期刊文献+

基于身份的指定验证人代理签名方案 被引量:3

ID-Based Designated Verifier Proxy Signature Scheme
下载PDF
导出
摘要 代理签名使原始签名者可以将其签名权利委托给代理签名者,从而代表原始签名者签名指定的消息.文章利用椭圆曲线上的双线性对性质,基于指定验证人签名和代理签名思想,提出了一个新的基于身份的指定验证人代理签名方案.该方案既具有基于身份签名的优点,又具有指定验证性,且安全性好. Proxy signature is useful when an original signatory needs to delegate his or her signature capability to a proxy signatory, and the proxy signatory can signature messages on behalf of the original signatory. By the bilincar pairing defined on elliptic curves, and the ideas of designated verifier signature scheme and proxy signature scheme, a new ID-based designated verifier proxy signature scheme is proposed. The scheme can achieve confidentiality,designated verification and high security.
作者 张慧
出处 《杭州师范大学学报(自然科学版)》 CAS 2010年第1期30-32,共3页 Journal of Hangzhou Normal University(Natural Science Edition)
基金 国家自然科学基金项目(10671051)
关键词 基于身份 代理签名 指定验证人 双线性对 ID-based proxy signature designated verifier bilinear pairing
  • 相关文献

参考文献9

  • 1Mambo M, Usuda K, Okamoto E. Proxy signatures for delegating signing operation[C]//Proe .3rd ACM Conference on Computer and Communications Securlty(CCS'96). New York: ACM Press,1996:48-57.
  • 2Mambo M, Usuda K, Okamoto E. Proxy signature: delegation of the power to sign messages[J]. IEICE Trans Fundamentals, 1996, E79-A(9) : 1338-1353.
  • 3谢琪.一类门限代理签密方案的分析与改进[J].杭州师范学院学报(自然科学版),2006,5(2):92-94. 被引量:1
  • 4Jakobsson M, Sako K, Impagliazzo R. Designated verifier proofs and their applications[C]//Lecture Notes in Computer Science 1070: Advances in Cryptology-Eurocrypt'96. Berlin: Springer-Verlag, 1996 : 143-154.
  • 5Dai Jiazhu, Yang Xiaohu, Dong Jinxiang. Designated-receiver proxy signature scheme for electronic commerce[C]//Proc of IEEE International conference on System, Man and Cybernetics. Chiba: Springer,2003,384-389.
  • 6Wang Guilin. Designated-verifier proxy signatures for e-commerce[C]//Proc of the 20th International Information Security Conference (SEC2005). Chiba : Springer, 2005,409-423.
  • 7Shmama A. Identity-based cryptosystems and signature schemes[C]//Blaklegr, Chaumd Advance in Cryptology: Crypto'84. Berlin: Springer, 1984: 7-53.
  • 8Bonem D, Franklin M. Identity-based encryption from the Weil pairing[J]. Advances in Cryptology, LNCS,2001,2139:213-229.
  • 9刘慧鹏,蓝才会,丁永军,岳秋菊.一个基于身份的代理签名方案[J].兰州交通大学学报,2008,27(1):120-123. 被引量:3

二级参考文献17

  • 1顾纯祥,李景峰,祝跃飞.一类可证安全的基于身份代理签名体制[J].计算机应用研究,2005,22(10):96-98. 被引量:2
  • 2刘慧,喻建平.基于ECC的入侵容忍数字签字方案[J].兰州交通大学学报,2006,25(1):94-97. 被引量:5
  • 3[1]Mambo M,Usuda K,Okamoto E.Proxy signatures:delegation of the power to sign m essages[J].IEICE Trans on Fundamentals,1996,E79-A(9):1338-1354.
  • 4[2]Lee B,Kim H,Kim K.Strong proxy signature and its application[C].Proc of ACISP2001.2001:603-608.
  • 5[3]Kim S,Park S,Won D.Proxy signatures,revisited[M].//Han Y,et al.eds.International Conference on Information and Comunications Security.Berlin:Springer-Verlag,1997:223-232.
  • 6[4]Zhang K.Threshold proxy signature schemes[R].In:Japan.Information Security Workshop,1997:191-197.
  • 7[5]Sun H M.An Efficient Nonrepudiable threshold proxy signature scheme with known signers[J].Comput Commun,1999,22(8):717-722.
  • 8[6]Gamage C,Leiwo J,Zheng Y.An efficient scheme for secure message transmission using proxy-signcryption[M].//Edwards J.ed.Proceedings of the Twenty Second Australasian Computer Science.Auckland:Spring-verlag,1999:420-431.
  • 9[7]Chan W K,Wei V K.A threshold proxy signcryption[R].Las Vegas:Proceedings of the 2002International Conference on Security and Management.Monte Carlo Resort,2002.
  • 10SHAMIR A. Identity-based cryptosystems and signature schemes[C]// Advances in Cryptology - CRYPTO84, LNCS 0196, Springer-Verlag, 1984 : 47-53.

共引文献2

同被引文献21

  • 1李明祥,郑雪峰,朱建勇,闫鹏.一种高效的基于身份的强指定验证者签名方案[J].四川大学学报(工程科学版),2009,41(4):176-180. 被引量:5
  • 2WANG Qin CAO Zhenfu.An Identity-Based Strong Designated Verifier Proxy Signature Scheme[J].Wuhan University Journal of Natural Sciences,2006,11(6):1633-1635. 被引量:3
  • 3Jakobsson M, Sako K, Mpagliazzo R. Designated verifiers proofs and their applications[C]//Lecture Notes in Computer Science 1070: Advances in Cryptology-Eurocrypt'96. Berlin : Springer-Verlag, 1996 : 143-154.
  • 4Saeednia S, Kramer S, Markovitch O. An efficient strong designated verifier signature scheme[C]//ICISC 2003. Berlin: Springer- Verlag, 2003: 40-54.
  • 5Steinfel R, Bull L, Wang H, et al. Universal designated-verifier signatures[C]//AsiaCrypt 2003, LNCS 2894. Berlin: Springer- Verlag, 2003 : 523-543.
  • 6Zhang J H, Mao J. A novel ID-based designated verifier signature scheme[J]. Information Sciences,2008,178(3) :766-773.
  • 7Adarns C,Lloyd S. Understanding pubilc key infrastruchure:Concepts standards and deployment considerations [M]. Indian- apolis Maemillen Technical Publishing, 1999.
  • 8Shamir A. Identity-based cryptosystems and signature schemes[A]. Blackley GR, Chaun D. Advaceds in Cryptology-CRYP- TO184 [G]. Berlin : Germarry : Springer-Verlag, 1984 : 47-53.
  • 9Gentry C. Certificate-based encryption and the certificate revocation problem[A]. BihamE. INCS 2656:Cryptology Eurocrypt 2003[G]. Heidelberg : Springer-verlay, 2000 : 272 - 293.
  • 10Kang B G,Park J H, Hahn S G. A Certificate-based Signature Scheme[A]. LNCS 2964: CT-RSA'04[G]. Heidelberg: Springer --verlag,2004,2 964:99-111.

引证文献3

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部