期刊文献+

基于双线性映射的可撤销代理权的代理签名 被引量:2

Proxy Signature Scheme with Efficient Proxy Revocation from Bilinear Pairing
下载PDF
导出
摘要 1996年Mambo等首先提出了代理签名的概念及相应体制,但迄今为止还没有一种可以及时有效地撤销代理签名权的具体方案。文章提出了一种新的代理签名体制。当原始签名者发现代理签名者不诚实时,该体制可以通过可信中心有效地撤销代理签名者的签名权。另外,该体制基于双线性映射,具有短签名的优点。 In 1996, Mambo et al. first introduced the concept of proxy signature. However, so far there exist no proxy signature schemes which can revoke proxy signers' signing capability efficiently. In this paper, we propose a new proxy signature scheme. In this scheme, when an original signer finds that a proxy signer is malicious, he can revoke the malicious proxy signer's signing capability efficiently through a trusted authority. Moreover, the new scheme is from bilinear pairing, thus it has the advantages which short signatures have.
作者 宋夏 戚文峰
出处 《信息工程大学学报》 2006年第4期330-332,335,共4页 Journal of Information Engineering University
基金 国家自然科学基金资助项目(60373092)
关键词 代理签名 可信中心 撤销代理签名权 双线性映射 短签名 proxy signature trusted authority proxy revocation bilinear pairing short signature
  • 相关文献

参考文献7

  • 1Mambo M,Usuda K,Okamoto E.Proxy signatures for delegating signing operation[C]// Proceedings of the 3rd ACM Conference on Computer and Communications Security.1996:48-57.
  • 2Mambo M,Usuda K,Okamoto E.Proxy signatures:delegation of the power to sign messages[J].IEICE Transactions on Fundamentals of Electronic Communications and Computer Science,1996,E79-A (9):1338-1354.
  • 3Zhang K.Threshold proxy signature schemes[C]//LNCS 1396.Berlin:Springer-Verlag,1998:191-197.
  • 4Park H U,Lee I Y.A digital nominative proxy signature scheme for mobile communication[C]//LNCS 2229.Berlin:Springer-Verlag,2001:451-455.
  • 5Hwang S J,Shi C H.A simple multi proxy signature[C]//scheme.Proc.of the Tenth Nation Conference on Information Security.2000:134-138.
  • 6谭作文,刘卓军,唐春明.基于离散对数的代理盲签名(英文)[J].软件学报,2003,14(11):1931-1935. 被引量:91
  • 7Boneh D,Lynn B,Shacham H.Short signatures from the weil pairing[C]//Advance in Cryptology-Asiancrypt 2001.LNCS 2248.Springer-Verlag,2001:213-229.

二级参考文献11

  • 1Stinson DR. Crvotoaraohv Theory and Practice. 2nd ed., New York: CRC Press, 2002. 282-285.
  • 2Tan ZW, Liu ZJ. Tang CM. Digital proxy blind signature schemes based on DLP and ECDLP. Vol.21, Beijing: Key Laboratory of Mathematics Mechanization Research, Academy of Mathematics and Systems Science, the Chinese of Academy of Sciences, 2002. 212-217.
  • 3Chaum D. Blind signature systems. In: Chaum D, ed. Proceedings of the Crypto'83. New York: Springer-Vedag, 1998. 153-156.
  • 4Chaum D, Fiat A, Naor M. Untraceable electronic cash. In: Goldwasser S, ed. Proceedings of the Crypto'88. LNCS 403, New York: Springer-Vedag, 1990. 319-327.
  • 5Chaum D, Boen B, Heyst E, Mjolsnes S, Steenbeek A. Efficient off-line electronic check. In: Quisquater J. Vandewalle J, eds. Proceedings of the Eurocrypt'89. LNCS 434, Berlin: Springer-Verlag, 1990. 294-301.
  • 6Brands S. Untraceable off-line cash in wallets with observers. In: Douglas RS, ed. Proceexlings of the Crypto'93. LNCS 773, New York: Springer-Verlag, 1994. 302-318.
  • 7Mambo M, Usuda K,Okamoto E. Proxy signatures for delegating signing operation. In: Proceedings of the 3rd ACM Conference on Computer and communications Security. New Delhi: ACM Press, 1996.48-57.
  • 8Lee B, Kim H, Kim K. Strong proxy signature and its applications. In: Proceedings of the 2001 Symposium on Cryptography and Information Security (SCIS 2001). 2001.
  • 9Zhang K. Threshold proxy signature schemes. In: Okamoto E, Davida G, Mambo M, eds. Proceedings of the Information Security Workshop 1997. LNCS 1396, Berlin: Springer-Verlag, 1998. 191-197.
  • 10Hsu CL, Wu TS, Wu TC. Improvement of threshold proxy signature scheme. Applied Mathematics and Computation, 2003,136:315-321.

共引文献90

同被引文献19

  • 1谢琪.对可追踪接收者的时控代理签名的改进[J].计算机工程与应用,2005,41(4):131-132. 被引量:1
  • 2茹鹏,彭代渊.基于强Key-insulated的多级代理签名体制[J].信息安全与通信保密,2007,29(8):70-72. 被引量:3
  • 3Mambo M,Usuda K,Okamoto E.Proxysignature:Delegation of the Power to Sign Messages[J].IEICE Trans on Fundamentals of Electronics Communications and Computer Sciences,1996,E79-A(09):1338-1354.
  • 4Shamir A.Identity-ased Cryptosystems and Signature Schemes[C] //Blakley G R,Chaum D,eds.Advances in Cyptology,Crypto 84.Berlin:Springer-Verlag,1984:47-53.
  • 5Boneh D,Franklin M.Identity-based Encryption from the Weil Pairing[C] //Kilian J ed.Advances in Cryptology-CRYPTO 2001,Lecture Notes in Computer Science 2139.Berlin:Springer-Vedag,2001:213-229.
  • 6Paterson K G.ID-based Signatures from Pairings on Elliptic Curves[J].Electronics Letters,2002,38(18):1025-1026.
  • 7Cao T,Lin D,Xue R.ID-based Designated Verifier Proxy Sigtures[J].Communications,IEE Proceedings,2005,152(06):989-994.
  • 8孙慧慧,陈少真.具有可撤销性的群签名体制的一般化实现[C] //密码学进展-CHINACRYPT'2006第九届中国密码学学术会议论文集.北京:中国科学技术出版社,2006:81-87.
  • 9张弦,彭代渊.基于身份的高效代理签名方案[J].微计算机信息,2007,23(02X):39-40. 被引量:6
  • 10Mambo M ,Usuda K,Okamoto E. Proxy signature for delegating signing operation: proceedings of the 3rd ACM Conference on Computer and Communications Security [M]. New Delhi, India, New York: ACM Press,1996 :48-57.

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部