-payment that require user anonym- ity[2,3]. Such a signature allows a user to obtain a signa- ture of a message in a wa…  相似文献   

7.
An identity-based proxy blind signature scheme from bilinear pairings is introduced, which combines the advantages of proxy signature and blind signature. Furthermore, our scheme can prevent the original signer from generating the proxy blind signature, thus the profits of the proxy signer are guaranteed. We introduce bilinear pairings to minimize computational overhead and to improve the related performance of our scheme. In addition, the proxy blind signature presented is non-repudiable and it fulfills perfectly the security requirements of a proxy blind signature.  相似文献   

8.
Recently, proxy ring signature schemes have been shown to be useful in various applications, such as electronic polling, electronic payment, etc. Although many proxy ring signature schemes have been pro-posed, there are only two identity-based proxy ring signature schemes have been proposed until now, i. e., Cheng's scheme and Lang's scheme. It's unlucky that the two identity-based proxy ring signature schemes are unfeasible. This paper points out the reasons why the two identity-based proxy ring signature schemes are unfeasible. In order to design feasible and efficient identity-based proxy ring signature schemes from bilinear pairings, we have to search for other methods.  相似文献   

9.
在代理签名中,原始签名人可以将数字签名的权力委托给代理签名人;而在盲签名方案中,签名者不能看到被签的消息的内容,签名被拥有者公布后,签名者不能追踪签名.针对陈玲玲等提出基于身份的代理盲签名方案进行分析,指出其代理密钥的生成时不安全的且签名是可追踪的,并提出了一个改进的方案.改进后的方案克服了原有的不安全,且效率更高.  相似文献   

10.
To enhance the robustness of a proxy multi-signature scheme and improve its efficiency,a novel proxy signature paradigm is proposed referred to as identity-based proxy multi-signature(IBPMS).In this paradigm,multiple proxy signer candidates are employed to play a role of the single proxy signer in the existing model.A provably secure IBPMS scheme is presented which requires only one round broadcast operation.Performance analysis demonstrates that the new scheme outperforms the existing multi-signature schemes in robustness and communication.These properties are rendered to our IBPMS scheme as a more practical solution to secure e-transaction delegation applications of proxy signatures.  相似文献   

11.
代理签名能够实现委托签名,环签名能够让签名者不泄露签名身份。根据两个环之间的联系,提出一种突破“一级”限制的多级代理环签名方案,验证者只能验证签名人和授权人所在的环,不能获知签名人和授权人的具体身份。理论分析证明该方案是安全的。  相似文献   

12.
代理盲签名技术是指由原始签名者授权的代理签名者在不知晓待签名的消息的具体内容的情况下完成签名的技术。代理盲签名技术可以保证消息的匿名性,将签名权外放,减轻签名者的负担,同时能保证签名的安全性,常被用于电子商务,电子现金交易和电子投票方面。提出了一个新的基于身份的代理盲签名方案,论证了方案的正确性和安全性,证实了该方案具有较高的效率,并阐述了其在电子现金领域的应用,尤其是在使用移动终端进行购物方面的应用。  相似文献   

13.
多代理签名是一种特殊的数字签名技术,它允许一个原始签名人授权给一组代理签名人,让他们替代行使签名权.在盲签名中,消息的内容对签名者是不可见的,签名被用户泄露后,签名者不能追踪签名.结合多代理签名和盲签名,基于双线性配对首先设计了一个安全有效的多代理盲签名方案.该方案实现了多个代理签名人进行盲签名和公开信道授权.  相似文献   

14.
Another ID-Based Proxy Signature Scheme and Its Extension   总被引:1,自引:0,他引:1  
So fur, the security of many proxy signatures has seldom been considered in a formal way and most of them cannot satisfy nonepudiation. In this work, a novel ID-based (Identity-based) proxy signature scheme is proposed by combining the proxy signature with ID-based public cryptography, and they formalize the notion of security for ID-based proxy signature schemes. And show that the security of the proposed scheme is secure. Compured with other proxy signature schemes, it does not need a secure channel. Thus, it is particularly suitable for the unreliable network computation environment. Finally, they extend proposed scheme to a proxy multi-signature which has the following advantages (1) the size of proxy multi- signature is independent of the number of delegating users; (2) the computation cost of proxy multi-signature only need two Weil paring.  相似文献   

15.
目的提高基于椭圆曲线的代理签名方案的效率和安全性。方法通过对Hwang等人的代理签名方案及其改进方案的分析和研究,针对其在代理证书绑定及秘密共享传输中存在的问题进行了改进。结果提出一个新的基于椭圆曲线的代理签名方案。结论克服了原方案的不足,实现了普通信道传输秘密,提高了其安全性。  相似文献   

16.
对某高效无证书代理签名方案进行分析,发现该方案达不到其声称的高效率,而且存在安全隐患.为进一步提高无证书代理签名方案的效率,利用双线性对构造了一个新的无证书代理签名方案,其安全性基于Diffie-Hellman困难问题,证明了新方案满足代理签名的安全性要求,且该方案比前述某高效无证书代理签名方案更为高效.  相似文献   

17.
An improved identity-based proxy ring signature scheme   总被引:1,自引:0,他引:1  
Proxy ring signature schemes have been shown to be useful in various applications, such as electronic polling, electronic payment, etc. In this paper, we point out that Lang‘s scheme is unreasonable and propose an improved Identity-based proxy ring scheme from bilinear pairings which is reasonable and overcomes the deficiencies of Lang‘s scheme. Our scheme can prevent the original signer from generating the proxy ring signature, thus the profits of the proxy signer are guaranteed. In addition, our scheme satisfies all the security requirements of proxy ring signature, I.e. Signer-ambiguity, non-forgeability, verification, non-deniability and distinguishability. As compared with Zhang‘s scheme, our scheme is a computational efficiency improvement for signature verification because the computational cost of bilinear pairings required is reduced from O(n) to O(1).  相似文献   

18.
提出一个基于身份的动态门限盲签名方案,签名者不知道他所签的消息的内容,签名信息不可追踪。 方案能够防止私钥生成器(PKG)伪造签名。 同时具有动态安全的特性,将签名的整个周期分成若干个时间段,每个时间段都要更新份额,且利用更新后的份额重构的密钥保持不变。 最后证明了方案的正确性、不可伪造性和鲁棒性。  相似文献   

19.
多重代理多重签名就是由多个人组成的原始签名者组授权由多个人组成的代理签名者组对消息进行签名. 通过对Hwang-多重代理多重签名方案的研究,发现了它的弱点,即可伪造对任意消息的签名. 对此提出了改进方案,并详细分析了其安全性. 改进后方案可抵抗现在已知的攻击,更加完善.  相似文献   

20.
提出了一个分层的基于身份的动态门限签名方案.方案具有分层的PKG结构,低层PKG可以分担高层PKG的秘密信息产生和身份认证的任务;同时具有动态安全的特性,将签名的整个生命周期分成若干时间段,每个时间段都对密钥份额进行更新,更新后的份额重构的密钥保持不变.使用了离散对数相等的知识证明协议,以保证部分签名的正确性,并证明了方案的正确性、不可伪造性和鲁棒性.给出了方案的一些扩展.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号