To realize delegation between different users in a mixed cryptosystem,a proxy signature scheme for ID-based original signers and certificated-based proxy signers(PSS-ID-CER)is defined.Using the bilinear properties o...To realize delegation between different users in a mixed cryptosystem,a proxy signature scheme for ID-based original signers and certificated-based proxy signers(PSS-ID-CER)is defined.Using the bilinear properties of the pairings and the characters of key generations of certificate-based cryptosystems and ID-based cryptosystems,a construction for such a scheme is also presented.To prove the security of the proposed scheme,a general security model for this scheme under adaptive chosen-PKG,chosen-ID,chosen-delegation,chosen-ProxySigner-public-key,chosen-proxy-key and chosen-message attack is defined.The proposed scheme is provably secure under the random oracle model and the hardness assumption of computational Diffie-Hellman problem.展开更多
As an important feature of written language, nominalization is frequently used in formal texts. Using the approach of systemic functional grammar, the paper presents a detailed analysis of the three metafunctions of n...As an important feature of written language, nominalization is frequently used in formal texts. Using the approach of systemic functional grammar, the paper presents a detailed analysis of the three metafunctions of nominalization, which entails the positive and negative stylistic effects. The paper also discusses the relationship between form, function and stylistic features.展开更多
In a proxy blind signature scheme,the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting,e-payme...In a proxy blind signature scheme,the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting,e-payment,etc. Recently,Zheng,et al. presented an IDentity(ID) -based proxy blind sig-nature. In this paper,a new efficient ID-based proxy blind signature scheme from bilinear pairings is proposed,which can satisfy the security properties of both the proxy signatures and the blind signature schemes. Analysis of the scheme efficiency shows that the new scheme is more efficient than Zheng,et al.'s scheme. The proposed scheme is more practical in the real world.展开更多
In 1996, Mambo et al introduced the concept of proxy signature. However, proxy signature can only provide the delegated authenticity and cannot provide confidentiality. Recently, Gamage et al and Chan and Wei proposed...In 1996, Mambo et al introduced the concept of proxy signature. However, proxy signature can only provide the delegated authenticity and cannot provide confidentiality. Recently, Gamage et al and Chan and Wei proposed different proxy signcryption schemes respectively, which extended the concept of proxy signature. However, only the specified receiver can decrypt and verify the validity of proxy signcryption in their schemes. To protect the receiver's benefit in case of a later dispute, Wu and Hsu proposed a convertible authenticated encryption scheme, which can enable the receiver to convert signature into an ordinary one that can be verified by anyone. Based on Wu and Hsu' s scheme and improved Kim's scheme, we propose a convertible proxy signcryption scheme. The security of the proposed scheme is based on the intractability of reversing the one-way hash function and solving the discrete logarithm problem. The proposed scheme can satisfy all properties of strong proxy signature and withstand the public key substitution attack and does not use secure channel. In addition, the proposed scheme can be extended to convertible threshold proxy signcryption scheme.展开更多
A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages o...A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.展开更多
Proxy signatures have been used to enable the transfer of digital signing power within some context and ring signatures can be used to provide the anonymity of a signer. By combining the functionalities of proxy signa...Proxy signatures have been used to enable the transfer of digital signing power within some context and ring signatures can be used to provide the anonymity of a signer. By combining the functionalities of proxy signatures and ring signatures, this paper introduces a new concept, named ring proxy signature, which is a proxy signature generated by an anonymous member from a set of potential signers. The paper also constructs the first concrete ring proxy signature scheme based on the provably secure Schnorr's signatures and two ID-based ring proxy signature schemes. The security analysis is provided as well.展开更多
Quadratic-field cryptosystem is a cryptosystem built from discrete logarithm problem in ideal class groups of quadratic fields(CL-DLP). The problem on digital signature scheme based on ideal class groups of quadratic ...Quadratic-field cryptosystem is a cryptosystem built from discrete logarithm problem in ideal class groups of quadratic fields(CL-DLP). The problem on digital signature scheme based on ideal class groups of quadratic fields remained open, because of the difficulty of computing class numbers of quadratic fields. In this paper, according to our researches on quadratic fields, we construct the first digital signature scheme in ideal class groups of quadratic fields, using q as modulus, which denotes the prime divisors of ideal class numbers of quadratic fields. Security of the new signature scheme is based fully on CL-DLP. This paper also investigates realization of the scheme, and proposes the concrete technique. In addition, the technique introduced in the paper can be utilized to realize signature schemes of other kinds.展开更多
In proxy signature schemes,the proxy signer B is permitted to produce a signature on behalf of the original signer A. However,exposure of proxy signing keys can be the most devastating attack on a proxy signature sche...In proxy signature schemes,the proxy signer B is permitted to produce a signature on behalf of the original signer A. However,exposure of proxy signing keys can be the most devastating attack on a proxy signature scheme since any adversary can sign messages on behalf of the proxy signer. In this paper,we applied Dodis,et al.’s key-insulation mechanism and proposed an Identity-Based (ID-based) Key-Insulated Proxy Signature (IBKIPS) scheme with secure key-updates. The proposed scheme is strong key-insulated and perfectly key-insulated. Our scheme also supports unbounded period numbers and random-access key-updates.展开更多
Proxy signatures are very useful tools when one needs to delegate his/her signing capability to other parties. In this paper,a new multi-proxy signature scheme is proposed. The new scheme is constructed from bilinear ...Proxy signatures are very useful tools when one needs to delegate his/her signing capability to other parties. In this paper,a new multi-proxy signature scheme is proposed. The new scheme is constructed from bilinear pairings using Boneh,Lynn,and Shacham’s (BLS) short signatures. The proxy key for the proxy group is just a short signature on the proxy warrant generated by the original signer. Due to the use of short signatures,our scheme is not only efficient,but also satisfies all the security requirements of the strong proxy signature.展开更多
To enhance the robustness of a proxy multi-signature scheme and improve its efficiency, a novel proxy signature paradigm is proposed referred to as In this paradigm, multiple proxy signer candidates identity-based pro...To enhance the robustness of a proxy multi-signature scheme and improve its efficiency, a novel proxy signature paradigm is proposed referred to as In this paradigm, multiple proxy signer candidates identity-based proxy multi-signature (IBPMS). are employed to play a role of the single proxy signer in the existing model. A provably secure IBPMS scheme is presented which requires only one round broadcast operation. Performance analysis demonstrates that the new scheme outperforms the existing multi-signature schemes in robustness and communication. These properties are rendered to our IBPMS scheme as a more practical solution to secure e-transaction delegation applications of proxy signatures.展开更多
Changes of molecular structure and associated charge distributions, and changes of anharmonic vibrational parameters from DNA base monomers to the Watson-Crick base pairs, have been investigated at the density functio...Changes of molecular structure and associated charge distributions, and changes of anharmonic vibrational parameters from DNA base monomers to the Watson-Crick base pairs, have been investigated at the density functional theory level. Through examination of the NH2, N H, and C=O stretching vibrational modes that are involved in the multiple H-bonds in the base pairs, sensitivity of their diagonal and off-diagonal anharmonicities, as well as anharmonic vibrational couplings, to the structure change are predicted. Our results reveal the intrinsic connection between the anharmonic vibrational potentials, H-bonding, and electrostatic interactions in DNA bases.展开更多
Recently,Hwang et al.proposed a (t,n) threshold-proxy (c,m) thresholdsignature schemes,in which only any t or more original signers of n original signers can authorize a proxy group of m proxy signers and then onl...Recently,Hwang et al.proposed a (t,n) threshold-proxy (c,m) thresholdsignature schemes,in which only any t or more original signers of n original signers can authorize a proxy group of m proxy signers and then only c or more proxy signers can cooperatively generate threshold-proxy threshold-signature.In this scheme,they claimed that original signers cannot forge the proxy signature and the proxy signers cannot forge signature on behalf of the original signers.However,in this paper,we will give a attack to show that their scheme can not resist impersonation attacks.展开更多
基金The National Natural Science Foundation of China(No.60473028)the Natural Science Foundation of Zhengzhou University of Light Industry(No.2006XXJ18)the Doctor Foundation of Zhengzhou University of Light Industry(No.20080014)
文摘To realize delegation between different users in a mixed cryptosystem,a proxy signature scheme for ID-based original signers and certificated-based proxy signers(PSS-ID-CER)is defined.Using the bilinear properties of the pairings and the characters of key generations of certificate-based cryptosystems and ID-based cryptosystems,a construction for such a scheme is also presented.To prove the security of the proposed scheme,a general security model for this scheme under adaptive chosen-PKG,chosen-ID,chosen-delegation,chosen-ProxySigner-public-key,chosen-proxy-key and chosen-message attack is defined.The proposed scheme is provably secure under the random oracle model and the hardness assumption of computational Diffie-Hellman problem.
文摘As an important feature of written language, nominalization is frequently used in formal texts. Using the approach of systemic functional grammar, the paper presents a detailed analysis of the three metafunctions of nominalization, which entails the positive and negative stylistic effects. The paper also discusses the relationship between form, function and stylistic features.
基金the National Natural Science Foundation of China (No.60473027).
文摘In a proxy blind signature scheme,the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting,e-payment,etc. Recently,Zheng,et al. presented an IDentity(ID) -based proxy blind sig-nature. In this paper,a new efficient ID-based proxy blind signature scheme from bilinear pairings is proposed,which can satisfy the security properties of both the proxy signatures and the blind signature schemes. Analysis of the scheme efficiency shows that the new scheme is more efficient than Zheng,et al.'s scheme. The proposed scheme is more practical in the real world.
基金Sponsored by the National Natural Science Foudnation of China (Grant No. 60072018,60273082)National Outstanding Youth Science Foundation of China (Grant No. 60225007)
文摘In 1996, Mambo et al introduced the concept of proxy signature. However, proxy signature can only provide the delegated authenticity and cannot provide confidentiality. Recently, Gamage et al and Chan and Wei proposed different proxy signcryption schemes respectively, which extended the concept of proxy signature. However, only the specified receiver can decrypt and verify the validity of proxy signcryption in their schemes. To protect the receiver's benefit in case of a later dispute, Wu and Hsu proposed a convertible authenticated encryption scheme, which can enable the receiver to convert signature into an ordinary one that can be verified by anyone. Based on Wu and Hsu' s scheme and improved Kim's scheme, we propose a convertible proxy signcryption scheme. The security of the proposed scheme is based on the intractability of reversing the one-way hash function and solving the discrete logarithm problem. The proposed scheme can satisfy all properties of strong proxy signature and withstand the public key substitution attack and does not use secure channel. In addition, the proposed scheme can be extended to convertible threshold proxy signcryption scheme.
基金supported partially by the Projects of National Natural Science Foundation of China under Grants No.61272501 the National Key Basic Research Program (NK-BRP)(973 program)under Grant No.2012CB315900 the Specialized Research Fund for the Doctoral Program of Higher Education under Grant No.20091102110004
文摘A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.
基金Supported by the National Natural Science Foundation of China (No. 60403007, No. 60503006, No. 60572059)the Natural Science Foundation of Guangdong Province, China (No.05300706).
文摘Proxy signatures have been used to enable the transfer of digital signing power within some context and ring signatures can be used to provide the anonymity of a signer. By combining the functionalities of proxy signatures and ring signatures, this paper introduces a new concept, named ring proxy signature, which is a proxy signature generated by an anonymous member from a set of potential signers. The paper also constructs the first concrete ring proxy signature scheme based on the provably secure Schnorr's signatures and two ID-based ring proxy signature schemes. The security analysis is provided as well.
文摘Quadratic-field cryptosystem is a cryptosystem built from discrete logarithm problem in ideal class groups of quadratic fields(CL-DLP). The problem on digital signature scheme based on ideal class groups of quadratic fields remained open, because of the difficulty of computing class numbers of quadratic fields. In this paper, according to our researches on quadratic fields, we construct the first digital signature scheme in ideal class groups of quadratic fields, using q as modulus, which denotes the prime divisors of ideal class numbers of quadratic fields. Security of the new signature scheme is based fully on CL-DLP. This paper also investigates realization of the scheme, and proposes the concrete technique. In addition, the technique introduced in the paper can be utilized to realize signature schemes of other kinds.
基金Supported by the National Natural Science Foundation of China (No. 60573032, 60773092, 90604036, 60873229, 60903178, 60672072, 60832003)Zhejiang Provincial Natural Science Foundation of China (No. Y106505)
文摘In proxy signature schemes,the proxy signer B is permitted to produce a signature on behalf of the original signer A. However,exposure of proxy signing keys can be the most devastating attack on a proxy signature scheme since any adversary can sign messages on behalf of the proxy signer. In this paper,we applied Dodis,et al.’s key-insulation mechanism and proposed an Identity-Based (ID-based) Key-Insulated Proxy Signature (IBKIPS) scheme with secure key-updates. The proposed scheme is strong key-insulated and perfectly key-insulated. Our scheme also supports unbounded period numbers and random-access key-updates.
基金Supported by the Jiangsu Educational Committee (No.03KJA520066)Key Lab. (Xidian University) of Ministry of Education of China on Computer Networks and Information Security.
文摘Proxy signatures are very useful tools when one needs to delegate his/her signing capability to other parties. In this paper,a new multi-proxy signature scheme is proposed. The new scheme is constructed from bilinear pairings using Boneh,Lynn,and Shacham’s (BLS) short signatures. The proxy key for the proxy group is just a short signature on the proxy warrant generated by the original signer. Due to the use of short signatures,our scheme is not only efficient,but also satisfies all the security requirements of the strong proxy signature.
基金Supported by the National Basic Research Program of China(No.2012CB315905)the National Natural Science Foundation of China(No.61272501)the Fund of Tianjin Key Laboratory of Civil Aircraft Airworthiness and Maintenance in CAUC and a General grant from Civil Aviation Flight University of China(No.J2013-31,Q2014-48)
文摘To enhance the robustness of a proxy multi-signature scheme and improve its efficiency, a novel proxy signature paradigm is proposed referred to as In this paradigm, multiple proxy signer candidates identity-based proxy multi-signature (IBPMS). are employed to play a role of the single proxy signer in the existing model. A provably secure IBPMS scheme is presented which requires only one round broadcast operation. Performance analysis demonstrates that the new scheme outperforms the existing multi-signature schemes in robustness and communication. These properties are rendered to our IBPMS scheme as a more practical solution to secure e-transaction delegation applications of proxy signatures.
基金V. ACKNOWLEDGMENT This work was supported by the National Natural Science Foundation of China (No.20773136 and No.30870591), the National High-Tech Research and Development Program of China (No.2007AA02Z139), and the Hundred Talent Fund of the Chinese Academy of Sciences.
文摘Changes of molecular structure and associated charge distributions, and changes of anharmonic vibrational parameters from DNA base monomers to the Watson-Crick base pairs, have been investigated at the density functional theory level. Through examination of the NH2, N H, and C=O stretching vibrational modes that are involved in the multiple H-bonds in the base pairs, sensitivity of their diagonal and off-diagonal anharmonicities, as well as anharmonic vibrational couplings, to the structure change are predicted. Our results reveal the intrinsic connection between the anharmonic vibrational potentials, H-bonding, and electrostatic interactions in DNA bases.
基金Supported by the National Natural Science Foundation of China(10871205)
文摘Recently,Hwang et al.proposed a (t,n) threshold-proxy (c,m) thresholdsignature schemes,in which only any t or more original signers of n original signers can authorize a proxy group of m proxy signers and then only c or more proxy signers can cooperatively generate threshold-proxy threshold-signature.In this scheme,they claimed that original signers cannot forge the proxy signature and the proxy signers cannot forge signature on behalf of the original signers.However,in this paper,we will give a attack to show that their scheme can not resist impersonation attacks.