期刊文献+

无双线性对的基于身份多代理签名方案

Identity-based multi-proxy signature without bilinear pairings
下载PDF
导出
摘要 现有基于身份的多代理签名方案采用计算量大的双线性对运算,总体计算开销较高。基于椭圆曲线上的加法循环群,提出一种不使用对运算的基于身份多代理签名方案,其中,用户私钥产生、代理签名授权和多代理签名算法均来源于Schnorr的短签名机制。在随机预言模型下,新方案的不可伪造性被规约为多项式时间敌手求解离散对数问题,具有可证明安全性。对比分析表明,新方案计算开销更低。 The identity-based multi-proxy signature schemes employing computation-intensive bilinear pairing operations have higher cost of computing. Based on the elliptic curve group, a pairing-free identity-based multi-proxy signature scheme is proposed. In the new scheme, user's private key generation algorithm, delegation generation algorithm and multi-proxy signature generation algorithm are all derived from Schnorr's short signature scheme. In the random oracle model, the new scheme achieves provable security, and its unforgeability is deduced to a polynomial time adversary solving the discrete logarithm problem. Comparative analysis shows that the new scheme is more efficient in computation.
作者 邹昌芝
出处 《计算机工程与应用》 CSCD 北大核心 2016年第9期96-101,共6页 Computer Engineering and Applications
关键词 基于身份密码学 多代理签名 离散对数问题 随机预言模型 identity-based cryptography multi-proxy signature discrete logarithm problem random oracle model
  • 相关文献

参考文献18

  • 1Shamir A.Identity-based cryptosystems and signature schemes[C]//LNCS 196:Proceedings of the CRYPTO1984.Berlin:Springer,1985:47-53.
  • 2Boneh D,Franklin M.Identity-based encryption from the weil pairing[C]//LNCS 2139:Proceedings of the CRYPTO2001.Berlin:Springer,2001:213-229.
  • 3Mambo M,Usuda K,Okamoto E.Proxy signature for delegating signing operation[C]//Proceedings of the 3rd ACM Conf on Computer and Communications Security.New York:ACM Press,1996:48-57.
  • 4邓伦治,吴云顺.高效的基于身份代理签名[J].计算机工程与应用,2013,49(14):98-100. 被引量:3
  • 5Hwang S J,Shi C H.A simple multi-proxy signature scheme for electronic commerce[C]//Proceedings of the10th National Conference on Information Security,Hualien,Taiwan,China,2000:134-138.
  • 6Liu Z,Hu Y,Zhang X,et al.Provably secure multi-proxy signature scheme with revocation in the standard model[J].Computer Communications,2011,34(3):494-501.
  • 7纪家慧,李大兴,王明强.来自双线性配对的新的代理多签名、多代理签名和多代理多签名体制[J].计算机学报,2004,27(10):1429-1435. 被引量:21
  • 8黄梅娟,张建中.新的多代理签名和多代理多签名方案[J].计算机工程与应用,2010,46(1):74-76. 被引量:2
  • 9Juan Q U.A novel nonrepudiable multi-proxy multi-signature scheme with shared verification[J].Journal of Computational Information Systems,2013,9(8):3199-3207.
  • 10Chen X F,Zhang F G,Kim K.ID-based multi-proxy signature and blind multi-signature from bilinear pairings[EB/OL].[2014-05-30].http://caislab.kaist.ac.kr/publication/paper_files/2003/CISC2003/ID-based-proxymultisignature%20and%20multiblindsig.pdf.

二级参考文献55

  • 1杨淑娣,姚正安.一个改进的强代理签名方案[J].计算机应用研究,2004,21(8):119-121. 被引量:5
  • 2黄文平.一些不需要安全通道代理签名的分析与改进[J].计算机工程与应用,2005,41(28):127-130. 被引量:6
  • 3王琴,曹珍富.代理多重签名的形式化模型及一个新的体制(英文)[J].计算机学报,2006,29(9):1628-1635. 被引量:5
  • 4陈凯,鲍皖苏.几个改进的LKK代理签名方案分析[J].计算机工程与应用,2007,43(18):150-152. 被引量:2
  • 5Mambo M,Usuda K,Okamoto E.Proxy signature:Delegation of the power to sign messages[J].IEICE Transaction on Fundamentals of Electronic Communications and Computer Science, 1996(9) : 1335- 1354.
  • 6Lee B,Kim H,Kim K.Strong proxy signature and its applications[C]// SCIS2001,2001,2 ( 2 ) : 603 -608.
  • 7Yi Li-jiang,Bai Guo-qiang,Xiao Guo-zhen.Proxy multi-signature scheme:A new type of proxy signature scheme[J].Electronic Letters, 2000,36(6):527-528.
  • 8Hwang S J,Shi C.A simple muhi-proxy signature scheme[C]//Proceedings of the 10th National Conference on Information Security, Taiwan, 2000:134-138.
  • 9Hwang S J,Chen C C.A new multi-proxy multi-signature scheme[C]// Proceedings of National Computer Symposium:Information Security, Taiwan, 2001 : F019-F026.
  • 10Sun Hung-min,Hsieh Bin-tsan.On the security of some proxy signature schemes[EB/OL]. (2003).http://eprint.iacr.org.

共引文献25

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部