期刊文献+

改进的基于身份的代理盲签名方案 被引量:2

Modified ID-based Proxy Blind Signatue Scheme
原文传递
导出
摘要 盲签名和代理签名在密码学中有各自的特殊用途。结合二者的优点,利用椭圆曲线上的Weil配对的双线性性质,在基于身份的签名基础上构造了一种改进基于身份的代理盲签名方案。该方案继承了前人的基于身份的代理盲签名方案的优点同时,运算效率进一步提高,代理人受到进一步的保护。最后对该方案的安全性进行了简要分析,从而证明了该方案是可行的。 Both proxy signatrue and blind signature have their own specific uses. Based on the bilinear property of Weil pairing defined on elliptic curve and ID-based signatue scheme, a modified ID-based proxy blind signatue scheme is presented, which inherits the adervantages of the present ID-based Proxy Blind Signatue Scheme, further reduces the computation and guarantes the profits of the proxy signer. Finally a simple security analysis on the scheme is given, and it is proved to be feasible.
作者 宋成 李子臣
出处 《通信技术》 2007年第11期319-321,共3页 Communications Technology
关键词 基于身份 代理签名 盲签名 双线形配对 ID-based proxy signatue blind signatue bilinearing pairing
  • 相关文献

参考文献10

  • 1Shamir A . Identity-based cryptosystems and signature scheme[A]. Advance in Cryptology-Crypto' 84[C]. LNCS 0193, Springger-Verlag, 1984: 47-53.
  • 2Xue Qingshui, Cao Zhenfu. A new proxy blind signature scheme with warrant[A]. Proceedings of the 2004 IEEE Conference on Cybernetics and Intelligent Systems[C]. Singapore, 2004:1386- 1391.
  • 3Kin S. Park S, Won D. Proxy signatures revisited [A].Int. conf. Information and Communictions Security[C]. LNCS, Vol.1334, 223-232.
  • 4Chaum D. Blind signature systems[A]. Proceedings of the Crypto 83[C]. New York: Springer-Verlag, 1998:153-156.
  • 5夏满民,谷利泽.一种新型的代理盲签名方案[J].北京邮电大学学报,2006,29(3):48-52. 被引量:17
  • 6Boneh D, Franklin M. Identity-based encryption from the weil pairing[A]. Advance in Cryptology-crypto' 2001[C]. New York: Springer-Verlag, 2001:341-346
  • 7Mambo M, Usuda E, Okamoto E. Proxy signature:delegation of the power to sign messages[J]. IEICE Trans, 1996, E79-A, (09), 1338- 1354.
  • 8Zhang F, Kim K. ID-based signature and ring signature from pairings[A]. Advance in Cryptology-Asiacrypt 2002[C]. New York: Springer-Verlag, 2002:533-547.
  • 9Fangguo Zhang, Kwangjo Kim. Efficient ID-based blind signature and proxy signature from bilinear pairings[A]. Advance in Cryptology-crypto ' 2003[C]. Volume 2727 of Lecture Notes in Computer Science, Springer-Verlag, 2003: 312-323.
  • 10Lee W B, Chang C Y. Efficient proxy-protected proxy signature scheme based on discrete logarithm[A]. Proceedings of lOth Conference on information security[C]. Hualien Taiwan, ROC, 2000:4-7.

二级参考文献11

共引文献16

同被引文献15

  • 1刘敏,简艳英.对一种门限代理签名方案的研究[J].通信技术,2008(5):140-141. 被引量:4
  • 2张明志.用圆锥曲线分解整数[J].四川大学学报(自然科学版),1996,33(4):356-359. 被引量:30
  • 3Diffie W, Hellman M E. New directions in cryptography[J]. IEEE Transactions on Information Theory, 1976,22(06):644-654.
  • 4Shamir A, Zippel R E. On the Security of the Merkle-Hellman Cryptographic Scheme[J].IEEE Information Theory, 1980:IT-24, 525-530.
  • 5戴宗铎 叶顶峰 杨君辉 等.圆锥曲线公钥密码体制的密码分析.中国学术期刊文摘,2000,6(06):762-Ⅳ763.
  • 6Mambo M, Usuda K, Okamoto E. Proxy signatures: Delegation of the power to sign messages[J]. IEICE Transaction On Fundamental, 1996, E78-A(9):1378-1353.
  • 7Chaum D. Blind Signatures for Untraceable Payments NY:Plenum Press, 1983:199-203.
  • 8Zhang F, Kim K. ID-Based Blind Signature and Ring Signaturefrom Pairings[C]. Berlin: Springer-Verlag, 2002:533-547.
  • 9Cheng X G, Liu J M, Wang X M. An Identity-Based Signature and Its Threshold Version [C]. Berlin:Springer-Verlag, 2005: 973-977.
  • 10曹珍富.基于有限域Fp上圆锥曲线的公钥密码系统[C]..密码学进展-Chinacrypt'98.北京:科学出版社,1998..

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部