期刊文献+

具有不同代理群的多代理多签名方案

Provably Secure Multi-proxy Multi-signature Scheme with Different Proxy Groups
下载PDF
导出
摘要 目前在大多数多代理多签名(multi-proxy multi-signature,MPMS)方案中,所有的原始签名人指定同一个代理群生成代理签名。然而在很多实际应用中,每个原始签名人经常需要在自己所在的组织中选择代理群,从而导致各个原始签名人需要选择不同的代理群,代表自己生成代理签名。现有的多代理多签名方案中还没有考虑这方面的需求。提出一个可以指定不同代理群的MPMS方案。在该方案中,可以指定一个多人的验证群合作验证最终签名的合法性。为证明方案的安全性,对现有的安全模型进行改进,在计算Diffie-Hellman假设的基础上,验证所提方案是安全的。与已有方案相比,本方案更加安全和有效。 In most of the existing multi-proxy multi-signature (MPMS) schemes,the same proxy group is delegated the proxy right to sign by all the original members.Nevertheless,in many practical applications,original signer often demands to designate the proxy group in his own organization which is different from others'.It is seldom considered in the MPMS schemes.In this paper,we proposed a MPMS scheme with different proxy groups.Furthermore,in our scheme,when the final proxy signature is being authenticated,a group of specified verifiers have the access.To proved the safety of the new scheme,we improved a security model to testify that the new one is secure based on the computational Diffie-Hellman assumption.Compared with the previous scheme,the new one offers tighter safety and better computational efficiency.
出处 《计算机科学》 CSCD 北大核心 2014年第5期133-136,163,共5页 Computer Science
基金 国家杰出青年科学基金项目(61225012) 国家自然科学基金项目(61070162 71071028 70931001) 高等学校博士学科点专项科研基金优先发展领域课题(20120042130003) 高等学校博士学科点专项科研基金课题(20100042110025 20110042110024) 工信部物联网发展专项资金项目 中央高校基本科研业务费专项资金项目(N110204003)资助
关键词 密码学 多代理多签名 代理群 Cryptography Multi-proxy multi-signature (MPMS) Proxy group
  • 相关文献

参考文献2

二级参考文献11

  • 1Mambo M, Usuda K, Okamoto E. Proxy signatures for delegating signing operation[C]//Proceedings of the 3rd ACM Conference on Computer and Communications Security (CCS'96). New York: ACM Press, 1996 : 48-57.
  • 2Hwang S, Shi C. A simple multi-proxy signature scheme[C]// Proceedings of the 10th National Conference on Information Security. Hualien, Taiwan, 2000: 134-138.
  • 3Boldyreva A, Palacio A, Warinschi B. Secure proxy signature schemes for delegation of signing rights[R]. Cryptology ePrint Archive Report 2003/096,2003. http://eprint. iacr. org/.
  • 4Malklin T,Obana S,Yung M. The hierarchy of key evolving signatures and a characterization of proxy signatures[C]//Proceedings of Eurocrypt 2004, Lecture Notes in Computer Science 3027. Berlin: Springer-Verlag, 2004: 306-322.
  • 5Schuldt J C N,Matsuura K,Paterson K G. Proxy signatures secure against proxy key exposure[C]//Proceedings of Public Key Cryptography 2008 (PKC'08), Lecture Notes in Computer Science 4939. Berlin: Springer-Verlag, 2008 : 141-161.
  • 6Shamir A. Identity-based cryptosystems and signature schemes [C]//Proceedings of Crypto 1984, Lecture Notes in Computer Science 196. Berlin: Springer-Verlag, 1984: 47-53.
  • 7Boneh D, Franklin M. Identity-based encryption from the Weil pairing [C]///Proceedings of Crypto 2001, Lecture Notes in Computer Science 2139. Berlin: Springer-Verlag, 2001 : 213-229.
  • 8Chen X, Zhang F, Kim K. ID-based multi-proxy signature and blind multisignature from bilinear pairings[C]//Proeeedings of KIISC (Korea Institute of Information Security and Cryptology) Conference 2003. Korea, 2003,11-19.
  • 9Li X, Chen K. ID-based multi-proxy signature, proxy multi-signature and multi-proxy multi-signature schemes from bilinear pairings[J]. Applied Mathematics And Computation, 2005, 169 (1):437-450.
  • 10Lee B, Kim H, Kim K. Strong proxy signature and its applications[C]//Proceedings of the 2001 Symposium on Cryptography and Information Security (SCIS'01). Oiso,Japan, 2001 : 603-608.

共引文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部