期刊文献+

新的带共享解密的多重代理签密方案 被引量:2

New multi-proxy signcryption scheme with shared unsigncryption
下载PDF
导出
摘要 针对很多代理签名方案不能实现保密性的问题,基于椭圆曲线密码体制提出了一种新的带共享解密的多重代理签密方案。新方案具有如下优点:(1)同时实现了认证性和保密性。(2)代理签密者和接收者利用基于椭圆曲线双重离散对数证明协议自己计算代理群私钥和接收群私钥,而不需要CA为其分发。(3)代理签密和共享解密的实现分别是一个(t,n)门限和(l,m)门限秘密分享方案。(4)整个通信不需要安全信道,从而降低了通信的代价。 Aiming at the problem that many proxy signature schemes can’t provide confidentiality,a new multi-proxy signcryption scheme with shared unsigncryption is proposed in this paper,which is based on the elliptic curve cryptology.The new scheme has the following advanced properties:(1)It provides authentication and confidentiality.(2)The proxy signcrypters and receivers can respectively generate their group keys by themselves with the knowledge proof protocol of double discrete logarithm based on elliptic curve,so it doesn’t need CA to distribute for them.(3)In the scheme,any t or more of n proxy signcrypters can signcrypt a message and any t-1 or fewer proxy signcrypters can’t signcrypt a message,any l or more of m receivers can unsigncrypt the message and any l-1 or fewer receivers can not unsigncrypt the message.(4)The system doesn’t need a security channel and the cost of the system can be lowed.
出处 《计算机工程与应用》 CSCD 北大核心 2008年第15期113-115,165,共4页 Computer Engineering and Applications
基金 国家自然科学基金(the National Natural Science Foundation of China under Grant No.10571113) 陕西省自然科学基金(the NaturalScience Foundation of Shaanxi Province of China under Grant No.2004A14) 陕西省教育厅科学研究计划自然科学项目(No.07JK375) 陕西师范大学研究生培养创新基金(No.2007CXS018)
关键词 多重代理签名 签密 椭圆曲线 共享解密 multi-proxy signature,signcryption,the elliptic curve,shared unsigncryption
  • 相关文献

参考文献11

  • 1Zheng Yu-liang.Digital sigdcryption or how to achieve cost(Signature and Eneryption)<<Cost(signature)+Cost(encryption)[M].[S.l]:Springer-Verlag.1997,165-179.
  • 2Mambo M,Usuda K,Okamoto E.Proxy signature:delegation of the power to sign messages[C]//EICE Transactions on Fundamentals, 1996,79(9): 1338-1354.
  • 3Mambo M.usuda K.Okamoto E.Proxy signatures for delegating signing operation[C]//Proceedings of the 3th ACM Confrence on Computer and Communications Security,1996,48-57.
  • 4Hwang S J,Shi C H.A simple multi-proxy signature scheme[C]//Proceeding of the 10th national Confrence on Information Security.Taiwan.2000,134-138.
  • 5Li Xiang-xue,Chen Ke-fei,Li Shi-qun.Multi-proxy signature and proxy multi-signature schemes from bilinear pairings[M].[S.l]:Springer-Verlag.2004,591-595.
  • 6Zhang Zhang,Cai Mian,Qu Jin.Signcryption scheme with threshold shared unsigncryption preventing malicious reeeivers[C]//Proc of IEEE TENCON'02,2002: 196-199.
  • 7Chan W K,Wei V K.A threshohl proxy signcryption[C]//Proc of International Conference on Security and Management,Monte Carlo Resort, Las Vegas, Nevada, USA, 2002 : 24-27.
  • 8刘俊宝,肖国镇.带门限共享解密的多代理签密方案[J].计算机工程,2006,32(23):21-23. 被引量:4
  • 9Koblitz N.Elliptic curve cryptosystems[C]//Mathematics of Computation, 1987,48 : 203-209.
  • 10Miller V S.Uses of elliptic curves in cryptography[C]//LNCS 218 : Advances in Cryptology-Crypto' 85, Proceedings.New York : Springer-Verlag, 1985 : 417-426.

二级参考文献5

  • 1Mambo M,Usuda K,Okamoto E.Proxy Signatures:Delegation of the Power to Sign Message[J].IEICE Trans.on Fundam,1996,79(9):1338-1354.
  • 2Hwang S J,Shi C H.A Simple Multi-proxy Signature Scheme[C].Proceeding of the 10th National Conference on Information Security,Taiwan,2000:134-138.
  • 3Li Xiangxue,Chen Kefei,LI Shiqun.Multi-proxy Signature and Proxy Multi-signature Schemes from Bilinear Pairings[M].Springer-Verlag,2004:591-595.
  • 4Zheng Yuliang.Digital Signcryption or How to Achieve Cost (Signature and Encryption)《《Cost(signature)+Cost(encryption)[M].Springer-Verlag,1997:165-179.
  • 5Zhang Zhang,Cai Mian,Qu Jin.Signcryption Scheme with Threshold Shared Unsigncryption Preventing Malicious Receivers[C].Proc.of IEEE TENCON'02,2002:196-199.

共引文献3

同被引文献19

  • 1祁传达,李亚梅,金晨辉.门限代理签名方案的安全性分析[J].计算机工程与设计,2006,27(10):1767-1768. 被引量:4
  • 2王天银,蔡晓秋,张建中.对一种门限代理签名方案的密码分析及改进[J].计算机应用,2006,26(7):1631-1633. 被引量:4
  • 3MAMBO M, USUDA K, OKAMOTO E. Proxy signature: delegation of the power to sign messages [J]. IEICE Trans Fundamentals, 1996, E79-A (9) : 133-135.
  • 4CHAUM D. Blind signature for untraceable payments[C]. Advances in Cryptology Crypto'82, 1982 : 199-203.
  • 5YANG Cheng-ying, TZENG Shiang-feng, HWANG Min-shiang. On the efficiency of nonrepudiable threshold proxy signature scheme with known signers[J]. Systems and Software, 2004, 73(3): 507-514.
  • 6KIM S, PARK S, WON D. Proxy signatures, Revisited[C]. ICICS'97, LNCS1334, 1997: 223-232.
  • 7ZHANG K. Threshold proxy signature schemes [C]. Japan: 1997 Information Security Workshop, 1997: 191-197.
  • 8Sun H M. An efficient nonrepudiable threshold proxy signature scheme with known signers [J]. Computer Communications, 1999, 22 (8): 717- 722.
  • 9HSU C L, WU T S, WU T C. New nonrepudiable threshold proxy signature scheme with known signers[J]. Systems and Software, 2001, 58(2) : 119- 124.
  • 10HSU C L, WU T S, WU T C. Improvement of threshold proxy signature scheme[J]. Applied Mathematics and Computation, 2003, 136 (23) : 315-321.

引证文献2

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部