期刊文献+

高效的基于身份代理签名 被引量:3

Efficient identity based proxy signature
下载PDF
导出
摘要 基于身份的密码方案,将用户的公钥与用户的个人信息绑定,因此不再需要公钥证书,从而提高了管理效率。在代理签名中原始签名人可以将签名权利下放给代理签名人,从而将自己从"繁琐"的签名事务中解放出来。提出了一个新的基于身份的代理签名方案,并在随机预言模型下证明了其安全性。该方案在代理授权阶段只需要1次双线性对的计算,代理签名阶段也只需要2次双线性对计算,与以往方案比较,该方案在效率方面有显著提高。 In identity based cryptosystem, the user' s public key is bonded to user' s personal information, so it doesn't need public key certificate, and improves the management efficiency. In the proxy signature, original signer's signature right is trans- ferred to proxy signer, thus theirself liberated from "trival" signature affairs. It proposes a new identity based proxy signature scheme and proves its security under the random oracle model. In the scheme, it needs 1 pairing in delegation of proxy right, 2 pairings in verification of proxy signature. Compared with the previous schemes, the efficiency is significantly improved.
出处 《计算机工程与应用》 CSCD 2013年第14期98-100,共3页 Computer Engineering and Applications
基金 贵州师范大学博士科研基金(No.11904-05032130008) 贵州省科学技术基金(No.黔科合J字[2013]2214)
关键词 基于身份密码 代理签名 双线性对 随机预言模型 identity-based cryptography proxy signature bilinear pairings random oracle model
  • 相关文献

参考文献9

  • 1Shamir A.Identity-based cryptosystems and signature schemes[C]// Proc of CRYPTO' 84.Berlin, Germany: Springer-Verlag, 1984 : 47-53.
  • 2Mambo M,Usuda K, Okamoto E.Proxy signatures for dele- gating signing operation[C]//Proceedings of the 3rd ACM Conference on Computer and Communications Security. New York,USA:ACM Press, 1996:48-57.
  • 3Zhang Fangguo, Kim K.Efficient ID-based blind signature and proxy signature from bilinear pairings[C]//Proceedings of the 8th Australasian Conference on Information Security and Privacy.Berlin, Germany: Springer-Verlag, 2003 : 312-323.
  • 4Canetti R,Goldreich O,Halevi S.The random oracle methodo- logy[C]//Proceedings of the 30th Annual ACM Symposium on Theory of Computing.New York,USA:ACM Press, 1998: 209-218.
  • 5Xu Jing,Zhang Zhenfeng,Feng Dengguo.ID-based proxy sig- nature using bilinear pairings[C]//Proceedings of the 3rd Inter- national Symposium on Parallel and Distributed Processing and Applications.Berlin, Germany: Springer-Verlag, 2005 : 359-367.
  • 6Wu Wei,Mu Yi,Susilo W,et al.Identity-based proxy signa- ture from pairings[C]//Proceedings of the 4th International Conference on Autonomic and Trusted Computing.Berlin, Germany : Springer-Verlag, 2007 : 22-31.
  • 7舒蕾,陈再兴.一种高效的基于身份的代理签名方案[J].软件导刊,2009,8(10):164-166.
  • 8李沛,王天芹.基于身份的代理签名方案[J].计算机技术与发展,2011,21(5):155-157. 被引量:2
  • 9王勇兵,张学亮,仇宾.一种新的基于身份的代理签名方案[J].计算机工程,2011,37(7):157-159. 被引量:4

二级参考文献19

  • 1ShamirA.Identity-basedCryptosystemsandSignature Schemes[C]//Proceedings of CRYPTO'84.Berlin,Germany:Springer-Verlag,1984:47-53.
  • 2Mambo M,Usuda K,Okamoto E.Proxy Signatures for Delegating Signing Operation[C]//Proceedings of the 3rd ACM Conference on Computer and Communications Security.New York,USA:ACM Press,1996:48-57.
  • 3Zhang Fangguo,Kim K.Efficient ID-based Blind Signature and Proxy Signature from Bilinear Pairings[C]//Proceedings of the 8th Australasian Conference on Information Security and Privacy.Berlin,Germany:Springer-Verlag,2003:312-323.
  • 4Bellare M,Rogaway P.Random Oracles Are Practical:A Paradigm for Designing Efficient Protocols[C]//Proceedings of the 1st ACM Conference on Computer and Communications Security.New York,USA:ACM Press,1993:62-73.
  • 5Xu Jing,Zhang Zhenfeng,Feng Dengguo.ID-based Proxy Signature Using Bilinear Pairings[C]//Proceedings of the 3rd International Symposium on Parallel and Distributed Processing and Applications.Berlin,Germany:Springer-Verlag,2005:359-367.
  • 6Wu Wei,Mu Yi,Susilo W,et al.Identity-based Proxy Signature From Pairings[C]//Proceedings of the 4th International Conference on Autonomic and Trusted Computing.Berlin,Germany:Springer-Verlag,2007:22-31.
  • 7Canetti R,Goldreich O,Halevi S.The Random Oracle Methodology[C]//Proceedings of the 30th Annual ACM Symposium on Theory of Computing.New York,USA:ACM Press,1998:209-218.
  • 8Xun Yi,An Identity-based Signature Scheme from the Weil Pairing[J].IEEE Communications Letters,2003,7(2):76-78.
  • 9Mambo M, Usuda K, Okamoto E. Proxy signatures for delegating signing operation[C]//Proceedings of the 3rd ACM Conference on Computer and Communication Security. [s. l. ] : [s. n. ] ,1996:48-57.
  • 10Shamir A. Identity-based cryptosystems and signature schemes [ C ]//LNCS196 : Advances in Cryptology : Crypto' 84. Berlin : Springer, 1984:47-53.

共引文献5

同被引文献38

  • 1纪家慧,李大兴,王明强.来自双线性配对的新的代理多签名、多代理签名和多代理多签名体制[J].计算机学报,2004,27(10):1429-1435. 被引量:21
  • 2张小萍,于静洋,梁斌梅.改进的基于身份的盲签名[J].计算机工程与设计,2006,27(21):4123-4124. 被引量:2
  • 3张学军,王育民.高效的基于身份的部分盲签名[J].计算机工程与应用,2007,43(11):211-212. 被引量:11
  • 4闫东升.一个新的高效的基于身份的部分盲签名方案[J].计算机工程与应用,2008,44(2):137-139. 被引量:16
  • 5Shamir A.Identity-based cryptosystems and signature schemes[C]//LNCS 196:Proceedings of the CRYPTO1984.Berlin:Springer,1985:47-53.
  • 6Boneh D,Franklin M.Identity-based encryption from the weil pairing[C]//LNCS 2139:Proceedings of the CRYPTO2001.Berlin:Springer,2001:213-229.
  • 7Mambo M,Usuda K,Okamoto E.Proxy signature for delegating signing operation[C]//Proceedings of the 3rd ACM Conf on Computer and Communications Security.New York:ACM Press,1996:48-57.
  • 8Hwang S J,Shi C H.A simple multi-proxy signature scheme for electronic commerce[C]//Proceedings of the10th National Conference on Information Security,Hualien,Taiwan,China,2000:134-138.
  • 9Liu Z,Hu Y,Zhang X,et al.Provably secure multi-proxy signature scheme with revocation in the standard model[J].Computer Communications,2011,34(3):494-501.
  • 10Juan Q U.A novel nonrepudiable multi-proxy multi-signature scheme with shared verification[J].Journal of Computational Information Systems,2013,9(8):3199-3207.

引证文献3

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部