期刊文献+

一种改进的定向代理签名方案

An ImprovedDesignated-Receiver Proxy Signature Scheme
下载PDF
导出
摘要 在通常的代理签名方案中,任何人都可以验证代理签名的有效性。在定向代理签名方案中,由原始签名人指定一个人作为签名的接收者,以此来防止签名的滥用。当代理签名人产生签名后,只有指定的接收者可以对签名进行验证,进而接受签名。分析了Dai等定向代理签名方案,它不满足不可伪造性,即原始签名人可以成功伪造代理签名人的代理签名。为此,提出了改进的定向代理签名方案,该方案具有不可伪造性,从而有效地防止原始签名人对代理签名人进行恶意攻击,并将其推广到代理多签名方案中。 In ordinary proxy signature schemes, everyone can verify the validity of proxy signature. While in a designated- receiver signature scheme, to avoid the misuse d proxy signatures, an orig- inal signer nominates a person as the signature receiver. As a result, only the person nominated can verify and accept the signature after the proxy signer generating a valid proxy signature on behalf d the original signer. In this paper, we show the designated - receiver proxy signature scheme in Dai et al. [ 10]is insecure against the original signer's forgery. That is,their scheme does not satisfy the unforgeability property, which is a desired security requirement of a proxy signature scheme. In addition, we present a modified designated- receiver proxy signature scheme with unforgeability, which will efficiently prevent an original signer from malicious attacks. Then we extend the proposed idea into proxy multi - signature scheme.
作者 杨淑娣
出处 《济南大学学报(自然科学版)》 CAS 2007年第2期112-116,共5页 Journal of University of Jinan(Science and Technology)
基金 曲阜师范大学科研启动基金
关键词 数字签名 代理签名 定向代理签名 代理多签名 不可伪造性 digital signature proxy signature designated- receiver proxy signature proxy multi - signature unforgeability
  • 相关文献

参考文献11

  • 1ElGamal T.A public key cryptosystem and signature scheme based on discrete logarithms[J].IEEE Tran Information Theory,1985,31(4):469-472.
  • 2Yen S,Laih C.New digital signature scheme based on discrete logarithm[J].Electronics Letters,1993,29(12):1120-1121.
  • 3Rivest R L,Shamir A,Adleman L.A method for obtaining digital signatures and public-key cryptosystems[J].Communications of the ACM,1978,21(2):120-126.
  • 4Chaum D.Blind signatures for untraceable payments[C].Advances in Cryptology-Crypto'82,New York:Plenum Press,1983:199-203.
  • 5Chaum D,Heijist E.Group signatures[C].Advances in Cryptology-EUROCRYPT '91 Lecture Notes in Computer Science 547,Berlin:Springer-Verlag,1991:257-265.
  • 6Mambo M,Usuda K,Okamoto E.Proxy signatures:Delegation of the Power to Sign Messages[J].IEICE Trans Fundamentals,1996,79(9):1338-1353.
  • 7Kim S,Park S,Won D.Proxy signatures,revisited[C].Berlin:Proc.of ICICS'97-First International Conference on Information and Communications Security,Springer-Verlag,1997:223-232.
  • 8Kotzanikolaous P,Burmcster M,Chrisskopoulos V.Secure transactions with mobile agents in hostile environments[C].Berlin:Proc ACISP,LNCS 1841,2000:289-297.
  • 9Lee B,Kim H,Kim K.Secure mobile agent using strong non-designated proxy signature[C].Berlin:Springer-Verlag,2001:474-486.
  • 10Dai Jia-Zhu,Yang Xiao-Hu and Dong Jin-Xiang.Designated-Receiver Proxy Signature Scheme For Electronic Commerce[J].IEEE,2003.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部