期刊文献+

一种基于RSA密码体制的强代理签名方案

A Strong Proxy Signature Scheme Based on RSA Cryptosystem
下载PDF
导出
摘要 提出了一种基于RSA密码体制的代理签名方案.与其它方案相比,该方案中的原始签名人与代理签名人的安全参数互不相同,并具有无需以安全方式传送代理秘钥和容易实现相互代理的特点. In this paper, a new proxy signature scheme based on RSA cryptosystem is proposed. Comparing with other proxy signature schemes, it does not need to have the same security parameters for the original signer and the proxy signer. It has the new properties of delivering the proxy signature keys in no secure manner and obtaining easily to delegate signing power each other between the original signer and the proxy signer.
出处 《淮阴师范学院学报(自然科学版)》 CAS 2005年第1期62-64,共3页 Journal of Huaiyin Teachers College;Natural Science Edition
基金 江苏省教育厅自然科学基金资助项目(03KJD520055)
关键词 数字签名 代理签名 RSA密码体制 digital signature proxy signature RSA cryptosystem
  • 相关文献

参考文献8

  • 1[1]Mambo M, Usuda K, Okamoto E.Proxy signatures: Delegation of the power to sign messages[J].IEICE Trans Fundaments, 1996,79(9): 1338-1353.
  • 2[2]Lee B, Kim H, Kim K.Strong Proxy Signature and its Applications[J].Proceeding of SCIS,2001,200: 603-608.
  • 3[3]Herranz J, Saez G.Fully distributed proxy signature schemes[EB/OL].http://citeseer.nj.nec.com/herranz 02 fully.html.2002-11-5.
  • 4[4]Sun H M.Design of time-stamped proxy signatures with traceable receivers[J].IEE Proc Comput Digit, 2000, 147(6): 462-466.
  • 5伊丽江,白国强,肖国镇.代理多重签名:一类新的代理签名方案[J].电子学报,2001,29(4):569-570. 被引量:70
  • 6祁明,L.Harn.基于离散对数的若干新型代理签名方案[J].电子学报,2000,28(11):114-115. 被引量:67
  • 7李继国,曹珍富.一个门限代理签名方案的改进[J].计算机研究与发展,2002,39(11):1513-1518. 被引量:26
  • 8[8]Rivest R L, Shamir A, Adleman L M.A Method for Obtaining Digital Signatures and Public-Key Cryptosystems[J].Communications of the ACM, 1978,2(2): 120-126.

二级参考文献26

  • 1祁明,肖国镇.加强广义El Gamal型签名方案的安全性[J].电子学报,1996,24(11):68-72. 被引量:10
  • 2[1]M.Mambo,K.Usuda,and E.Okamot.Proxy signatures:Delegation of the power to sign messages [J].IEICE Trans.Fundamentals,1996,E79-A(9):1338-1354.
  • 3[2]S.Kim,S.Park and D.Won proxy signatures,revisited [A].Proc.of ICICS'97,International Conference on Information and Communications Security [C],LNCE,1334,1997:223-232.
  • 4[3]K.Ohta and t.Okamoto.A digital multisignature scheme based on the Fiat-Shamir scheme [A].Advances in Cryptology—ASIACRYTP'91 [C]:.139-148.
  • 5Nechvatal, James. Public key cryptography. In: G J Simmons ed. Contemporary Cryptology: The Science of Information Integrity. Piscatoway, N J: IEEE Press, 1991. 177~288
  • 6M Mambo, K Usuda, E Okamoto. Proxy signatures for delegating signing operation. In: Proc of the 3rd ACM Conf on Computer and Communications Security. New Delhi, India:ACM Press, 1996. 48~57
  • 7M Mambo, K Usuda, E Okamoto. Proxy signatures:Delegation of the power to sign messages. IEICE Trans on Fundam, 1996, E79-A (9): 1338~1354
  • 8K Zhang. Threshold proxy signature schemes. 1997 Information Security Workshop, Japan, 1997
  • 9H M Sun, N Y Lee, T Hwang. Threshold proxy signatures.IEE Proc-Computers & Digital Techniques, 1999, 146 (5): 259~263
  • 10S Kim, S Park, D Won. Proxy signatures, revisited. In: Proc of the Int'l Conf on Information and Communications Security (ICICS'97), LNCS 1334. Berlin: Springer-Verlag, 1997. 223~232

共引文献143

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部