期刊文献+

强不可伪造的双向代理重签名方案 被引量:2

Bidirectional Proxy Re-signature Scheme with Strong Unforgeability
下载PDF
导出
摘要 在代理重签名中,一个拥有重签名密钥的半可信代理者可以把受托者的签名转换为委托者对同一消息的签名(即重签名),但该代理者不能单独生成受托者或委托者的签名。标准模型下的代理重签名方案多数是存在不可伪造性的,无法阻止敌手对已经签名过的消息重新伪造一个合法的签名。为此,利用基于密钥的目标抗碰撞杂凑函数,提出一种新的双向代理重签名方案。在计算Diffie-Hellman困难问题的假设下,证明该方案在适应性选择消息攻击下是强不可伪造的。分析结果表明,与已有强不可伪造的双向代理重签名方案相比,该方案的系统参数和重签名的长度短,且重签名的计算量小。 In a proxy re-signature scheme,a semi-trusted proxy is allowed to transform a signature from a delegatee into a signature from a delegator on the same message using the re-signature key. But the proxy cannot generate signatures for either the delegatee or the delegator. Proxy re-signature schemes in the standard model are existentially unforgeable,which cannot prevent forgeries from forging valid signatures on new messages not previously re-signed. Based on target collision-resistant hash function,a bidirectional proxy re-signature scheme is proposed. Under computational DiffieHellman assumption,the proposed proxy re-signature scheme is provably secure against strong forgery under adaptive chosen message attacks. Moreover,the new scheme has some advantages over the available schemes,such as short system parameters,short re-signature and low re-signature computation cost.
出处 《计算机工程》 CAS CSCD 北大核心 2015年第3期116-119,124,共5页 Computer Engineering
基金 国家自然科学基金资助项目(61262057 61163038 61063041) 国家档案局科技计划基金资助项目(2014-X-33) 甘肃省自然科学基金资助项目(1308RJYA039) 兰州市科技计划基金资助项目(2013-4-22) 西北师范大学青年教师科研能力提升计划基金资助项目(NWNU-LKQN-10-22)
关键词 双向代理重签名 强不可伪造性 存在不可伪造性 标准模型 系统参数 目标抗碰撞杂凑函数 bidirectional proxy re-signature strong unforgeability existential unforgeability standard model system parameter Target Collision Resistant(TCR)hash function
  • 相关文献

参考文献2

二级参考文献28

  • 1Al-riyami S S,Paterson K G.Certificateless Public KeyCryptography[C]//Proceedings of ASIACRYPT’03.Berlin,Germany:Springer-Verlag,2003:452-473.
  • 2Girault M.Self-certificated Public Keys[C]//Proceedings ofEUROCRYPT’91.Berlin,Germany:Springer-Verlag,1991.
  • 3Hu Bessia,Wong Duncan,Zhang Zhenfeng,et al.CertificatelessSignature:A New Security Model and an Improved GenericConstruction[J].Designs,Codes and Cryptography,2007,42(2):109-126.
  • 4Zhang Zhenfeng,Wong Duncan,Xu Jing,et al.CertificatelessPublic-key Signature:Security Model and Efficient Construc-tion[C]//Proceedings of ACNS’06.Berlin,Germany:Springer-Verlag,2006.
  • 5Scott M.Multiprecision Integer and Rational Arithmetic C/C++Library[EB/OL].[2011-03-10].http://indigo.ie/mscott/.
  • 6Boneh D,Boyen X.Short Signatures Without RandomOracles[C]//Proceedings of EUROCRYPT’04.Berlin,Germany:Springer-Verlag,2004:56-73.
  • 7Du Hongzhen,Wen Qiaoyan.Efficient and Provably-secureCertificateless Short Signature Scheme from Bilinear Pairings[J].Computer Standards and Interfaces,2009,31(2):390-394.
  • 8Fan C I,Hsu R H,Ho P H.Truly Non-repudiation CertificatelessShort Signature Scheme from Bilinear Pairings[J].Journal ofInformation Science and Engineering,2011,27(1):969-982.
  • 9Goldwasser S, Micali S, Rivest R L. A digital signaturescheme secure against adaptive chosen-messages attacks[J]. SIAM Journal on Computing, 1988,17(2) : 281-308.
  • 10Waters B. Efficient identity-based encryption withoutrandom oracles [C] // Proceedings of the Advances inCryptology-EUROCRYPT 2005. Berlin : Springer-Ver-lag, 2005: 114-127.

共引文献9

同被引文献17

引证文献2

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部