期刊文献+

一种基于身份的门限代理签名方案 被引量:3

Identity-based Threshold Proxy Signature Scheme
下载PDF
导出
摘要 运用椭圆曲线上的双线性对映射及基于身份的密码体制理论,提出一种新的基于身份的门限代理签名方案。该方案采用一个可信任的私钥生成中心生成并管理私钥,避免因使用证书而产生的复杂管理问题,从而降低管理成本,同时对该方案进行可区分性、可验证性、强不可伪造性、强可识别性、强不可否认性等安全特性分析,结果表明,该方案是安全有效的。 Using the theory of the bilinear pairings on elliptic curve mapping and identity-based cryptography,this paper proposes a new identity-based threshold proxy signature scheme.The new scheme uses a method that a trusted private key generation center generates and manages private keys,avoiding complex problems of management that caused by using certificates.This paper carries out that the scheme satisfies the distinction,verifiability,strong unforgeability,strong recognizability,strong non-repudiation and analysis of other security features.It shows that the new scheme is secure and effective.
出处 《计算机工程》 CAS CSCD 2012年第1期132-134,共3页 Computer Engineering
基金 国家自然科学基金资助项目(10571113) 陕西省自然科学基金资助项目(2009JM8002) 陕西省教育厅科学研究计划基金资助项目(2010JK829)
关键词 基于身份 公钥密码体系 代理签名 门限代理签名 双线性对 Diffie-Hellman群 identity-based public key cryptosystem proxy signature threshold proxy signature bilinear pairings Diffie-Hellman group
  • 相关文献

参考文献9

  • 1Mambo M, Usuda K, Okamoto E. Proxy Signatures for Delegating Signing Operation[C]//Proc. of the 3rd ACM Conf. on Computer and Communications Security. [S. 1.]: ACM Press, 1996.
  • 2Mambo M, Usuda K, Okamoto E. Proxy Signatures: Delegation of the Power to Sign Messages[EB/OL]. (1996-09-25). http://ci.nii.ac. jp/naid/110003216223.
  • 3Lee N Y. Threshold Proxy Signatures[J]. IEEE Trans. on Com- puters & Digital Techniques, 1999, 146(5): 259-263.
  • 4Sun Hung-Min. A Efficient Nonrepudiable Threshold Proxy Signature Scheme with Known Signers[J]. Computer Communications, 1999, 22(8): 717-722.
  • 5米军利,张建中.一种有代理的门限签名方案[J].计算机工程,2009,35(21):174-175. 被引量:4
  • 6Shamir A. How to Share a Secret[J]. Communications of the ACM 1979, 22(11): 612-613.
  • 7Boneh D, Franklin M. Identity-based Encryption from the Weil Pairing[J]. SIAM Journal of Computing, 2003, 32(3): 586-615.
  • 8蔡永泉,张雪迪,姜楠.一种新的基于身份的门限签名方案[J].电子学报,2009,37(B04):102-105. 被引量:12
  • 9田志刚,鲍皖苏.基于身份的门限代理签名方案[J].计算机工程与应用,2009,45(9):117-119. 被引量:6

二级参考文献32

共引文献19

同被引文献32

  • 1张文芳,何大可,王宏霞,王小敏.具有可追查性的抗合谋攻击(t,n)门限签名方案[J].西南交通大学学报,2007,42(4):461-467. 被引量:16
  • 2石光.网络安全技术综述[J].传感器与微系统,2007,26(9):1-3. 被引量:14
  • 3Kim S, Park S, Won D. Proxy signature revisited [C]// Proceedings of the 1997 1st International Conference on Information and Communications Security, ICICS' 97, Beijing, China, 1997, 1334 : 223-226.
  • 4Zhang K, Threshold proxy signature schemes [C]// Proceedings of the First International Workshop on Information Security, ISW '97, Japan, 1997: 191-192.
  • 5Shamir A. Identity-based cryptosystems and signature schemes[C]//LNCS 196: Advances in Cryptology-CRYPTO 1984. Berlin: Springer, 1984:47-53.
  • 6Boneh D, Lynn B, Shacham H. Short signatures from the Well pairing [C]//Boyd C.LNCS 2248: Advances in Cryptology Asiacrypt' 2001. Berlin: Springer, 2001: 514-532.
  • 7王艳,于佳,李大兴.前向安全的基于身份代理签名方案[J].计算机工程与设计,2007,28(21):5103-5104. 被引量:4
  • 8Shamir A. Identity-based cryptosystems and signature schemes [ C ]// Proceedings of Crypto. New York: Springer-Verlag, 1954:47-53.
  • 9Fiat A, Shamir A. How to prove yourself: Practical solu- tions to identification and signature problems [ C ]// Ad- vances in Cryptology ( CRYPTO' 86 ). Berlin: Springer, 1986 : 186-194.
  • 10Guillou L, Quisquater J J. A paradoxical identity-based sig- nature scheme resulting from zero-knowledge [ C ]// Ad- vances in Cryptology ( CRYPTO ' 88 ). Berlin: Springer, 1988:216-231.

引证文献3

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部