期刊文献+

一种基于身份的代理多重签名方案 被引量:2

An ID-based proxy multi-signature scheme
下载PDF
导出
摘要 结合基于身份的密码体制和代理多重签名,使用双线性映射,构造了一种基于身份的代理多重签名方案.分析表明,该方案可有效地抵御对代理签名的伪造攻击,满足代理签名所要求的安全特性. An ID-based proxy multi-signature scheme is proposed by using bilinear pairings and combining ID-based cryptosystem with proxy multi-signature. Analysis shows that the scheme is capable of resisting forgery attack and can satisfy all the required security properties of a proxy signature.
出处 《西北师范大学学报(自然科学版)》 CAS 2007年第4期33-36,共4页 Journal of Northwest Normal University(Natural Science)
基金 甘肃省自然科学基金资助项目(3ZS051-A25-042) 甘肃省科技攻关项目(2GS064-A52-035-03)
关键词 代理签名 基于身份的签名 双线性对 代理多重签名 proxy signature ID-based signature bilinear pairings proxy multi-signature
  • 相关文献

参考文献11

  • 1MAMBO M,USUDA K,OKAMOTO E.Proxy signatures:delegation of the power to sign messages[J].IEICE Trans Fundam,1996,E79A (9):1338-1354.
  • 2伊丽江,白国强,肖国镇.代理多重签名:一类新的代理签名方案[J].电子学报,2001,29(4):569-570. 被引量:70
  • 3傅晓彤,伊丽江,肖国镇.一类新的代理多重签名体制[J].西安电子科技大学学报,2001,28(6):729-731. 被引量:19
  • 4HSU C,WU T,HE W.New proxy multisignature scheme[J].Applied Mathematics and Computation,2005,162(3):1201-1206.
  • 5纪家慧,李大兴.新的代理多签名体制[J].计算机研究与发展,2004,41(4):715-719. 被引量:24
  • 6SHAMIR A.Identity-based cryptosystems and signature schemes[C]//Advances in Cryptology Crypto '84.Berlin:Springer-Verlag,1984:47-53.
  • 7BONEH D,LYNN B,SHACHAM H.Short signature from the Weil pairing[C]//Advances in Cryptology-Asiacrypt 2001.Berlin:Springer-Verlag,2001:514-532.
  • 8CHA J C,CHEON J H.An Identity-based signature from gap Diffie-Hellman groups[C]//Public Key Cryptography-PKC 2003.Berlin:Springer-Verlag,2003:18-30.
  • 9HESS F.Efficient identity based signature schemes based on pairings[C]//Selected Areas in Cryptography-SAC 2002.Berlin:Springer Verlag,2003:310-324.
  • 10CHEN X F,ZHANG F G,KIM K.A new ID-based group signature scheme from bilinear pairings[EB/OL].(2003-08-06)[2006-12-24]http://eprint.iacr.org/2003/116.pdf.

二级参考文献13

  • 1[1]M.Mambo,K.Usuda,and E.Okamot.Proxy signatures:Delegation of the power to sign messages [J].IEICE Trans.Fundamentals,1996,E79-A(9):1338-1354.
  • 2[2]S.Kim,S.Park and D.Won proxy signatures,revisited [A].Proc.of ICICS'97,International Conference on Information and Communications Security [C],LNCE,1334,1997:223-232.
  • 3[3]K.Ohta and t.Okamoto.A digital multisignature scheme based on the Fiat-Shamir scheme [A].Advances in Cryptology—ASIACRYTP'91 [C]:.139-148.
  • 4[1]S Kim, S Park, D Won. Pxoxy signatures, revisited. In: Proc of ICICS'97, Int'l Conf on Information and Communications Security. Berlin: Springer-Verlag, 1997. 223~232
  • 5[2]M Mambo, K Usuda, E Okamoto. Proxy signature: Delegation of the power to sign messages. IEICE Trans on Fundamentals of Electronics Communications and Computer Sciences, 1996, E79-A(9): 1338~1354
  • 6[3]M Mambo, K Usuda, E Okamoto. Proxy signatures for delegation signing operation. In: Proc of the 3rd ACM Conf on Computer and Communications Security. New York: ACM Press, 1996. 48~57
  • 7[4]B Lee, H Kim, K Kim. Strong proxy signature and its applications. The 2001 IEICE Symp on Cryptography and Information Security, Oiso, Japan, 2001
  • 8[5]K Ohta, T Okamoto. A digital multisignature scheme based on the Fiat-Shamir scheme. In: Advances in Cryptology-ASIACrypt'91. Berlin: Springer-Verlag, 1991. 139~148
  • 9[6]L Yi, G Bai, G Xiao. Proxy multi-signature scheme: A new type of proxy signature scheme. Eletronic Letters, 2000, 36(6): 527~528
  • 10[7]D Johnson, A Menezes, S Vanstone. The elliptic curve digital signature algorithm(ECDSA). 1999. http://www.certicom.com/pdfs/whitepapers/ecdsa.pdf

共引文献102

同被引文献22

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部