首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
An efficient short certificate-based signature scheme   总被引:2,自引:0,他引:2  
Certificate-based cryptography combines the merits of traditional public key infrastructure (PKI) and identity-based cryptography. It does not have the key escrow problem in identity-based cryptography, and eliminates the certificate revocation problem and third-party queries in traditional PKI. In this paper, we first refine the security model of certificate-based signatures introduced in EuroPKI’07. We then present a short certificate-based signature scheme, which is proven to be existentially unforgeable against adaptive chosen message attacks in the random oracle model. Our scheme requires only one pairing operation (and three pre-computable pairing operations) in signature generation and verification. In addition, the signature size of our scheme is only one group element. To the best of our knowledge, the signature size of our scheme is the shortest and the computational cost is the lowest when compared with other concrete certificate-based signature schemes in the literature. This makes our scheme possess strong applicability in situations with limited bandwidth and power-constrained devices.  相似文献   

2.
Certificateless cryptography eliminates the need of certificates in the Public Key Infrastructure and solves the inherent key escrow problem in the identity-based cryptography. Recently, Huang et al. proposed two certificateless signature schemes from pairings. They claimed that their first short certificateless signature scheme is provably secure against a normal type I adversary and a super type II adversary. In this paper, we show that their short certificateless signature scheme is broken by a type I adversary who can replace users’ public keys and access to the signing oracle under the replaced public keys.  相似文献   

3.
通过引入一个秘密参数在liang07方案的基础上首先构造了一个两层签名方案,并在此基础上构造了一种标准模型下完全匿名的动态短群签名方案.通过应用合理的假设和非交互知识证明系统,表明该方案满足BSZ模型的安全性需求.与liang07和G07的短群签名方案相比,该方案允许新成员的动态加入,并且群管理员不能伪造任何成员的签名,具有不可陷害性.因此该方案具有更好的适用性.  相似文献   

4.
Certificateless public key cryptography simplifies the complex certificate management in the traditional public key cryptography and resolves the key escrow problem in identity-based cryptography. In 2007, Huang et al. revisited the security models of certificateless signature scheme. They classified adversaries according to their attack power into normal, strong, and super adversaries (ordered by their attack power). Recently, Du and Wen proposed a short certificateless signature scheme and presented that their scheme is secure against the strong adversary in the random oracle model. In this paper, we show that their short signature scheme is insecure against the strong adversary. We then propose a new short certificateless signature scheme which is secure against the super adversary. Our scheme is the first certificateless signature scheme which satisfies both the strongest security level and the shortest signature length.  相似文献   

5.
Certificateless public key cryptography is a recently proposed attractive paradigm which combines advantages of both certificate-based and ID-based public key cryptosystems as it avoids usage of certificates and does not suffer from key escrow. In this paper, we present a certificateless signature (CLS) scheme that is proved to be secure in the random oracle model under the hardness assumptions of k-CAA and Inv-CDHP. Our scheme upholds all desirable properties of previously proposed CLS schemes, and requires general cryptographic hash functions instead of the MapToPoint hash function which is inefficient. Furthermore, our scheme is significantly more efficient than all known CLS schemes, and the size of signatures generated by our scheme is approximate 160 bits, which is the shortest certificateless signatures so far. So it can be used widely, especially in low-bandwidth communication environments.  相似文献   

6.
Zuhua Shao 《Information Sciences》2007,177(23):5432-5440
We propose a short signature scheme whose security is closely related to the discrete logarithm assumption in the random oracle model. The new scheme offers a better security guarantee than existing discrete-logarithm-based signature schemes. The main advantage of this scheme over the DSA signature scheme is that it has a one-fourth reduction in both the signature length and the verification computation; the level of security is preserved. The new short signatures are needed to low-bandwidth communication, low-storage and low-computation environments, and particularly applicable to smart cards and wireless devices.  相似文献   

7.
考虑到现存的证实数字签名方案或者是不安全的,或者是低效的,基于Canmenisch-Michels形式化模型和结构,提出一种新颖的完全基于DSA及RSA的证实数字签名方案。新方案中的证实与否认协议是交互式的零知识证明协议,在证实或否认一个证实签名时,验证者V主动地参与协议的执行与交互,可以有效地避免证实签名的可转移性问题。  相似文献   

8.
给出一种可收回代理权的代理签名方案,它具有一些代理签名方案的新特点:可回收性和可追查性.这个方案具有在原始签名者需要时,收回某个代理签名者代理权的特性.另外,当出现争议时,验证者可通过代理群管理员追查出代理签名者的身份,因此可以间接起到对代理签名者的监督,有效防止代理签名者签名权利的滥用.  相似文献   

9.
A group signature scheme with strong separability   总被引:6,自引:0,他引:6  
Group signatures, introduced by Chaum and van Heijst, allow members of a group to sign messages anonymously on behalf of the group. Only a designated group manager is able to identify the group member who issued a given signature. Many applications of group signatures, for example, electronic market, require that the group manager can be split into a membership manager and a revocation manager. The former is responsible for adding new members to the group. The latter is responsible for opening signatures. Previously proposed group signatures schemes can only achieve a weak form of separability. That is, the revocation manager and the membership manager must work in concert to reveal the identity of the signer. In this paper, we propose a group signature scheme with strong separability in which the revocation manager can work without the involvement of the membership manager.  相似文献   

10.
门限签名是一种特殊的数字签名,它在现实生活中具有广泛的用途。一个(t,n)门限签名方案是指n个成员组成的群中,群中任何不少于t个成员合作就能产生签名,然而任何少于t个成员合作都无法伪造签名。但是,现有的许多签名算法都存在一个普遍的缺陷,即不能抵抗合谋攻击,换句话说,任意t个成员合谋就可以恢复出秘密系统参数,从而就可以伪造其他签名小组签名。针对较小的n和t以及较大n和t分别提出两种有效的抗合谋攻击的门限签名方案,当n和t较小时,给出了一种基于分组秘密共享的RSA门限签名算法;当n和t比较大时,提供了一种具有指定签名者的方案来解决合谋攻击问题。  相似文献   

11.
In this paper, we propose a numerical scheme which is almost second-order spatial accurate for a one-dimensional singularly perturbed parabolic convection-diffusion problem exhibiting a regular boundary layer. The proposed numerical scheme consists of classical backward-Euler method for the time discretization and a hybrid finite difference scheme for the spatial discretization. We analyze the scheme on a piecewise-uniform Shishkin mesh for the spatial discretization to establish uniform convergence with respect to the perturbation parameter. Numerical results are presented to validate the theoretical results.  相似文献   

12.
电子支付中的数字货币方案往往依赖盲签名技术实现.盲签名可以保证所传递的消息具有匿名性,消息内容对签名者是不可见的,签名被窃取后,签名者也无法追踪其签名.针对现有的部分盲签名方案在安全和效率方面存在的不足,文章提出一种基于Hash-RSA盲签名的数字货币方案,使用单向哈希散列函数对数字货币进行转换,改进了RSA盲签名算法...  相似文献   

13.
A proxy signature scheme, introduced by Mambo, Usuda and Okamoto, allows an entity to delegate its signing rights to another entity. Identity based public key cryptosystems are a good alternative for a certificate based public key setting, especially when efficient key management and moderate security are required. From inception several ID-based proxy signature schemes have been discussed, but no more attention has been given to proxy signature with message recovery. In this paper, we are proposing provably secure ID-based proxy signature scheme with message recovery and we have proved that our scheme is secure as existential forgery-adaptively chosen message and ID attack. As proposed scheme is efficient in terms of communication overhead and security, it can be a good alternative for certificate based proxy signatures, used in various applications such as wireless e-commerce, mobile agents, mobile communication and distributed shared object systems, etc.  相似文献   

14.
In this paper, we present the first certificateless undeniable signature scheme. The scheme does not suffer from the key escrow problem, which is inherent in identity based cryptosystems. Also it can avoid the onerous management of certificates. Particularly, by using some cryptographic and mathematical techniques, we guarantee that the scheme’s two component protocols satisfy the properties of zero-knowledge proofs. To address the security issues, we extend security notions of undeniable signatures to the complex certificateless setting, and consider two different types of adversaries. Based on these formally defined security notions, we prove that in the random oracle model, the certificateless undeniable signature scheme is secure in the sense of existential unforgeability under the Bilinear Diffie-Hellman assumption, and is secure in the sense of invisibility under the Decisional Bilinear Diffie-Hellman assumption.  相似文献   

15.
基于椭圆曲线的代理签名和门限代理签名体制   总被引:1,自引:3,他引:1  
代理签名是一种特殊的签名方案,在签名人由于某种原因不能行使签名权力时,有原始签名人委托一个人或团体代理其有效地进行签名。传统的代理签名方案都是基于离散对数问题的。一种基于椭圆曲线离散对数(ECDLP)问题的代理签名体制被提出来。该体制比基于传统离散对数(DLP)的代理签名体制密钥和签名长度更短,具有与之相当的安全性。  相似文献   

16.
改进的数字签名方案   总被引:1,自引:0,他引:1  
数字签名是实现安全电子交易的关键技术.提出了一个新的、有效的签名方案,并在安全证明不使用分又归约技术的情况下将它的安全性归约到计算Diffie-Hellman问题的安全性.同时,将提出的签名方案和其它的不使用分叉归约技术的签名方案从计算量和带宽量两方面进行了比较分析,结果表明,提出的签名方案具有签名长度更短、所需带宽更少的优点.  相似文献   

17.
盲聚合签名方案   总被引:1,自引:0,他引:1  
在电子货币系统中,用户Alice要从不同的银行得到签名支票(这是一个盲签名过程),然后将这些支票付给Bob.Bob再拿着这些支票到各个银行进行验证取款.这个过程需要耗费大量的时间和存储控件.提出了一个盲聚合签名方案,可以让Bob得到一个唯一的签名,从而大大节省时间和空间并且降低对带宽的要求.该方案结合了盲签名和聚合签名优点,能使生成的盲签名聚合为一个聚合签名.  相似文献   

18.
Lattice-based cryptosystems have recently acquired much importance. In this work, we construct a fuzzy identity based signature (FIBS) scheme based on the Small Integer Solution (SIS) Problem. FIBS schemes allow a user with identity id to issue a signature which could be verified under identity id′ if and only if id and id′ are close to each other. To our best knowledge, no lattice based FIBS schemes were known before, and the existing security model of FIBS schemes is not correct indeed. We propose a modified security model and prove that our scheme is existentially unforgetable against adaptively chosen message and identity attacks in the random oracle model. To break the bottleneck of designing lattice-based FIBS scheme, the secret key of each identity bit is generated by employing the Bonsai Tree techniques in the fuzzy extract algorithm. We also use some techniques to prove its security. Then we show the performance comparisons of all existing FIBS schemes. Finally, we give its application in biometric authentication.  相似文献   

19.
In this paper, we introduce an extended ring signature scheme in which the actual signer has the ability to admit to having signed a document at his will. Generally speaking, this scheme can be considered as an extension and improvement of the ring signature suggested by Rivest et al. in 2001. The proposed scheme is called signer-admission ring signature which combines the idea of the designated confirmer signatures proposed by Chaum in 1994 and the designated verifier proofs proposed by Jakobsson et al. in 1996. This paper presents a scenario explaining why the signer-admission property is valuable in real-life applications. An actual signer may possibly want to expose himself if, in doing so, he will acquire an enormous benefit. Here, we propose a generic construction of the signer-admission ring signature as well as a demonstration modified from Rivest et al.’s scheme to achieve signer-admission.  相似文献   

20.
通过巧妙设置公共参数,提出一种新的基于身份的高效环签名方案,利用签名参数和身份的线性关系减少验证时双线性对的个数.在标准模型下证明其能抵抗签名伪造攻击,且具有无条件匿名性.与现有标准模型下基于身份的环签名方案相比,对于n个成员的环,签名验证仅需要2个双线性对运算,因此签名验证效率有很大提高.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号