期刊文献+

一种基于证书的带消息恢复的代理签名方案 被引量:1

Certificate-based proxy signature scheme with message recovery
下载PDF
导出
摘要 针对基于身份公钥密码体制中固有的密钥托管和传统公钥密码系统中证书管理问题,结合基于证书公钥密码系统的优点和消息恢复签名的特点,设计了一种基于证书的带消息恢复的代理签名方案,该方案基于离散对数问题和计算Deffie-Hellman问题假设,可限制代理人滥用代理权力,具有正确性、不可伪造性和不可否认性,最后给出了证明。 Combining with the advantage of certificate-based public key cryptosystem and the character of message recovery signature, this paper proposes a new certificate-based proxy signature scheme with message Recovery against the problems of key escrow existing in the ID-based PKC and Certificate management in traditional PKC. The scheme is based on the hardness of DLP and CDHP assumption, restricts agents abuse of proxy powers and it is been proved correctness, unforgeability and non- repudiation. In the end, it proves that.
出处 《信息技术》 2013年第8期9-11,14,共4页 Information Technology
基金 国家自然科学基金资助项目(61272542)
关键词 基于证书 消息恢复 代理签名 可证安全 certificate-based message recovery proxy signature provable Security
  • 相关文献

参考文献10

  • 1GENTRY C. Certificate-based encryption and the certificate revoca-tion problem[C]. Euroerypt, Springnr-Verlag, 2003:272-293.
  • 2MAMBO M, USUDA K, OKAMOTO E. Proxy signatures for delega- ting signing operafion[C], proc 3rd ACM Conference on Computer and Communications Security. ACM press, 1996:48 -57.
  • 3CHEN XIAOFENG, ZHANG FANGGUO, KIM KWANGJO. ID- based multi-proxy signature and blind multi signature from bilinear pairings [ C ]. Proceedings of KIISC conference, 2003, Korea: 2003:11 -19.
  • 4SUN H M, LEE N Y, HWANG T. Threshold proxy signatures[ C]. IEE Proc Computers & Digital Techniques, 1999:259 -263.
  • 5LEE B, KIM H, KIM K. Strong proxy signature and its application[ C]. Proc of ACISP2001, 2001:603 -608.
  • 6伊丽江,白国强,肖国镇.代理多重签名:一类新的代理签名方案[J].电子学报,2001,29(4):569-570. 被引量:70
  • 7李继国,曹珍富,张亦辰,李建中.代理多重签名方案的密码分析与修改[J].高技术通讯,2003,13(4):1-5. 被引量:15
  • 8李继国,曹珍富,李建中,张亦辰.代理签名的现状与进展[J].通信学报,2003,24(10):114-124. 被引量:56
  • 9LI JG, HUANG XY, MU Y. Certificate-based signature: security model and efiqcient construction[C]. EuroPKI 2007( LNCS 4582), Springer-Verlag, 2007 : 110 - 125.
  • 10陈群山,黄振杰,黄慧.基于证书的消息恢复签名方案[J].漳州师范学院学报(自然科学版),2011,24(3):4-7. 被引量:1

二级参考文献62

  • 1李继国,曹珍富,张亦辰.Improvement of M-U-O and K-P-W proxy signature schemes[J].Journal of Harbin Institute of Technology(New Series),2002,9(2):145-148. 被引量:10
  • 2[1]M.Mambo,K.Usuda,and E.Okamot.Proxy signatures:Delegation of the power to sign messages [J].IEICE Trans.Fundamentals,1996,E79-A(9):1338-1354.
  • 3[2]S.Kim,S.Park and D.Won proxy signatures,revisited [A].Proc.of ICICS'97,International Conference on Information and Communications Security [C],LNCE,1334,1997:223-232.
  • 4[3]K.Ohta and t.Okamoto.A digital multisignature scheme based on the Fiat-Shamir scheme [A].Advances in Cryptology—ASIACRYTP'91 [C]:.139-148.
  • 5C. Gentry. Certificate-Based Encryption and the Certificate Revocation Problem[C]. Advances in Cryptology - EUROCRYPT 2003, LNCS 2656. Berlin: Springer-Verlag, 2003, 272-293.
  • 6B. Kang, J. Park, S. Hahn. A Certificate-Based Signature Scheme[C]. Topics in Cryptology - CT-RSA 2004, LNCS 2964. Berlin: Springer-Verlag, 2004, 99-111.
  • 7K. Liu, J. Baek, W. Susilo, et al. Certificate-Based Signature Schemes without Pairings or Random Oracles[C]. Information Security Conference 2008, LNCS 5222. Berlin: Springer-Verlag, 2008, 285-297.
  • 8J. Zhang. On the Security of a Certificate-Based Signature Scheme and Its Improvement with Pairings[C]. Information Security Practice and Experience 2009, LNCS 5451. Berlin: Springer-Verlag, 2009, 47-58.
  • 9J. Li, X. Huang, Y. Mu, et al. Certificate-Based Signature: Security Model and Efficient Construction[C]. Public Key Infrastructure 2007, LNCS 4582. Berlin: Springer-Verlag, 2007, 110-125.
  • 10Y. Ming, Y. Wang. Efficient Certificate-Based Signature Scheme[C]. Proceedings of the 2009 Fifth International Conference on Information Assurance and Security. Washington: IEEE Computer Society, 2009, 87-90.

共引文献122

同被引文献4

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部