期刊文献+

基于证书授权和基于身份的代理签名方案

Delegation-by-Certificate Based and ID-Based Proxy Signature Schemes
下载PDF
导出
摘要 基于因数分解困难问题假设,构造了一个新的基于证书授权的代理鉴名方案和基于身份的代理签名方案.新方案具有强不可伪造性、强不可否认性、可区分性、可验证性、原始签名者和代理签名者的身份真实性以及代理签名权的可撤消性等特点,弥补了现存的许多代理签名方案中不含有原始签名人和代理签名人的身份信息这一缺点,解决了原始签名者在线问题.新方案具有算法简单、效率高等特点,能够抵抗对代理签名方案的已知攻击,可以方便地应用于分布计算、移动代理以及电子商务和电子政务系统中. A delegation-by-certificate proxy signature scheme and an ID-based assumption of a factorization problem. The new schemes have such desirable repudiation,distinguishability, verifiability, identity confirmation of original proxy signature scheme are proposed under features as strong un-forgeability and non- and proxy signers, and revocability of the proxy signature delegation. The ID-based proxy signature scheme overcomes the limitation of some existing schemes that do not include ID information of signer and proxy signers. The proposed schemes allow online signature of the original signer, and are simple and efficient, and capable of resisting existing attacks. These schemes can be used in distributed computing, mobile agent, e-commerce and e-government systems.
出处 《应用科学学报》 CAS CSCD 北大核心 2006年第6期593-597,共5页 Journal of Applied Sciences
基金 陕西省自然科学基础研究(2005F02) 校科技创新基金(108210402) 西安电子科技大学计算机网络与信息安全教育部重点实验室(20040112)资助项目
关键词 代理签名 证书授权 基于身份的代理签名 proxy signature delegation-by-certificate ID-based proxy signature
  • 相关文献

参考文献9

  • 1MAMBO M,USUDA K,OKAMOTO E.Proxy signatures for delegating signing operation[C]//Proc 3rd ACM Conference on Computer and Communications Security.ACM Press,1996:48-57.
  • 2SUN H M,LEE N Y,HWANG T.Threshold proxy signatures[C]// IEE Proc Computers & Digital Techniques,1999.146(5):259-263.
  • 3CHEN XIAOFENG,ZHANG FANGGUO,KIM KWANGJO.ID-based multi-proxy signature and blind multisignature from bilinear pairings[C] / / Proceedings of KIISC conference,2003,Korea:2003:11-19.
  • 4伊丽江,白国强,肖国镇.代理多重签名:一类新的代理签名方案[J].电子学报,2001,29(4):569-570. 被引量:70
  • 5LEE B,KIM H,KIM K.Strong proxy signature and its application[C]//Proc ofACISP2001.2001,603-608.
  • 6李继国,曹珍富,张亦辰.Nonrepudiable Proxy Multi—Signature Scheme[J].Journal of Computer Science & Technology,2003,18(3):399-402. 被引量:12
  • 7李继国,曹珍富,张亦辰,李建中.代理多重签名方案的密码分析与修改[J].高技术通讯,2003,13(4):1-5. 被引量:15
  • 8李继国,曹珍富,李建中,张亦辰.代理签名的现状与进展[J].通信学报,2003,24(10):114-124. 被引量:56
  • 9BOLDYREVA A,PALACIO A,WARINSCHI B.Secure proxy signature schemes for delegation of signing rights[EB/OL].hup:/ / eprint.iacr.org/2003 /096.

二级参考文献63

  • 1李继国,曹珍富,张亦辰.Improvement of M-U-O and K-P-W proxy signature schemes[J].Journal of Harbin Institute of Technology(New Series),2002,9(2):145-148. 被引量:10
  • 2[1]M.Mambo,K.Usuda,and E.Okamot.Proxy signatures:Delegation of the power to sign messages [J].IEICE Trans.Fundamentals,1996,E79-A(9):1338-1354.
  • 3[2]S.Kim,S.Park and D.Won proxy signatures,revisited [A].Proc.of ICICS'97,International Conference on Information and Communications Security [C],LNCE,1334,1997:223-232.
  • 4[3]K.Ohta and t.Okamoto.A digital multisignature scheme based on the Fiat-Shamir scheme [A].Advances in Cryptology—ASIACRYTP'91 [C]:.139-148.
  • 5Yi L J, Bai G Q, Xiao G Z. Proxy multi-signature scheme: A new type of proxy signature scheme. Electron. Lett., 2000, 36: 527-528.
  • 6Hwang S J, Shi C H. Specifiable proxy signature schemes. In 1999 Computer Symposium, Taipei, 1999,pp.190-197.
  • 7E1Gamal T. A public key cryptosystem and signature scheme based on discrete logarithms. IEEE Trans.,1985, IT-31(4): 469--472.
  • 8Sun H M, Chen B J. Time-stamped proxy signatures with traceable receivers. In Proc. the Ninth National Conference on Information Security, 1999, pp.247-253.
  • 9Sun H M. Design of time-stamped proxy signatures with traceable receivers. In IEE Proc. Computers & Digital Techniques, 2000, 147(6): 462-466.
  • 10Mambo M, Usuda K, Okamoto E. Proxy signatures for delegating signing operation. In Proc. 3rd ACM Conference on Computer and Communications Security,ACM Press, 1996, pp.48--57.

共引文献131

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部