期刊文献+

一种指定验证者的代理盲签名方案 被引量:1

Designated-Verifier Proxy Blind Signature Scheme
下载PDF
导出
摘要 将指定验证者的功能引进代理盲签名中,提出一种新的签名方案称为具有指定验证者的代理盲签名方案.代理签名者可以代表原始签名者对消息进行盲签名,只有消息拥有者指定的验证者验证代理签名的有效性.安全性分析表明新方案是安全的. Combining the function of specified verifier and the proxy blind signature scheme, a new signature scheme called designated verifier proxy blind signature scheme is proposed. The proxy signer can generate the blind signature on behalf of the original signer, only the owner of the specified message verification can verify the proxy signature. The security requirements are proved to be satisfied in the new scheme.
作者 俞建英 谢琪
出处 《杭州师范大学学报(自然科学版)》 CAS 2009年第1期26-29,共4页 Journal of Hangzhou Normal University(Natural Science Edition)
基金 浙江省自然科学基金(Y105067)
关键词 指定验证者 代理签名 盲签名 代理盲签名 designated verifier proxy signature blind signature proxy blind signature
  • 相关文献

参考文献4

二级参考文献33

  • 1GOLDWASSER S, MICAL S. Probabilistic encryption[J]. Journal of Computer and System Sciences, 1984, 28:270-299.
  • 2HARN L. Digital signature scheme with (t, n) shared verification based on discrete logarithm[J]. Electronics Letters, 1993, 29(24): 2094-2095.
  • 3HSU C L, WC T C. Authenticated encryption scheme with (t, n) shared verification[J]. IEEE-Computer Digital Technology, 1998, 145(2): 117-120.
  • 4LEE W B, CHANG C C. Comment: digital signature scheme with (t, n)shared verification based on discrete logarithm[J]. Electronics Letters,1995, 31(14): 1137.
  • 5SCHNORR C. Efficient signature generation by smart cards[J].Journal of Cryptology, 1991, 4(3): 161-174.
  • 6EIGAMAL T. A public- key cryptosystem and cryptosystem and a signature scheme based on discrete logarithms[J]. IEEE Trans - Action Information Theory, 1985, 31 (4): 469-472.
  • 7GENNARO R, JARECKI S, KRAWCZYK H, RABIN T. Robust threshold DSS signature[A]. Advances in Cryptology- Eurocrypt'96[C].Springer-Verlag, 1996. 354-371.
  • 8Chaum D. Blind Signatures for Untraceable Payments[A]. Advances in Cryptology Crypto ' 82, LNCS[C], 1982: 199-203
  • 9Brands S. Untraceable Off-line Cash in Wallets with Observers[A]. Proceedings of Crypto'93[C], LNCS, 773, Springer-Verlag,1993:302-318
  • 10Mambo M, Usuda K, Okamoto E. Proxy Signatures for Delegating Signing Operation[A].In: Proc. of 3rd ACM Conference on Computer and Communication Security[C], 1996: 48-57

共引文献87

同被引文献5

  • 1Rivest R L,Shamir A,Adleman L.A method for obtaining digital signatures and public-key cryptosystems[J].Communications of the ACM,1978,21 (2):120-126.
  • 2Abound S J.Two efficient digital multisignature schemes[J].International Journal of Soft Computing,2007,2 (1):113-117.
  • 3BruceSchneier.应用密码学:协议、算法与C源程序[M].北京:机械工业出版社,2000..
  • 4张少婷,李志慧.具有消息恢复的代理多重签名方案[J].计算机工程与应用,2009,45(5):108-109. 被引量:2
  • 5徐秋亮.改进门限RSA数字签名体制[J].计算机学报,2000,23(5):449-453. 被引量:63

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部