期刊文献+

无随机预言机下的指定验证者代理签名方案 被引量:2

Designated Verifier Proxy Signature Scheme without Random Oracles
下载PDF
导出
摘要 在指定验证者代理签名中,原始签名者把自己的签名权力授权给一个代理签名者,后者可以代表前者签名消息,但是仅仅只有指定验证者能够相信签名的有效性。已知的指定验证者代理签名方案的安全性证明都是在随机预言机模型中的,该文中基于Waters签名方案,首次提出无随机预言机下可证安全的指定验证者代理签名方案。在弱Gap Bilinear Diffie-Hellman假设下,证明所提方案能够抵抗适应性选择消息攻击下的存在性伪造。 In a designated verifier proxy signature scheme, the original signer delegates his signing capability to the proxy signer in such a way that the latter can sign messages on behalf of the former, but only designated verifier can believe the validity of the signatures. The security of the known designated verifier proxy signature schemes is proven in the random oracle model. In this paper, based on Waters signature scheme, the first designated verifier proxy signature scheme is presented and is provably secure without random oracles. The proposed scheme is proven secure against existential forgery in adaptively chosen message attack under the weak Gap Bilinear Diffie-Hellman assumption.
作者 明洋 王育民
出处 《电子与信息学报》 EI CSCD 北大核心 2008年第3期668-671,共4页 Journal of Electronics & Information Technology
基金 国家自然科学基金(60473027)资助课题
关键词 指定验证者签名 代理签名 随机预言机 Designated verifier signatures Proxy signatures Random oracles
  • 相关文献

参考文献9

  • 1Mambo M, Usuda K, and Okamoto E. Proxy signature for delegating signing operation. Proceedings of the 3rd ACM Conference on Computer and Communications Security, New Delhi, India, 1996: 48-57.
  • 2Dai Jiazhu, Yang Xiaohu, and Dong Jinxiang. Designated -receiver proxy signature scheme for electronic commerce. Proceedings of IEEE International Conference on Systems, Man and Cybernetics, Hyatt Regency, Washington, D.C., USA. 2003, Vol.1: 384-389.
  • 3Wang G. Designated-verifier proxy signatures for e-commerce. Proceedings of IEEE International Conference on Multimedia and Expo, Taibei, Taiwan, 2004, Vol.3: 1731-1734.
  • 4Li X, Chen K, and Li S. Designated-verifier proxy signatures for e-commerce from bilinear pairings. Proceedings of the 16th International Conference on Computer Communication, Beijing, China, 2004: 1249-1252.
  • 5Cao T, Lin D, and Xue R. ID-based designated verifier proxy signatures. IEE Proceedings Communication, 2005, 152(6): 989-994.
  • 6Huang Xinyi, Mu Yi, and Susilo W, et al.. Short designated verifier proxy signature from pairings. Proceedings of the International Conference on Embedded and Ubiquitous Computing Workshops, Nagasaki, Japan, LNCS 3823, Berlin: Springer-Verlag, 2005: 835-844.
  • 7Lu Rongxing, Cao Zhenfu, and Dong Xiaolei, et al.. Designated verifier proxy signature scheme from bilinear pairings. Proceedings of the First International Multisymposiums on Computer and Computational Sciences, Hangzhou, China, 2006: 40-47.
  • 8Waters B. Efficient identity-based encryption without random oracles. Proceedings of EUROCRYPT'05, Aarhus, Denmark, LNCS 3494, Berlin: Springer-Verlag, 2005: 114-127.
  • 9Laguillaumie F, Libert B, and Quisquater J J. Universal designated verifier signatures without random oracles or non-black box assumptions. Proceedings of the 5th International Conference Security and Cryptography for Networks, Maiori, Italy, LNCS 4116. Berlin: Springer-Verlag, 2006: 63-77.

同被引文献40

  • 1夏祥胜,洪帆,崔国华.两个前向安全的代理签名方案的安全性分析[J].计算机应用研究,2009,26(2):709-710. 被引量:3
  • 2王琴,曹珍富.代理多重签名的形式化模型及一个新的体制(英文)[J].计算机学报,2006,29(9):1628-1635. 被引量:5
  • 3Mambo M, Usuda K, Okamoto E. Proxy signature for delegating signing operation. In: Proc. of the 3rd ACM Conf. on Computer and Communications Security. New York: ACM Press, 1996.48-57. [doi: 10.1145/238168.238185].
  • 4Boldyreva A, Palacio A, Warinschi B. Secure proxy signature schemes for delegation of signing rights, http://eprint.iacr.org/2003/ 096.pdf [doi: 10.1007/s00145-010-9082-x].
  • 5Malkin T, Obana S, Yung M. The hierarchy of key evolving signatures and a characterization of proxy signatures. In: Cachin C, Camenish J, eds. Proc. of the Advances in Cryptology-EUROCRYPT 2004. LNCS 3027, Berlin: Springer-Verlag, 2004. 306-322. [doi: 10.1007/978-3-540-24676-3_19].
  • 6Jacob C. N. Schuldt, Kanta Matsuura, Kenneth G. Paterson. Proxy signatures secure against proxy key exposure. In: Cramer R, ed. Proc. of the Public Key Cryptography-PKC 2008. LNCS 4939, Berlin: Springer-Verlag, 2008. 141-161. [doi: 10.1007/978-3-540- 78440-1_9].
  • 7Sun Y, Xu CX, Yu Y, Mu Y. Strongly unforgeable proxy signature scheme secure in the standard model. Journal of Systems and Software, 2011,84(9):1471-1479. [doi: lO.lO16/j.jss.2011.02.041].
  • 8Boldyreva A, Palacio A, Warinschi B. Secure proxy signature schemes for delegation of signing rights. Journal of Cryptology, 2012, 25(1):57-115. [doi: 10.1007/s00145-010-9082-x].
  • 9Boneh D, Boyen X. Short signatures without random oracles. In: Cachin C, Camenish J, eds. Proc. of the Advances in Cryptology- EUROCRYPT 2004. LNCS 3027, Berlin: Springer-Verlag, 2004. 56-73. [doi: 10.1007/978-3-540-24676-3_4].
  • 10Cha J, Cheon J. An identity-based signature from gap diffie-Hellman groups. In: Desmedt YG, ed. Proc. of the Public Key Cryptography-PKC 2003. LNCS 2567, Berlin: Springer-Verlag, 2003. 18-30. [doi: 10.1007/3-540-36288-6_2].

引证文献2

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部