期刊文献+

基于身份的代理签名方案 被引量:2

ID-Based Proxy Signature Scheme from Bilinear Pairings
下载PDF
导出
摘要 代理签名具有丰富的密码特性,在代理签名中原始签名人可以将签名权利下放给代理签名人,从而将自己从"繁琐"的签名事务中解放出来。随着对双线性映射的研究和应用,人们发现使用双线性映射可以有效简化传统的基于"证书"密钥管理和密钥分发技术。文中以双线性映射和Schnorr签名方案为基础,合理融入代理签名机制,提出一种基于身份的代理签名方案。对新方案进行安全性分析,证明在CDHP问题难解性前提下,具有不可伪造性、密钥依赖性等特性。 Proxy singature has rich password characteristics. In the proxy signature, original signer' s signature right transferred to proxy signer, thus theirself liberated from "trival" signature affairs. Along with bilinear map of research and application, people found using bilinear map can effectively simplified traditional "certificate" based key management and key distribution technology. In this paper, a new proxy is proposed which reasonable into proxy signature mechanism and based on bilinear map and Schnorr signature scheme. Finally on the new scheme, gave a security analyses, and proofed that under the CDHP difficult problem, this scheme has the non-forgeability, key dependence and other properties.
作者 李沛 王天芹
出处 《计算机技术与发展》 2011年第5期155-157,162,共4页 Computer Technology and Development
基金 国家自然科学基金(10671056) 许昌学院科研基金(2011B050)
关键词 基于身份 双线性映射 代理签名 可证明安全 identity-based bilinear map proxy signature proven safety
  • 相关文献

参考文献10

  • 1Mambo M, Usuda K, Okamoto E. Proxy signatures for delegating signing operation[C]//Proceedings of the 3rd ACM Conference on Computer and Communication Security. [s. l. ] : [s. n. ] ,1996:48-57.
  • 2Shamir A. Identity-based cryptosystems and signature schemes [ C ]//LNCS196 : Advances in Cryptology : Crypto' 84. Berlin : Springer, 1984:47-53.
  • 3Boneh D,Franklin M. Identity-based encryption from the weil pairing [ C ]//LNCS 2139: Advances in Cryptology, Crypto 2001. Berlin : Springer, 2001 : 213 -229.
  • 4Boneh D, Lynn B, Shacham H. Short signature from the weil pairing [ C ]//LNCS 2248 : Advances in Cryptology, Asiacrypt 2001. Berlin : Springer,2001:514-532.
  • 5Paterson K. ID-based signatures from pairing on elliptic curves. [EB/OL]. 2002. http ://epring. iacr. org.
  • 6蔡光兴,陈华.高效的基于ID的无可信中心签名方案[J].计算机应用研究,2009,26(7):2751-2753. 被引量:4
  • 7周亮,李大鹏,杨义先.基于身份的无需可信任PKG的签名方案[J].通信学报,2008,29(6):8-12. 被引量:6
  • 8Stinson D R.密码学原理与实践[M].第2版.冯登国译.北京:电子工业出版社,2003:245-246.
  • 9王泽成,斯桃枝,李志斌,周振江.基于身份的代理签名和盲签名[J].计算机工程与应用,2003,39(23):148-150. 被引量:13
  • 10李沛,王天芹,潘美姬.基于身份的签名方案[J].计算机工程与应用,2008,44(14):103-106. 被引量:7

二级参考文献42

  • 1顾纯祥,祝跃飞,潘晓豫.Forking引理与一类基于身份签名体制的安全性证明(英文)[J].软件学报,2007,18(4):1007-1014. 被引量:4
  • 2Shamir A. Identity-based eryptosystems and signature schemes [ C]// LNCS 196: Advances in Cryptology, Crypto'84. Berlin: Springer, 1984:47-53.
  • 3Boneh D,Franklin M. Identity-based encryption from the weil pairing [C]//LNCS 2139: Advances in Cryptology, Crypto 2001. Berlin: Springer .2001:213 -229.
  • 4Boneh D, Lynn B, Shacham H. Short signature from the weil pairing[C]//LNCS 2248 : Advances in Cry. ptology, Asiacrypt 2001. Berlin : Springer, 2001 : 514 -532.
  • 5Paterson K. ID-based signatures from pairing on elliptic curves [ EB/ OL]. ( 2002 ). http ://epring. iacr. org.
  • 6Zhang V, Kim K. Effieient ID-based blind signature and proxy signature from bilinear pairings [ C ]//LNCS 2727 : ACISP 2003. Berlin : Springer,2003:312-323.
  • 7Liao Jian, Xiao Jun-fang, Qi Ying-hao, et al. ID-based signature' scheme without trusted PKG [ C ]//LNGS 3822 : CISC 2005. Berlin : Springer, 2005 : 53-62.
  • 8杨波,肖国镇..现代密码学[M].2版..北京:清华大学出版社,,2007..124-128,186-200..
  • 9Stinson D R.密码学原理与实践[M].冯登国,译.2版.北京:电子工业出版社,2003:233-261.
  • 10SHAMIR A. Identity-based cryptosystems and signature schemes [ C ]//Proc of Advances in Cryptology-Crypto ' 84. New York : Springer-Verlag, 1985:47 - 53.

共引文献23

同被引文献17

  • 1Shamir A.Identity-based cryptosystems and signature schemes[C]// Proc of CRYPTO' 84.Berlin, Germany: Springer-Verlag, 1984 : 47-53.
  • 2Mambo M,Usuda K, Okamoto E.Proxy signatures for dele- gating signing operation[C]//Proceedings of the 3rd ACM Conference on Computer and Communications Security. New York,USA:ACM Press, 1996:48-57.
  • 3Zhang Fangguo, Kim K.Efficient ID-based blind signature and proxy signature from bilinear pairings[C]//Proceedings of the 8th Australasian Conference on Information Security and Privacy.Berlin, Germany: Springer-Verlag, 2003 : 312-323.
  • 4Canetti R,Goldreich O,Halevi S.The random oracle methodo- logy[C]//Proceedings of the 30th Annual ACM Symposium on Theory of Computing.New York,USA:ACM Press, 1998: 209-218.
  • 5Xu Jing,Zhang Zhenfeng,Feng Dengguo.ID-based proxy sig- nature using bilinear pairings[C]//Proceedings of the 3rd Inter- national Symposium on Parallel and Distributed Processing and Applications.Berlin, Germany: Springer-Verlag, 2005 : 359-367.
  • 6Wu Wei,Mu Yi,Susilo W,et al.Identity-based proxy signa- ture from pairings[C]//Proceedings of the 4th International Conference on Autonomic and Trusted Computing.Berlin, Germany : Springer-Verlag, 2007 : 22-31.
  • 7舒蕾,陈再兴.一种高效的基于身份的代理签名方案[J].软件导刊,2009,8(10):164-166.
  • 8EIGamal TA. Public cryptosystem and signature scheme based on discrete logarithms. IEEE Trans, 1985, IT-31(14): 469-472.
  • 9Ham L, Xu Y. Design of generalised EIGamal type digital signature schemes based on the discrete ogarithms. Electronics Letters, 1994, 30(24): 2025-2026.
  • 10Ham L. New digital signature scheme based on discrete logarithm, Electronics Letters, 1994, 30(5): 396-398.

引证文献2

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部