期刊文献+

基于椭圆曲线的不需要可信方的匿名代理签名方案 被引量:1

Anonymous Proxy Signature Scheme without Trusted Party Based on Elliptic Curve
下载PDF
导出
摘要 对Gu方案进行密码学分析,发现该方案不具有强不可伪造性,且由于基于离散对数问题,实现效率不高,数据冗余量大。基于椭圆曲线公钥密码体制(ECC)构造了一个新的不需要可信方的匿名代理签名方案,并对新方案的各项基本性质进行了具体分析。新方案具有强不可伪造性,且签名结果不含冗余数据,安全性高,实现速度快,具有更好的实际应用前景。 It is found that the Gu scheme has not got the property of strong unforgeability and low implementation efficiency and redundant data of the construction of discrete logarithm problem. This paper proposed a new anonymous proxy signature scheme without trusted party based on ECC, and analyzed the essential security characters it has. It shows that the new scheme can keep the property of the unforgeability and does not have the redundant data in signature. It also has the quality of high security and high efficiency of implementation.
作者 靳虹 王相海
出处 《计算机科学》 CSCD 北大核心 2009年第11期120-122,共3页 Computer Science
关键词 椭圆曲线 代理签名 匿名性 强不可伪造性 冗余数据 Elliptic curve, Proxy signature, Anonymity, Strong unforgeability, Redundant data
  • 相关文献

参考文献9

  • 1Diffie W, Hellman M E. New Direction in Cryptography [ J ]. IEEE Trans. Inform. Theory, 1976 : 644-654.
  • 2Mambo M, Usuda K, Okamoto E. Proxy Signature:Delegation of the Power to Sign Messages[J]. IEICE Trans. on Fundamental, 1996,79(9) : 1338-1353.
  • 3Lee Byoungcheon , Kim Heesun , Kim Kwangjo. Strong Proxy Signature and Its Applications[Z]. caislab, icu. ac. kr/-sultan/ pub, 2001-01-02.
  • 4Lee J Y,Cheon J H,Kim S. An Analysis of Proxy Signatures:Is a Secure Channel Necessary[C]//Proc. of CT-RSA'03. [S. l. ]: Springer-Verlag, 2003 : 68-79.
  • 5Shum K, Wei V K. A Strong Proxy Signature Scheme with Proxy Signer Privacy Protection[C]// Proc. of the 11th Int ' l Workshop on Enabling Technologies: Infrastucture for Collaborative Enterprises. Pittsburgh, Pennsylvania, USA:[s. n.],2002 : 55-56.
  • 6谷利泽,李中献,杨义先.不需要可信任方的匿名代理签名方案[J].北京邮电大学学报,2005,28(1):48-50. 被引量:24
  • 7谷利泽,张胜,杨义先.一种新型的代理签名方案[J].电子与信息学报,2005,27(9):1463-1466. 被引量:18
  • 8柳菊霞,吴良杰,苏靖枫,付蓉.匿名代理签名方案的研究与改进[J].信息安全与通信保密,2006,28(3):75-77. 被引量:8
  • 9曹正军,刘木兰.数字签名方案中的孤悬因子和冗余数据[J].计算机学报,2006,29(2):249-255. 被引量:15

二级参考文献19

  • 1谷利泽,李中献,杨义先.不需要可信任方的匿名代理签名方案[J].北京邮电大学学报,2005,28(1):48-50. 被引量:24
  • 2[1]Mambo M,Usuda K,Okamoto E.Proxy signature Delegation of the power to sign messages[A].IEICE Trans on Fundamentals[C].1996,E79-A(9):1338-1354
  • 3[2]Shum K,Wei V K.A strong proxy signature scheme with proxy signer privacy protection[A].Proceedings of the Eleventh IEEE International Workshops on Enabling Technologies:Infrastructure for Collaborative Enterprises (WETICE' 02),Pittsburgh,Pennsylvania,USA,2002:55-56
  • 4[3]Lee Narn-Yih,Lee Ming-Feng.The security of a strong proxy signature scheme with proxy signer privacy protection[J].Applied Mathematics and Computation,2005,161:807-812
  • 5Mambo M, Usuda K, Okamoto E. Proxy signature:delegation of the power to sign messages[A]. EICE Trans Fundamentals[C]. 1996. 1338-1353.
  • 6Lee B, Kim H, Kim K. Strong proxy signature and it's applications [A]. International Conference on Information and Communication Security, Proc of SCIS[C]. Japan, 2001. 603-608.
  • 7Kim S, Park S, Won D. Proxy signature, revisited[A]. International Conference on Information and Communication Security, Proc of ICICS[C]. Berlin,1997. 223-232.
  • 8Lee B, Kim H, Kim K. Secure mobile agent using strong non-designated proxy signature FA 1. Proc ACISP[C]. Spring-Verlag, 2001. LNCS 1 334, 474-486.
  • 9Shum K, Wei Victor K. A strong proxy signature scheme with proxy signer privacy protection [EB/OL]. http: // www. computer. org/proceedings/wetice/1748/17480055. pdf, 2002.
  • 10Boyd C. Comment :new digital signature scheme based discrete logarithm[J]. Electronics Letters, 1994, 30(6) : 480-481.

共引文献51

同被引文献8

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部