期刊文献+
共找到33篇文章
< 1 2 >
每页显示 20 50 100
SECURITY ANALYSIS AND IMPROVEMENT OF A NEW THRESHOLD MULTI-PROXY MULTI-SIGNATURE SCHEME 被引量:2
1
作者 Lu Rongbo He Dake Wang Chanji 《Journal of Electronics(China)》 2008年第3期372-377,共6页
Kang, et al. [Journal of Electronics(China), 23(2006)4] proposed a threshold multi-proxy multi-signature scheme, and claimed the scheme satisfies the security requirements of threshold multi-proxy multi-signature. How... Kang, et al. [Journal of Electronics(China), 23(2006)4] proposed a threshold multi-proxy multi-signature scheme, and claimed the scheme satisfies the security requirements of threshold multi-proxy multi-signature. However, in this paper, two forgery attacks are proposed to show that their schemes have serious security flaws. To overcome theses flaws, an improvement on Kang, et al.’s scheme is proposed. 展开更多
关键词 Proxy signature Threshold proxy signature multi-proxy multi-signature Forgery attack
下载PDF
A NEW THRESHOLD MULTI-PROXY MULTI-SIGNATURE SCHEME 被引量:3
2
作者 Kang Baoyuan Han Jingguang Wang Qinju 《Journal of Electronics(China)》 2006年第4期560-563,共4页
This paper proposes a threshold mult-proxy multi-signature scheme with share verification. In the scheme, a subset of original signers allows a designated group of proxy signers to sign on behalf of the original group... This paper proposes a threshold mult-proxy multi-signature scheme with share verification. In the scheme, a subset of original signers allows a designated group of proxy signers to sign on behalf of the original group. A message m has to be signed by a subset of proxy signers who can represent the proxy group. Then, the proxy signature is sent to the verifier group. A subset of verifiers in the verifier group can also represent the group to authenticate the proxy signature. In other words, some threshold values will be given to indicate the number of persons to represent a group to authorize the signing capability or to sign a message or to verify the proxy signature. 展开更多
关键词 CRYPTOGRAPHY Digital signature multi-proxy multi-signature
下载PDF
An Energy Trading Method Based on Alliance Blockchain and Multi-Signature
3
作者 Hongliang Tian Jiaming Wang 《Computers, Materials & Continua》 SCIE EI 2024年第2期1611-1629,共19页
Blockchain,known for its secure encrypted ledger,has garnered attention in financial and data transfer realms,including the field of energy trading.However,the decentralized nature and identity anonymity of user nodes... Blockchain,known for its secure encrypted ledger,has garnered attention in financial and data transfer realms,including the field of energy trading.However,the decentralized nature and identity anonymity of user nodes raise uncertainties in energy transactions.The broadcast consensus authentication slows transaction speeds,and frequent single-point transactions in multi-node settings pose key exposure risks without protective measures during user signing.To address these,an alliance blockchain scheme is proposed,reducing the resource-intensive identity verification among nodes.It integrates multi-signature functionality to fortify user resources and transac-tion security.A novel multi-signature process within this framework involves neutral nodes established through central nodes.These neutral nodes participate in multi-signature’s signing and verification,ensuring user identity and transaction content privacy.Reducing interactions among user nodes enhances transaction efficiency by minimizing communication overhead during verification and consensus stages.Rigorous assessments on reliability and operational speed highlight superior security performance,resilient against conventional attack vectors.Simulation shows that compared to traditional solutions,this scheme has advantages in terms of running speed.In conclusion,the alliance blockchain framework introduces a novel approach to tackle blockchain’s limitations in energy transactions.The integrated multi-signature process,involving neutral nodes,significantly enhances security and privacy.The scheme’s efficiency,validated through analytical assessments and simulations,indicates robustness against security threats and improved transactional speeds.This research underscores the potential for improved security and efficiency in blockchain-enabled energy trading systems. 展开更多
关键词 Alliance blockchain multi-signature energy trading security performance transaction efficiency
下载PDF
Quantum homomorphic broadcast multi-signature based on homomorphic aggregation 被引量:1
4
作者 徐鑫 殷爱菡 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第7期254-261,共8页
Quantum multi-signature has attracted extensive attention since it was put forward.Beside its own improvement,related research is often combined with other quantum signature.However,this type of quantum signature has ... Quantum multi-signature has attracted extensive attention since it was put forward.Beside its own improvement,related research is often combined with other quantum signature.However,this type of quantum signature has one thing in common,that is,the generation and verification of signature depend heavily on the shared classical secret key.In order to increase the reliability of signature,the homomorphic aggregation technique is applied to quantum multi-signature,and then we propose a quantum homomorphic multi-signature protocol.Unlike previous quantum multi-signature protocols,this protocol utilizes homomorphic properties to complete signature generation and verification.In the signature generation phase,entanglement swapping is introduced,so that the individual signatures of multiple users are aggregated into a new multi-signature.The original quantum state is signed by the shared secret key to realize the verification of the signature in the verification phase.The signature process satisfies the homomorphic property,which can improve the reliability of the signature. 展开更多
关键词 quantum signature homomorphic aggregation homomorphic multi-signature Bell state
下载PDF
IMPROVEMENT OF NONREPUDIABLE THRESHOLD MULTI-PROXY THRESHOLD MULTI-SIGNATURE SCHEME WITH SHARED VERIFICATION 被引量:2
5
作者 Xie Qi Wang Jilin Yu Xiuyuan 《Journal of Electronics(China)》 2007年第6期806-811,共6页
In 2005, Bao, et al. [Appl. Math. and Comput., vol.169, No.2, 2005] showed that Tzeng, et al.’s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification was insecure, and proposed an improv... In 2005, Bao, et al. [Appl. Math. and Comput., vol.169, No.2, 2005] showed that Tzeng, et al.’s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification was insecure, and proposed an improved scheme with no Share Distribution Center (SDC). This paper shows that Bao, et al.’s scheme suffers from the proxy relationship inversion attack and forgery attack, and pro- poses an improvement of Bao, et al.’s scheme. 展开更多
关键词 Digital signature Proxy signature Threshold proxy signature Threshold multi-proxy threshold multi-signature Threshold verification
下载PDF
Applying two channels to vector space secret sharing based multi-signature scheme 被引量:1
6
作者 肖清华 平玲娣 +1 位作者 陈小平 潘雪增 《Journal of Zhejiang University-Science A(Applied Physics & Engineering)》 SCIE EI CAS CSCD 2005年第1期56-62,共7页
Secret sharing and digital signature is an important research area in information security and has wide applications in such fields as safeguarding and legal use of confidential information, secure multiparty computat... Secret sharing and digital signature is an important research area in information security and has wide applications in such fields as safeguarding and legal use of confidential information, secure multiparty computation and electronic commerce. But up to now, study of signature based on general vector space secret sharing is very weak. Aiming at this drawback, the authors did some research on vector space secret sharing against cheaters, and proposed an efficient but secure vector space secret sharing based multi-signature scheme, which is implemented in two channels. In this scheme, the group signature can be easily produced if an authorized subset of participants pool their secret shadows and it is impossible for them to generate a group signature if an unauthorized subset of participants pool their secret shadows. The validity of the group signature can be verified by means of verification equations. A group signature of authorized subset of participants cannot be impersonated by any other set of partici- pants. Moreover, the suspected forgery can be traced, and the malicious participants can be detected in the scheme. None of several possible attacks can successfully break this scheme. 展开更多
关键词 Vector space secret sharing multi-signature Discrete logarithm Chinese remainder theorem
下载PDF
Efficient and Secure Multi-Signature Scheme Based on Trusted Computing 被引量:1
7
作者 HAO Liming YANG Shutang +1 位作者 LU Songnian CHEN Gongliang 《Wuhan University Journal of Natural Sciences》 CAS 2008年第2期180-184,共5页
A new multi-signature scheme was proposed with the extension of the direct anonymous attestation (DAA) protocol supported by trusted computing (TC) technology. Analysis and simulation results show that the signer... A new multi-signature scheme was proposed with the extension of the direct anonymous attestation (DAA) protocol supported by trusted computing (TC) technology. Analysis and simulation results show that the signer's privacy is well protected with dynamic anonymity, the public key and signatures have length independent of the number of signature members, new signers are allowed to join the signature without modifying the public key, and attacks caused by secret key dumping or leaking can be avoided. 展开更多
关键词 multi-signature trusted computing (TC) direct anonymous attestation (DAA) dynamic anonymity
下载PDF
A New ID-Based Proxy Multi-Signature Scheme from Bilinear Pairings 被引量:1
8
作者 GU Chun-xiang PAN Heng ZHU Yue-fei 《Wuhan University Journal of Natural Sciences》 EI CAS 2006年第1期193-197,共5页
ID-based public key cryptosystem can be a good alternative for certifieate-based public key setting. This paper provides an efficient ID-based proxy multi signature scheme from pairings. In the random oracle model, we... ID-based public key cryptosystem can be a good alternative for certifieate-based public key setting. This paper provides an efficient ID-based proxy multi signature scheme from pairings. In the random oracle model, we prove that our new scheme is secure against existential delegation forgery with the assumption that Hess's scheme-1 is existential unforgeable, and that our new scheme is secure against existential proxy multi-signature forgery under the hardness assumption of the computational Diffie-Hellman problem. 展开更多
关键词 ID-based signatures proxy multi-signature ID-based proxy multi signatures bilinear pairlngs provable security
下载PDF
A New Sequential Digital Multi-Signature Scheme
9
作者 Jia Xiaoyun Luo Shoushan +1 位作者 Chen Ping Yuan Chaowei 《China Communications》 SCIE CSCD 2007年第4期66-71,共6页
The paper proposes a new sequential digital multi-signature scheme based on Knapsack public-key cryptosystem,which is different from the existing scheme.The advantages of this scheme over the existing schemes are that... The paper proposes a new sequential digital multi-signature scheme based on Knapsack public-key cryptosystem,which is different from the existing scheme.The advantages of this scheme over the existing schemes are that it simplifies the signature generation process and speeds up the signature verification process.What’s more,the scheme reduces the cost of communication and redundancy operation, and improves efficiency,and can avoid cheating by signer efficiently,so the scheme has very broad application prospects. 展开更多
关键词 KNAPSACK public-key CRYPTOSYSTEM digital SIGNATURE SEQUENTIAL multi-signature
下载PDF
Identity-based proxy multi-signature applicable to secure E-transaction delegations
10
作者 刘建华 Wu Qianhong +1 位作者 Liu Jianwei Shang Tao 《High Technology Letters》 EI CAS 2016年第2期199-206,共8页
To enhance the robustness of a proxy multi-signature scheme and improve its efficiency, a novel proxy signature paradigm is proposed referred to as In this paradigm, multiple proxy signer candidates identity-based pro... To enhance the robustness of a proxy multi-signature scheme and improve its efficiency, a novel proxy signature paradigm is proposed referred to as In this paradigm, multiple proxy signer candidates identity-based proxy multi-signature (IBPMS). are employed to play a role of the single proxy signer in the existing model. A provably secure IBPMS scheme is presented which requires only one round broadcast operation. Performance analysis demonstrates that the new scheme outperforms the existing multi-signature schemes in robustness and communication. These properties are rendered to our IBPMS scheme as a more practical solution to secure e-transaction delegation applications of proxy signatures. 展开更多
关键词 multi-signature E-transaction DELEGATION provable security information security
下载PDF
Provable Security of ID-Based Proxy Multi-Signature Schemes
11
作者 GU Chunxiang ZHU Yuefei ZHAO Tao 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期87-90,共4页
In the last couple of years, D-based cryptography has got fruitful achievements. Proxy multi-signature allows a designated person, called a proxy signer, to sign on behalf of two or more original signers. In this pape... In the last couple of years, D-based cryptography has got fruitful achievements. Proxy multi-signature allows a designated person, called a proxy signer, to sign on behalf of two or more original signers. In this paper, we present a general security model for ID-based proxy multi-signature (ID-PMS) schemes. Then, we show how to construct a secure ID-PMS scheme from a secure ID-based signature scheme, and prove that the security of the construction can be reduced to the security of the original ID-based signature scheme. 展开更多
关键词 ID-based signature ID-based proxy multi-signature provable security bilinear pairings.
下载PDF
Multi-proxy quantum group signature scheme with threshold shared verification 被引量:4
12
作者 杨宇光 《Chinese Physics B》 SCIE EI CAS CSCD 2008年第2期415-418,共4页
A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy... A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy group can generate the proxy signature on behalf of the original signer. In the scheme, any t or more of n receivers can verify the message and any t - 1 or fewer receivers cannot verify the validity of the proxy signature. 展开更多
关键词 quantum signature multi-proxy quantum group signature threshold shared verification
下载PDF
The Low Lake-Level Record according to the Selin Co Stratigraphical Basis and Multi-Proxies during the Last Glacial Maximum in the Central Tibetan Plateau 被引量:5
13
作者 ZHANG Chengjun DEMBELE Blaise +4 位作者 ZHANG Wanyi ZHANG Jingya WANG Hansheng E Gang ZHENG Qi 《Acta Geologica Sinica(English Edition)》 CAS CSCD 2018年第5期2058-2059,共2页
Objective The lake levels in the eastern and southern Asia are regarded as low lake-level owing to precipitation decreasing based on the records of lake-level fluctuation in the continental interior lakes since the la... Objective The lake levels in the eastern and southern Asia are regarded as low lake-level owing to precipitation decreasing based on the records of lake-level fluctuation in the continental interior lakes since the last glacial maximum(LGM)(14C 18±1 kaBP,since 20 kaBP)in the Central Asia.Higher lake-level appeared in the transition belt between western Kunlun Mountain and the central Tibetan Plateau. 展开更多
关键词 CO TOC The Low Lake-Level Record according to the Selin Co Stratigraphical Basis and Multi-Proxies during the Last Glacial Maximum in the Central Tibetan Plateau
下载PDF
A NEW MULTI-PROXY SIGNATURE FROM BILINEAR PAIRING 被引量:1
14
作者 Li Sujuan Zhang Futai 《Journal of Electronics(China)》 2007年第1期90-94,共5页
Proxy signatures are very useful tools when one needs to delegate his/her signing capability to other parties. In this paper,a new multi-proxy signature scheme is proposed. The new scheme is constructed from bilinear ... Proxy signatures are very useful tools when one needs to delegate his/her signing capability to other parties. In this paper,a new multi-proxy signature scheme is proposed. The new scheme is constructed from bilinear pairings using Boneh,Lynn,and Shacham’s (BLS) short signatures. The proxy key for the proxy group is just a short signature on the proxy warrant generated by the original signer. Due to the use of short signatures,our scheme is not only efficient,but also satisfies all the security requirements of the strong proxy signature. 展开更多
关键词 multi-proxy signature Short signature Bilinear pairings
下载PDF
A Nominative Multi-Proxy Signature Scheme Based on ECC 被引量:1
15
作者 MAChuan-gui GAOFeng-xiu WANGYan 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期223-226,共4页
A nominative multi-proxy signature in which the original signer authorizes a group of proxy signers is presented. Meanwhile, our proposed scheme is based on elliptic curve cryptosystem which is more efficient than the... A nominative multi-proxy signature in which the original signer authorizes a group of proxy signers is presented. Meanwhile, our proposed scheme is based on elliptic curve cryptosystem which is more efficient than the corresponding one based on traditional discrete logarithm. 展开更多
关键词 proxy signature nominative proxy signature multi-proxy signature elliptic curve cryptosystem (ECC)
下载PDF
Unprecedented Warming Revealed from Multi-proxy Reconstruction of Temperature in Southern China for the Past 160 Years
16
作者 Yang LIU Jingyun ZHENG +1 位作者 Zhixin HAO Xuezhen ZHANG 《Advances in Atmospheric Sciences》 SCIE CAS CSCD 2017年第8期977-982,共6页
Using the southern limit of snowfall recorded in Chinese documents, chronologies of tree-ring width, and tree-ring stable oxygen isotope(δ^(18)O), the annual temperature anomaly in southern China during 1850–200... Using the southern limit of snowfall recorded in Chinese documents, chronologies of tree-ring width, and tree-ring stable oxygen isotope(δ^(18)O), the annual temperature anomaly in southern China during 1850–2009 is reconstructed using the method of signal decomposition and synthesis. The results show that the linear trend was 0.47℃(100 yr)^(-1)over 1871–2009,and the two most rapid warming intervals occurred in 1877–1938 and 1968–2007, at rates of 0.125℃(10 yr)^(-1)and 0.258℃(10 yr)^(-1), respectively. The decadal variation shows that the temperature in the moderate warm interval of the 1910s–1930s was notably lower than that of the 1980s–2000s, which suggests that the warming since the 1980s was unprecedented for the past 160 years, though a warming hiatus existed in the 2000s. Additionally, there was a rapid cooling starting from the 1860s,followed by a cold interval until the early 1890s, with the coldest years in 1892 and 1893. A slight temperature decline was also found from the 1940s to the late 1960s. This study provides an independent case to validate the global warming for the past 160 years and its hiatus recently, because the proxy data are not affected by urbanization. 展开更多
关键词 centennial warming temperature reconstruction multi-proxy southern China
下载PDF
Improvement of M-U-O and K-P-W proxy signature schemes 被引量:10
17
作者 李继国 曹珍富 张亦辰 《Journal of Harbin Institute of Technology(New Series)》 EI CAS 2002年第2期145-148,共4页
The concept of proxy signature introduced by Mambo, Usuda, and Okamoto allows a designated person, called a proxy signer, to sign on behalf of an original signer in 1996. However, most existing proxy signature schemes... The concept of proxy signature introduced by Mambo, Usuda, and Okamoto allows a designated person, called a proxy signer, to sign on behalf of an original signer in 1996. However, most existing proxy signature schemes does not support nonrepudiation. In this paper, we propose two secure nonrepudiable proxy signature schemes, which overcome disadvantages of M U O and K P W proxy signature schemes, respectively. The schemes proposed can withstand public key substitution attack and forge attack. In addition, our new schemes have some other advantages such as proxy signature key generation and updating using insecure channels. Our approach can also be applied to other ElGamal like proxy signature schemes. 展开更多
关键词 nonrepudiable DIGITAL SIGNATURE PROXY SIGNATURE multi-signature
下载PDF
Digital Signature Based on ISRSAC 被引量:7
18
作者 Teng Yang Yanshuo Zhang +1 位作者 Song Xiao Yimin Zhao 《China Communications》 SCIE CSCD 2021年第1期161-168,共8页
Digital signature has recently played an increasingly important role in cyberspace security.Most of them are based on the public key cryptography.Public key cryptography is a mainstream cryptographic algorithm system ... Digital signature has recently played an increasingly important role in cyberspace security.Most of them are based on the public key cryptography.Public key cryptography is a mainstream cryptographic algorithm system that has been widely used in cyberspace security in recent years.The most classic public key cryptography algorithm is RSA and its difficulty is based on the large integer decomposition problem.In 2017,ISRSAC was proposed by M.Thangaval.ISRSAC has made security improvements to the RSA algorithm by increasing the complexity in factoring the value of modulus‘n’.A digital signature algorithm based on ISRSAC algorithm was completed in this paper,and furthermore,a proxy signature algorithm based on ISRSAC and two kinds of multi-signature algorithms were presented,which include sequential multi-signature and broadcasting multi-signature. 展开更多
关键词 ISRSAC digital signature proxy signature sequential multi-signature broadcasting multisignature
下载PDF
Attack on Digital Multi-Signature Scheme Based on Elliptic Curve Cryptosystem 被引量:2
19
作者 刘铎 罗平 戴一奇 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第1期92-94,共3页
The concept of multisignature, in which multiple signers can cooperate to sign the same message and any verifier can verify the validity of the multi-signature, was first introduced by Itakura and Nakamura. Several mu... The concept of multisignature, in which multiple signers can cooperate to sign the same message and any verifier can verify the validity of the multi-signature, was first introduced by Itakura and Nakamura. Several multisignature schemes have been proposed since. Chen et al. proposed a new digital multi-signature scheme based on the elliptic curve cryptosystem recently. In this paper, we show that their scheme is insecure, for it is vulnerable to the so-called active attacks, such as the substitution of a "false" public key to a "true" one in a key directory or during transmission. And then the attacker can sign a legal signature which other users have signed and forge a signature himself which can be accepted by the verifier. 展开更多
关键词 digital signature multi-signature elliptic curve CRYPTOGRAPHY
原文传递
An Improved Proxy Multi-Signature Scheme 被引量:1
20
作者 GULi-ze ZHANGSheng YANGYi-xian 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2005年第1期10-14,共5页
Based on the Kim-like's proxy multi-signature scheme, an improved proxymulti-signature scheme is proposed. The new scheme overcomes the two problems in the Kim-like'sproxy multi-signature scheme: (1) Security ... Based on the Kim-like's proxy multi-signature scheme, an improved proxymulti-signature scheme is proposed. The new scheme overcomes the two problems in the Kim-like'sproxy multi-signature scheme: (1) Security issue ( every original signer can forge a valid proxymulti-signature for any message); (2) Efficiency issue ( both the size of the proxy multi-signatureand the efficiency of signature checking are dependent on the number of the original signers). 展开更多
关键词 proxy signature multi-signature proxy multi-signature SECURITY highefficiency
原文传递
上一页 1 2 下一页 到第
使用帮助 返回顶部