期刊文献+

标准模型下安全基于身份代理签密方案 被引量:1

Secure identity-based proxy signcryption scheme in standard model
下载PDF
导出
摘要 针对现实中代理签密的安全问题,提出一种基于Gu等(GU K,JIA W J,JIANG C L.Efficient identitybased proxy signature in the standard model.The Computer Journal,2013:bxt132)代理签名的标准模型下可证安全的基于身份代理签密方案。代理签密允许原始签密者授权签密能力给代理签密者,后者能够代表前者生成密文。该方案通过结合基于身份签密和代理签名,既保持了基于身份签密的优点,又具有代理签名的功能。分析表明,基于DiffieHellman问题假设下,所提方案满足机密性性和不可伪造性。与已知方案相比,代理密钥生成算法和代理签密算法中各需要2个对运算和1个对运算,方案效率更高。 Concerning the proxy signcryption security problem in reality, motivated by Gu's proxy signature scheme (GU K, JIA W J, JIANG C L. Efficient identity-based proxy signature in the standard model. The Computer Journal, 2013: bxt132), a new secure identity-based proxy signcyption scheme in the standard model was proposed. Proxy signcryption allowed that the original signcrypter delegated his authority of signcrption to the proxy signcrypter in such a way that the latter could generate ciphertext on behalf of the former. By combining the functionalities of identity-based signcryption and proxy signature scheme, the new scheme not only had the advantage of identity-based signcryption scheme, but also had the function of proxy signature scheme. Analysis results show that, under the assumption of Diffie-Hellman problem, the proposed scheme is confidential and unforgeable. Compared with the known scheme, the scheme requires 2 pairings computation in proxy key generation and 1 pairing computation in proxy signeryption. So it has higher computational efficiency.
出处 《计算机应用》 CSCD 北大核心 2014年第10期2834-2839,共6页 journal of Computer Applications
基金 国家自然科学基金资助项目(61202438) 中国博士后科学基金资助项目(2011M501427) 西安市科技计划项目(CX1258) 中央高校基础研究支持计划资助项目(CHD2012JC047)
关键词 代理签密 标准模型 基于身份 双线性对 proxy signcryption standard model identity-based bilinear pairing
  • 相关文献

参考文献1

二级参考文献23

  • 1王琴,曹珍富.代理多重签名的形式化模型及一个新的体制(英文)[J].计算机学报,2006,29(9):1628-1635. 被引量:5
  • 2Mambo M,Usuda K,Okamoto E. Proxy signature:Delegation of the power to sign messages [J]. IEICE Transon Fundamentals of Electronics,Communications andComputer Sciences,1996,E79-A(9):1338-1354.
  • 3Boldyreva A,Palacio A,Warinschi B. Secure proxysignature schemes for delegation of signing rights [J].Journal of Cryptology,2012,25(1):57-115.
  • 4Boldyreva A,Palacio A,Warinschi B. Secure proxysignature schemes for delegation of signing rights [OL].[2012-05-17]. http://eprint. iacr. org/2003/096 pdf.
  • 5Malkin T,Obana S,Yung M. The hierarchy of key evolvingsignatures and a characterization of proxy signatures [G] //Cachin C,Camenish J,eds. LNCS 3027:Proc of Advancesin Cryptology C EUROCRYPT 2004 ). Berlin:Springer,2004:306-322.
  • 6Schuldt J C N,Matsuura K,Paterson K G. Proxy signaturessecure against proxy key exposure [G] //Cramer R,ed.LNCS 4939:Proc of Public Key Cryptography (PKC 2008).Berlin:Springer,2008:141-161.
  • 7Sun Ying,Xu Chunxiang,Yu Yong,et al. Stronglyunforgeable proxy signature scheme secure in the standardmodel [J]. Journal of Systems and Software,2011,84(9):1471-1479.
  • 8Fuchsbauer G,Pointcheval D. Anonymous consecutivedelegation of signing rights:Unifying group and proxysignatures [G] //Cortier V,et al,eds. LNCS 5458:Proc ofFormal to Practical Security 2009. Berlin,Springer,2009:95-115.
  • 9Liu Zhenhua,Hu Yupu,Zhang Xiangsong,et al. Provablysecure multi-proxy signature scheme with revocation in thestandard model [J]. Computer Communications,2011,34(3):494-501.
  • 10Wang Qin,Cao Zhenfu,Wang Shengbao. Formalizedsecurity model of multi-proxy signature schemes [C] //Procof the 5th Int Conf on Computer and Information Technology2005Los Alamitos,CA; IEEE Computer Society,2005:668-672.

共引文献4

同被引文献5

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部