期刊文献+

变色龙散列函数在代理签名方案中的应用

Application of chameleon hash function to proxy signature scheme
下载PDF
导出
摘要 基于变色龙散列函数和离散对数签名方案(如DSA,Schnorr签名方案),给出一种新的代理签名方案,方案中代理人无须产生新的代理密钥,从而使代理人省去了管理和保护代理密钥的麻烦;同时,代理人只需找出给定变色龙散列值的碰撞即可产生代理签名.由安全性分析可知该方案是一个安全的代理保护的代理签名方案. Based on a chameleon hash function and the signature scheme based on discrete logarithm(such as DSA and Schnorr signature schemes), a new proxy signature scheme is proposed. In our scheme, the proxy signer need not generate the new proxy signing key, which overcomes the trouble in keeping and protecting the proxy signing key. At the same time, the proxy signer generate a proxy signature on behalf of the original signer by finding a collision to a given chameleon hash value. According to the security analysis, it is found that our scheme is a secure proxy-protected proxy signature scheme.
出处 《兰州大学学报(自然科学版)》 CAS CSCD 北大核心 2006年第6期81-83,共3页 Journal of Lanzhou University(Natural Sciences)
基金 国家自然科学基金(60473028) 郑州轻工业学院校基金(2006XJJ17)资助项目
关键词 变色龙散列函数 代理签名 数字签名 信息安全 chameleon hash function proxy signature digital signature information security
  • 相关文献

参考文献6

  • 1DIFFIE W, HELLMAN M. New directions in cryptography[J]. IEEE Trans Inf Theory IT, 1976, 22(2): 644-654.
  • 2王彩芬,葛建华.新的可验证加密方案及其应用[J].兰州大学学报(自然科学版),2002,38(4):22-27. 被引量:3
  • 3MAMBO M, USUDA K, OKAMOTO E. Proxy signatures: delegation of the power to sign messages[J]. IEICE Trans Fundam, 1996, E79-A(5): 1338-1354.
  • 4KRAWCZYK H, RABIN T. Chameleon signatures[C]//Proceedings of NDSS 2000. San Diego: The Internet Society, 2000: 143-154.
  • 5CHEN X, ZHANG F, KIM K. Chameleon hashing without key exposure[C]//The Proceedings of the 7th Information Security Conference(ISC'04). Berlin: Springer-Verlag, 2004: 87-98.
  • 6GIUSEPPE A, MEDEIROS B. On the key exposure problem in chameleon hashes[C]//SCN 2004. Berlin: Springer-Verlag, 2005: 165-179.

二级参考文献11

  • 1[1]Asokan N,Victor Shoup,Michael Waider. Optimistic fair exchange of digital signatures[J].IEEE Journal on Selected Areas in Communications,2000,18(4):593-610.
  • 2[2]Bao Feng, Deng Robert H,Mao Wenbo.Efficient and practical fair exchange protocols with off-line TTP[A].Karger P A,et al.Proceedings of the 1998 IEEE Symposium on Security and Privacy[C].Oakland:IEEE Computer Society Press,1998.77-85.
  • 3[3]Boyd Colin,Foo Ernest.Off-line fair payment protocols using convertible signatures[A]. Ohta K,et al.Proceedings of ASIACRYPT′98[C].Berlin:Springer-Verlag,1998.271-285.
  • 4[4]Asokan N,Shoup V,Waidner M.Asynchronous Protocols for Optimistic Fair Exchange [A].Karger P A,et al.Proceedings of the 1998 IEEE Symposium on Security and Privacy[C].Oakland:IEEE Computer Society Press,1998.86-99.
  • 5[5]Bao Feng,Deng H Robert. An efficient fair exchange protocol with an off-line semi-trusted third party[A].Blum M,et al.Proceedings of Crypct′99[C].Hongkong:City University of Hongkong Press,1999.37-47.
  • 6[6]Asokan N.Brigit Baum-Waidner. Optimistic Synchronous Multi-Party Contract Signing[R].Zurich:IBM Research Report,1998.
  • 7[7]Juan A Garay,Markus Jakobsson Philip Mackenzie.Abuse-free optimistic contract signing[A].Michael W.Proceedings of Crypto′99[C].Berlin:Springer-Verlag,1999.449-466.
  • 8[8]Franklin M,Tsudik G.Secure group barter:multi-party fair exchange with semi-trusted neutral parties[A].Matthew F.Proceedings of FC′98[C].Berlin:Springer-Verlag,1998.90-102.
  • 9[9]Franklin M,Reiter M.Fair exchange with a semi-trusted third party[A].Graveman R,et al.Proceedings of ACM Conf on Computer and Communications Security,1997[C].New York:ACM Press,1997.1-5.
  • 10[10]Giuseppe Ateniese.Efficient Verifiable Encryptions(and Fair Exchange) of Digital Signatures[R].Zurich:IBM Research Report,2000.

共引文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部