期刊文献+

一种可证安全的基于身份门限代理签密方案 被引量:2

Provable Secure Identity-based Threshold Proxy Signcryption Scheme
下载PDF
导出
摘要 代理签名可以实现签名权利的委托,具有可认证性和不可否认性,然而却不能提供保密性。签密是一种将加密和签名结合在一起的技术,它同时具有两者的优点。利用双线性对技术,提出了一种在标准模型下有效的基于身份门限代理签密方案,并对方案的安全性进行了分析。最后,通过DBDH问题的困难性证明了方案的语义安全性,同时利用CDH问题的困难性证明了方案的不可伪造性。 The proxy signature allows a designated person,called a proxy signer,to sign on behalf of an original signer.It has the properties of authenticity and non-repudiation of message except confidentiality.Signcryption is a technique that can encrypt and sign data together in some way,while it has merits of them.This paper presented an efficient identity-based threshold signcryption scheme in the standard model and gave its security analysis in terms of bilinear pairing technique.At last,we proved its semantic security on the hardness of Decisional Bilinear Diffie-Hellman problem and its unforgeability on the hardness of Computational Diffie-Hellman problem.
出处 《计算机科学》 CSCD 北大核心 2012年第4期101-105,共5页 Computer Science
基金 国家自然科学基金资助项目(61170244) 河南省科技攻关计划项目(112102210370) 河南省教育厅自然科学基础研究计划项目(12A520002)资助
关键词 基于身份的密码学 门限代理签密 双线性对 CDH问题 DBDH问题 Identity based cryptography Threshold proxy signcryption Bilinear pairing Computational diffie-hellman problem Decisional bilinear diffie-hellman problem
  • 相关文献

参考文献18

  • 1Shamir A. Identity-based cryptosystems and signature schemes[A].Springer-verlag,1984.47-53.
  • 2Boneh D,Franklin M. Identity-based encryption from the Weil pairing[A].Springer-verlag,.
  • 3Mambo M,Usuda K,Okamoto E. Proxy signatures for delegating signing operation[A].New York:ACM,1996.48-57.
  • 4Zhang Fang-guo,Kim K. Efficient ID-based blind signature and proxy signature from bilinear pairings[A].Springer-verlag,2003.312-323.
  • 5李继国,姜平进.标准模型下可证安全的基于身份的高效签名方案[J].计算机学报,2009,32(11):2130-2136. 被引量:43
  • 6李明祥,韩伯涛,朱建勇,郑雪峰,闫鹏.在标准模型下安全的基于身份的代理签名方案[J].华南理工大学学报(自然科学版),2009,37(5):118-122. 被引量:13
  • 7Zheng Yuliang. Digital signcryption or how to achieve cost(signature & encryption) 《《 cost(signature) + cost(encryption)[A].Springer-verlag,1997.165-179.
  • 8An J H,Dodis Y,Rabin T. On the security of joint signature and encryption[A].Springer-verlag,2002.83-107.
  • 9Malone-Lee J. Identity-based signcryption[EB/OL].http://eprint.iacr.org/2002/098,2002.
  • 10Libert B,Quisquater J-J. New identity based signcryption schemes from pairings[EB/OL].http://eprint.iacr.org/2003/023,2003.

二级参考文献15

  • 1冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:102
  • 2李进,张方国,王燕鸣.两个高效的基于分级身份的签名方案[J].电子学报,2007,35(1):150-152. 被引量:13
  • 3Huang X, Susilo W, Mu Y, et al. Proxy signature without random oracles [ C] //Proceedings of International Conferenee on Mobile Ad Hoe and Sensor Networks. Berlin/ Heidelberg: Springer-Verlag ,2006:473-484.
  • 4Waters B. Efficient identity-based encryption without random oracles [ C ]//Proceedings of Eurocrypt. Berlin/ Heidelberg: Springer-Verlag,2005 : 114-127.
  • 5Paterson K G, Schuldt J C N. Efficient identity-based signatures secure in the standard model [ C ]//Proceedings of the 11 th Australasian Conference on Information Security and Privacy. Berlin/Heidelberg:Springer-Verlag, 2006:207-222.
  • 6Shamir A. Identity-based cryptosystems and signature schemes [ C ] //Proceedings of Crypto. Berlin/Heidelberg: Springer-Verlag, 1984:47-53.
  • 7Boneh D, Franklin M. Identity-based encryption from the Weil pairing [ C ]//Proceedings of Crypto. Berlin/Heidelberg: Springer-Verlag,2001:213-229.
  • 8Mambo M, Usuda K, Okamoto E. Proxy signatures for delegating signing operation [ C ]//Proceedings of the 3rd ACM Conference on Computer and Communications Security. New York : ACM, 1996:48-57.
  • 9Kim S, Park S, Won D. Proxy signatures, revisited [ C ]// Proceedings of International Conference on Information and Communications Security. Berlin/Heidelberg: Springer-Verlag, 1997 : 223- 232.
  • 10Zhang F, Kim K. Efficient ID-based blind signature and proxy signature from bilinear pairings [ C ]//Proceedings of the 8th Australasian Conference on Information Security and Privacy. Berlin/Heidelberg: Springer-Verlag, 2003: 312-323.

共引文献48

同被引文献34

  • 1张学军,王育民.高效的基于身份的代理签密[J].计算机工程与应用,2007,43(3):109-111. 被引量:14
  • 2SHAMIR A. Identity-based cryptosystems and signature schemes [ C]// Proceedings of the 4th Annual International Cryptology Con- ference, LNCS 196. Berlin: Springer-Verlag, 1985:47-53.
  • 3BONEH D, FRANKLIN M. Identity-based eneryption from the Weil pairing [ C]//Proceedings of the 21 st Annual International Cryptolo- gv Conference, LNCS2139. Berlin: Springer-Verlag, 2001: 213-229.
  • 4BONEH D, BOYEN X. Efficient selective-id secure identity-based encryption without random oracles [ C]//Proceedings of Internation- al Conference on the Theory and Applications of Cryptographic Tech- niques 2004, LNCS 3027. Berlin: Springer-Verlag, 2004: 223- 238.
  • 5WATERS B. Efficient identity-based eneryption without random ora- cles [ C]// Proceedings of International Conference on the Theory and Applications of Cryptographie Techniques 2005, LNCS 3494. Berlin: Springer-Verlag, 2005:114 - 127.
  • 6PATERSON K, SCHULDT J. Efficient identity-based signatures se- cure in the standard model [ C]//Proceedings of the 11 th Australa- sian Conference on Information Security and Privacy, LNCS 4058. Berlin: Springer-Verlag, 2006:207-222.
  • 7王勇兵,路正国,张建中.共享验证的门限代理签密方案[J].计算机工程与应用,2008,44(5):131-133. 被引量:5
  • 8胡振鹏,钱海峰,李志斌.基于身份的多接收者的代理签密方案[J].华东师范大学学报(自然科学版),2008(1):83-88. 被引量:10
  • 9禹勇,杨波,李发根,孙颖.基于身份的可快速撤销代理权的代理签密方案[J].电子与信息学报,2008,30(3):672-675. 被引量:4
  • 10王书海,冯志勇,綦朝晖.权限可控的公开验证代理签密方案[J].计算机应用,2008,28(12):3163-3164. 被引量:2

引证文献2

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部