期刊文献+

N-R签名体制的盲代理多重签名方案的改进 被引量:2

Improvement of blind proxy multi-signature schemes based on Nyberg-Rueppel signature scheme
下载PDF
导出
摘要 对基于Nyberg-Rueppel签名体制的盲代理多重签名方案进行密码分析,发现此方案中多处存在孤悬因子,且代理签名密钥不包含代理签名人的秘密密钥。对此方案的伪造攻击正是因为孤悬因子的存在,代理签名密钥不包含代理签名人的秘密密钥,则原始签名人可以伪造代理签名密钥并产生有效的盲代理签名。提出了两个对基于Nyberg-Rueppel签名体制的盲代理多重签明方案的改进方案,消除了孤悬因子,使代理签名密钥包含了代理签名人的秘密密钥;对改进后的方案进行了安全性分析。 By making the cryptanalysis to the blind proxy multi-signature schemes based on Nyberg-Rueppel signature scheme, it shows that suspending-factors are included in the scheme and in process of proxy key generation no private information of proxy signer is used.The attacking and forging are because of the existence of suspending-factors.A dishonest original signer can forge the proxy key and generate valid blind proxy signatures if in process of proxy key generation no private information of proxy signer is used.Against the security drawbacks,two improved schemes are proposed.In improved schemes,suspending-factors are avoided,private information of proxy signer is used in process of proxy key and analysis of security is given.
出处 《计算机工程与应用》 CSCD 北大核心 2011年第19期121-123,共3页 Computer Engineering and Applications
关键词 盲代理签名 盲代理多重签名 孤悬因子 离散对数 blind proxy signature blind proxy multi-signature suspending-factor digital signature
  • 相关文献

参考文献6

二级参考文献17

  • 1谷利泽,张胜,杨义先.一种新型的代理签名方案[J].电子与信息学报,2005,27(9):1463-1466. 被引量:18
  • 2祁明,肖国镇.加强广义El Gamal型签名方案的安全性[J].电子学报,1996,24(11):68-72. 被引量:10
  • 3康莉,蔡勉,王亚军.基于Nyberg-Rueppel签名体制的盲代理多重签名方案[J].通信学报,2007,28(3):115-119. 被引量:12
  • 4Mambo M, Usuda K, and Okmoto E. Proxy signatures: Delegation of the power to sign messages [J]. IEICE Trans. on Fundamentals of Electronic Communications and Computer Sciences, 1996, E79-A(9): 1338-1354.
  • 5Hsu C L, Tsai K Y, and Tsai P L. Cryptanalysis and improvement of nonrepudiable threshold multi-proxy multisignature scheme [J]. Journal of Systems and Software, 2007, 177(2): 543-549.
  • 6Lu E J L, Hwang M S, and Huang C J. A new proxy signature scheme with revocation [J]. Applied Mathematics and Computation, 2005, 161(3): 799-806.
  • 7MAMBO M,USUDA K,OKAMOTO E.Proxy signatures:delegation of the power to sign messages[J].IEICE Trans on Fundamentals,1996,E792A(9):1338-1354.
  • 8MAMBO M,USUDA K,OKAMOTO E.Proxy signatures[A].Proceedings of the 1995 Symposium on Cryptography and Information Security(SCIS 95)[C].Inuyama,Japan,1995.1-171.
  • 9CAMENISCH J,PIVETEAU J-M,STADLER M.Blind signatures based on the discrete logarithm problem[A].Advances in Cryptology-EUROCRYPT'94,Lecture Notes in Computer Science v.950[C].Spring-Verlag,1995.428-432.
  • 10祁明,肖国镇.口令认证方案的安全性改进及其相应的数字签名方案[J].通信学报,1998,19(6):61-64. 被引量:4

共引文献38

同被引文献16

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部