期刊文献+

一种改进的双向盲代理重签名方案

Improved bidirectional blind proxy re-signature scheme
下载PDF
导出
摘要 分析了Deng等(DENG Y Q,DU M H,YOU Z L,et al.A blind proxy re-signatures scheme based on standardmodel[J].Journal of Electronics and Information Technology,2010,32(5):1119-1223)提出的双向盲代理重签名方案,发现该方案是不安全的,并给出了一种伪造攻击,受托者不需要与代理者合谋就能成功伪造委托者的签名。为了克服该方案存在的安全缺陷,提出了一个在标准模型下可证安全的双向盲代理重签名方案,可以有效地抵抗这类伪造攻击,并且受托者和代理者都无法获知所签消息的内容,能够更好地保护消息的隐私。分析结果表明,改进的新方案具有盲性、双向性、多用性、透明性和密钥最优性。 The security of the bidirectional blind proxy re-signature scheme proposed by Deng et al. ( DENG Y Q, DU M H, YOU Z L, et al. A blind proxy re-signatures scheme based on standard model [ J]. Journal of Electronics and Information Technology, 2010, 32(5): 1119 - 1223) was analyzed, and the scheme was found insecure. Meanwhile, a forgery attack on this scheme was given, in which the delegatee could produce the valid signature of the delegator without the help of the proxy. To overcome the weakness of this scheme, an improved blind proxy re-signature scheme was proposed, which was proved secure in the standard model. It can efficiently resist the forgery attack. The delegatee and the proxy can not obtain the contents of the message to be signed in order to better protect the privacy of the message. The proposed scheme is blind, bidirectional, multi-useful, transparent and key optimal.
出处 《计算机应用》 CSCD 北大核心 2013年第2期447-449,共3页 journal of Computer Applications
关键词 双向盲代理重签名 多用性 盲性 标准模型 可证明安全 bidirectionally blind proxy re-signature nmhi-use blindness standard model provable security
  • 相关文献

参考文献7

二级参考文献30

  • 1Blaze M,Bleumer G,and Strauss M.Divertible protocols and atomic proxy cryptography.Proceedings of Advances in Cryptology:EUROCRYPT'98.Helsinki,Finland,1998,1403:127-144.
  • 2Ateniese G and Hohenberger S.Proxy re-signatures:New definitions,algorithms and applications.Proceedings of the 12th ACM conference on Computer and communications security,Alexandria,USA,2005:310-319.
  • 3Sherman C and Raphael P.Proxy re-signatures in the standard model.11th International Conference on Information Security,Taibei,China,2008:260-276.
  • 4Jun S,Zhenfu C,Licheng W,and Xiaohui L.Proxy re-Signature schemes without random oracles.Progress in Cryptology-INDOCRYPT 2007,Chennai,India,2007,4859:197-209.
  • 5Kitae K,Ikkwon Y,and Seongan L.Remark on shao et al's bidirectional proxy re-signature scheme in indocrypt'07.International Journal of Network Security,2009,9(1):8-11.
  • 6Benoit L and Damien V.Multi-use unidirectional proxy re-signatures.http://eprint.iacr.org/2007/371.pdf,2008,2.
  • 7Chaum D.Blind signature for untraceable payments,Advances in Cryptology-Crypto'82,Burg Feuerstein,Germany,1982:199-203.
  • 8Abe M and Fujisaki E.How to date blind signatures.Advances in Cryptology Asiacrypto' 96,Kyongju,Korea,1996,163:244-251.
  • 9Abe M and Okamoto T.Provably secure partially blind signautres.Proceedings of the 20th Annual International Cryptology Conference on Advances in Cryptology,California,USA,2000:271-286.
  • 10Maitland G and Boyd C.A provably secure restrictive partially blind signature scheme.Public Key Cryptography PKC 2002,Paris,France,2002:99-114.

共引文献30

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部