A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages o...A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.展开更多
Based on strong designated verifiers signatures,a new fair concurrent signature scheme is proposed. Compared with the previous concurrent signature schemes,even if a keystone must be chosen by the initial signer,the m...Based on strong designated verifiers signatures,a new fair concurrent signature scheme is proposed. Compared with the previous concurrent signature schemes,even if a keystone must be chosen by the initial signer,the matching signer will easily get the keystone through an extraction algorithm. Due to the property of strong designate verifying,the initial signer couldn't make use of the keystone prepared carefully to deceive the matching signer. Then the matching signer is able to participate actively the signature scheme. Besides,there aren't bilinear operations in the keystone algorithm to deliver the keystone efficiently. Therefore the efficiency of our signature scheme is also improved.展开更多
基金supported partially by the Projects of National Natural Science Foundation of China under Grants No.61272501 the National Key Basic Research Program (NK-BRP)(973 program)under Grant No.2012CB315900 the Specialized Research Fund for the Doctoral Program of Higher Education under Grant No.20091102110004
文摘A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.
基金国家自然科学基金(the National Natural Science Foundation of China under Grant No.60173041)湖南省自然科学基金(the Natural Science Foundation of Hunan Province of China under Grant No.02JJY2094)
基金supported by the National Natural Science Foundation of China (10647133)the Natural Science Foundation of Jiangxi Province (2007GQS1906, 2009GQS0080)+1 种基金the Research Foundation of the Education Department of Jiangxi Province ([2007]22, GJJ10070)the Scientific Research Start-up Foundation for the Recruitment Talent of Nanchang University of China
文摘Based on strong designated verifiers signatures,a new fair concurrent signature scheme is proposed. Compared with the previous concurrent signature schemes,even if a keystone must be chosen by the initial signer,the matching signer will easily get the keystone through an extraction algorithm. Due to the property of strong designate verifying,the initial signer couldn't make use of the keystone prepared carefully to deceive the matching signer. Then the matching signer is able to participate actively the signature scheme. Besides,there aren't bilinear operations in the keystone algorithm to deliver the keystone efficiently. Therefore the efficiency of our signature scheme is also improved.