期刊文献+

无随机预言模型的(t,k,l)-门限代理签名方案 被引量:1

(t,k,l)-Threshold Proxy Signature Without Random Oracle
下载PDF
导出
摘要 推广了(t,l)-门限代理签名概念,提出了(t,k,l)-门限代理签名.在一个(t,k,l)-门限代理签名中,由指定的l个代理签名者构成的群体必须要求有至少k个人的合作才能生成代理签名,同时方案中最多允许参与的t-1个人合谋.给出了第1个门限代理签名方案存在性不可伪造的安全性模型,提出了一个基于CDH问题的(t+1,2t+1,l)-门限代理签名方案,并且在无随机预言机的模型下证明了该方案是存在性不可伪造的,同时还具有可区分性和代理保护等性质. To generalize the concept of(t,l)-threshold proxy signature scheme,this paper proposed a(t,k,l)-threshold proxy signature scheme,in which any k or more proxy signers in a designated proxy group of l members can cooperatively issue a proxy signature and this scheme can also tolerate at most t-1 corrupted signers.The security model of existential unforgeability for the threshold proxy signature scheme was presented,then a(t +1,2t +1,l)-threshold proxy signature scheme based on the hardness of CDH problem was proposed,and the existential unforgeability was proved under this security model.At the same time,this scheme has the properties of distinguishability and proxy protected.
出处 《上海交通大学学报》 EI CAS CSCD 北大核心 2010年第8期1031-1036,共6页 Journal of Shanghai Jiaotong University
基金 国家自然科学基金(60773086,60970110,60972034) 教育部高等学校博士点基金(20060248008)资助项目
关键词 数字签名 门限 代理 无随机预言模型 双线性对 digital signature threshold proxy without random oracle bilinear pairings
  • 相关文献

参考文献8

  • 1Mambo M, Usuda K, Okamoto E. Proxy signatures: Delegation of the power to sign messages [J]. IEICE Trans on Fundamentals, 1996, E79-A(9): 1338-1354.
  • 2Mambo M, Usuda K, Okamoto E. Proxy signatures for delegating signing operation [C]//Proc of the 3rd ACM Conference on Computer and Communications Security. New York, USA: ACM, 1996:48-57.
  • 3Kim S, Park S, Won D. Proxy signatures, revisited [C]//Proc of the Conf on Information and Communications Security. Berlin, German: Springer-Verlag, 1997. 223-232.
  • 4Zhang K. Threshold proxy signature schemes [C]// Information Security Workshop ( ISWP97 ). Berlin, German: Springer-Verlag, 1997:282-290.
  • 5Bellare M, Rogaway P. The exact security of digital signatures--How to sign with RSA and rabin [C]// Advances in Cryptology-Eurocrypt' 96. Berlin, German: Springer-Verlag, 1996:399-416.
  • 6Canetti R, Goldreich O, Halevi S. The random oracle methodology, revisited [C]//Proceedings of the 30th Annual Symposium on the Theory of Computing (STOC' 98). Berlin, German: Springer-Verlag, 1998: 209- 218.
  • 7Waters R. Efficient identity-based encryption without random oracles [C]//EUROCRYPT 2005. Berlin, German: Springer-Verlag, 2005 : 114-127.
  • 8Huang Xinyi, Susilo Willy, Mu Yi, et al. Proxy signature without random oracles [C]//MSN 2006. Berlin, German: Springer-Verlag, 2006.

同被引文献14

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部