分析了Singh等(SINGH H,VERMA G.ID-based proxy signature scheme with message recovery.The Journal of Systems and Software,2012,85:209-214)提出的基于身份的具有消息恢复功能的代理签名方案,发现该方案是不安全的,并给出了一种...分析了Singh等(SINGH H,VERMA G.ID-based proxy signature scheme with message recovery.The Journal of Systems and Software,2012,85:209-214)提出的基于身份的具有消息恢复功能的代理签名方案,发现该方案是不安全的,并给出了一种伪造攻击,当攻击者获得一个有效的代理签名后,在不知道代理密钥的前提下,就可以对任何消息进行签名。为了克服该方案存在的安全缺陷,对其方案进行了改进,改进的方案可以有效抵抗这种伪造攻击,即当攻击者获得一个有效的代理签名后,在不知道代理密钥的前提下,也不可以对任何消息进行签名。与之前方案相比,效率更高,安全性更强,适用范围更广。展开更多
To solve the key escrow problem of the identity-based cryptosystem, Girault introduced the notion of a self-certified public key, which not only eliminates the need to authenticate a public key but also solves the key...To solve the key escrow problem of the identity-based cryptosystem, Girault introduced the notion of a self-certified public key, which not only eliminates the need to authenticate a public key but also solves the key escrow problerrL This paper proposes a Self-Certified Signature (SCS) scheme with message recovery and two variants without using bilinear pairings: one is the authenticated encryption scheme in which only the designated re- ceiver can verify the signature, and the other is the authenticated encryption scheme with message linkage that deals with large messages. These three SCS schemes are provably secure in the random oracle model and are more efficient than previous schemes .展开更多
Multi-proxy signature schemes allow the original signer to delegate his/her signing power to n proxy signers such that all proxy signers must corporately generate a valid proxy signature on behalf of the original sign...Multi-proxy signature schemes allow the original signer to delegate his/her signing power to n proxy signers such that all proxy signers must corporately generate a valid proxy signature on behalf of the original signer. We first propose a multi-proxy signature scheme based on discrete logarithms and then adapt it to the elliptic curve cryptosystem. With the integration of self-certified public-key systems and the message recovery signature schemes,our proposed schemes have the following advan-tages:(1) They do not require the signing message to be transmitted,since the verifier can recover it from the signature;(2) The authentication of the public keys,verification of the signature,and recovery of the message can be simultaneously carried out in a single logical step;(3) No certificate is needed for validating the public keys. Further,the elliptic curve variant with short key lengths especially suits the cryptographic applications with limited computing power and storage space,e.g.,smart cards. As compared with the previous work that was implemented with the certificate-based public-key systems,the proposed schemes give better performance in terms of communication bandwidth and computation efforts.展开更多
文摘分析了Singh等(SINGH H,VERMA G.ID-based proxy signature scheme with message recovery.The Journal of Systems and Software,2012,85:209-214)提出的基于身份的具有消息恢复功能的代理签名方案,发现该方案是不安全的,并给出了一种伪造攻击,当攻击者获得一个有效的代理签名后,在不知道代理密钥的前提下,就可以对任何消息进行签名。为了克服该方案存在的安全缺陷,对其方案进行了改进,改进的方案可以有效抵抗这种伪造攻击,即当攻击者获得一个有效的代理签名后,在不知道代理密钥的前提下,也不可以对任何消息进行签名。与之前方案相比,效率更高,安全性更强,适用范围更广。
基金This research was supported partially by the National Natural Science Foundation of China under Grants No. 61103247, No. 6110209 the Natural Science Foundation of Fujian Province under Grant No. 2011J05147+1 种基金 the Research Foundation of Education Bureau of Fujian Province under Grant No. JBll017 the Foundation for Excellent Young Teachers of Fujian Normal University under Grant No. fjsdjk2012049.
文摘To solve the key escrow problem of the identity-based cryptosystem, Girault introduced the notion of a self-certified public key, which not only eliminates the need to authenticate a public key but also solves the key escrow problerrL This paper proposes a Self-Certified Signature (SCS) scheme with message recovery and two variants without using bilinear pairings: one is the authenticated encryption scheme in which only the designated re- ceiver can verify the signature, and the other is the authenticated encryption scheme with message linkage that deals with large messages. These three SCS schemes are provably secure in the random oracle model and are more efficient than previous schemes .
基金Project (No. 94-2213-E-182-019) supported by the National Science Council, Taiwan, China
文摘Multi-proxy signature schemes allow the original signer to delegate his/her signing power to n proxy signers such that all proxy signers must corporately generate a valid proxy signature on behalf of the original signer. We first propose a multi-proxy signature scheme based on discrete logarithms and then adapt it to the elliptic curve cryptosystem. With the integration of self-certified public-key systems and the message recovery signature schemes,our proposed schemes have the following advan-tages:(1) They do not require the signing message to be transmitted,since the verifier can recover it from the signature;(2) The authentication of the public keys,verification of the signature,and recovery of the message can be simultaneously carried out in a single logical step;(3) No certificate is needed for validating the public keys. Further,the elliptic curve variant with short key lengths especially suits the cryptographic applications with limited computing power and storage space,e.g.,smart cards. As compared with the previous work that was implemented with the certificate-based public-key systems,the proposed schemes give better performance in terms of communication bandwidth and computation efforts.