期刊文献+

可证明安全的单向可变门限代理重签名方案 被引量:1

Unidirectional Variable Threshold Proxy Re-signature Scheme with Provable Security
下载PDF
导出
摘要 现有门限代理重签名方案的门限值基本是固定的,但实际应用中需要根据消息的重要程度灵活地变化门限值。为此,基于S_(uni)门限代理重签名方案,提出一种单向可变门限代理重签名方案。在每次进行重签名前,系统会动态设定门限值,每个代理将最初接收的部分子密钥进行重新计算,得到最新门限值下的重签名密钥及其对应的验证公钥,且系统只需提供受托者的公钥信息,避免了受托者承担安全风险。与现有单向可变重签名方案相比,该方案计算效率和安全性更高,签名长度更短。 In most existing threshold proxy re-signature schemes, threshold value is essentially immutable. However, depending on the significance of re-signature message, the value should be changed dynamically in many practical applications. Based on proxy re-signature scheme Suai this paper designs a new threshold proxy re-signature scheme which is unidirectional and variable. The system sets the new value of threshold before each re-signature, each agent re-calculates originally received sub-key partially, then each proxy can generate corresponding re-signature sub-key and verification key non-interactively. In order to protect the trustee security and avoid risk, system provides the public key when generating re-signature key. Compared with other unidirectional and variable re-signature schemes, this scheme can provide better efficiency in computation cost and signature length, and it has high security.
作者 徐海峰 洪璇
出处 《计算机工程》 CAS CSCD 北大核心 2016年第4期143-146,154,共5页 Computer Engineering
基金 上海市自然科学基金资助项目(14ZR1431000)
关键词 数字签名 可变门限 重签名密钥 门限代理重签名 单向性 digital signature variable threshold re-signature key threshold proxy re-signature unidirectionality
  • 相关文献

参考文献6

二级参考文献26

  • 1Blaze M, Bleumer G, Strauss M. Divertible Protocols and Atomic Proxy Cryptography[C]//Proc. of EUROCRYPT'98. Berlin, Germany: Springer-Verlag, 1998: 127-144.
  • 2Ateniese G, Hohenberger S. Proxy Re-signatures: New Definitions, Algorithms, and Applications[C]//Proc. of the 12th ACM Conference on Computer and Communications Security, Alexandria, VA, USA: [s. n.], 2005: 310-319.
  • 3Desmedt Y, Frankel Y. Shared Generation of Authenticators and Signatures[C]//Proc. of CRYPTO'91. Berlin, Germany: Springer- Verlag, 1991.
  • 4Shamir A. How to Share a Secret[J]. Communications of the ACM, 1979, 22(11): 612-613.
  • 5Boneh D, Shacham H, Lynn B. Short Signatures from the Weil Pairing[C]//Proc. of ASIACRYPT'01. Berlin, Germany: Springer-Verlag, 2001 : 514-532.
  • 6Blaze M,Bleumer G,Strauss M.Divertible Protocols and Atomic Proxy Cryptography[C]//Proc.of EUROCRYPT'08.Berlin,Germany.Springer-Verlag,1998:127-144.
  • 7Yang Piyi,Cao Zhenfu,Dong Xiaolei.Threshold Proxy Re-signature[C]//Proc.of IPCCC'08.Austin,USA:[s.n.],2008:450-455.
  • 8Hu Xiaoming,Zhang Zhe,Yang Yinchun.Identity-based Proxy Re-signature Schemes Without Random Oracle[C]//Proc.of Int'l Conference on Computational Intelligence and Security.Beijing,China:[s.n.],2009:256-259.
  • 9Mao Wenbo.Modern Cryptography:Theory and Practice[M].[S.l.]:Prentice Hall PTR,2003.
  • 10M. Blaze, G. Bleumer, and M. Strauss, Divertible protocols and atomic proxy cryptography, EU- ROCRYPT, LNCS, 1998, 1403: 127-144.

共引文献18

同被引文献13

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部