首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Universal designated verifier signature was first introduced by Steinfeld, Bull, Wang and Pieprzyk in Asiacrypt 2003. In the universal designated verifier signature scheme, any holder of a signature can designate the signature to any desired designated verifier, such that only the designated verifier will believe that the signature holder holds a valid signature. In SecUbiq’05 [Zhang Fangguo, Susilo Willy, Mu Yi, Chen Xiaofeng, 2005. Identity-based universal designated verifier signatures. In: The First International Workshop on Security in Ubiquitous Computing Systems, Nagasaki, Japan, LNCS 3823. Springer-Verlag, Berlin, pp. 825-834] first extended this notion to the identity based setting and proposed two identity based universal designated verifier signature schemes. However, the security of their scheme is based on the random oracle model. Up to now, there is no provably secure identity based universal designated verifier signature scheme in the standard model. In this paper, we propose the first identity based universal designated verifier signature scheme whose security can be proven in the standard model based on the hardness of the computational Diffie-Hellman (CDH) problem.  相似文献   

2.
黄秀姐  李进  王燕鸣 《计算机应用》2006,26(12):2938-2940
基于最新被提出的k+1平方根假设,提出了两个新的不同类型的广义指定验证者签名方案,它们都是在标准模型之下可证明安全的。第二个方案的指定者可以把签名任意指定给某一个验证者,指定验证者借助Schnorr认证协议的思想采用一个高效的交互协议进行验证。因此,第二个方案常被称为广义指定验证者签名证明方案。  相似文献   

3.
洪晓静  王斌 《计算机应用》2013,33(12):3514-3518
指定验证者签名(DVS)克服了传统的数字签名中可公开验证的缺点,可防止验证者向第三方表明他获得了签名方发布的数字签名。但传统的密码方案的安全性依赖理想的假设,即攻击者不能获得保密的密钥的信息,而边信道攻击表明攻击者可以获得部分的秘密信息,因此有必要设计可以容忍信息泄露的指定验证者签名方案。基于“或”证明的技术,把Okamoto认证方案推广到指定验证者签名的情形,并在给定的泄露界下,证明了所提出的指定验证者签名方案在相对泄露模型下是安全的。  相似文献   

4.
In 1996, Jakobsson et al. proposed a designated verifier signature scheme in which only one specified person, called a designated verifier, can be convinced of the validity of the signature and the identity of the signer. This is possible by giving the designated verifier the ability to simulate a signature him/herself in an indistinguishable way. Therefore, the other third party cannot determine whether the signature is from the signer or the designated verifier. However, in some circumstances, the third party may be convinced that a signature intended for the designated verifier is actually generated by the signer.In 2003, Saeednia et al. proposed a strong designated verifier signature scheme to overcome this problem. However, we found that Saeednia et al.'s scheme would reveal the identity of the signer if the secret key of this signer is compromised. In this paper, we provide a new strong designated verifier signature scheme that provides signer ambiguity, even if the secret key of the signer is compromised. We also analyze the proposed scheme.  相似文献   

5.
International Journal of Information Security - In a designated verifier signature (DVS) scheme, the signer (Alice) creates a signature which is only verifiable by a designated verifier (Bob)....  相似文献   

6.
基于双线性映射,结合指定验证者签名和代理签名的优点,提出具有指定验证者的无证书代理签名方案。该方案无需使用公钥证书,可以解决基于身份签名方案固有的密钥托管问题,保护签名者的私人信息,并允许在原始签名者无法进行签名时由代理签名者进行签名。理论分析结果表明,该方案能够满足指定验证者代理签名的安全要求,具有较高的效率。  相似文献   

7.
明洋  张琳  韩娟  周俊 《计算机应用》2014,34(2):464-468
针对现实中签名的安全问题,提出了基于Waters技术的标准模型下安全的广义指定验证者签密方案。签密能够在一个逻辑步骤内同时完成加密和签名的功能。在广义指定验证者签名中,签名持有者即其拥有签名者的签名,能够确认一个指定验证者使其拥有这个签名,而指定验证者不能转移这种认定给其他任何人,仅指定的验证者能够验证签名的存在性。该方案通过广义指定验证者和签密的结合,消除了签名者和签名持有者在签名传输时所需的安全通道。在计算性线性Diffie-Hellman问题假设下,该方案被证明是安全的。和现有的方案相比,所提方案具有较高的计算效率。  相似文献   

8.
A novel identity-based strong designated verifier signature scheme   总被引:1,自引:0,他引:1  
Unlike ordinary digital signatures, a designated verifier signature scheme makes it possible for a signer to convince a designated verifier that she has signed a message in such a way that the designated verifier cannot transfer the signature to a third party. In a strong designated verifier signature scheme, no third party can even verify the validity of a designated verifier signature, since the designated verifier’s private key is required in the verifying phase. Firstly, this paper proposes the model of identity-based strong designated verifier signature scheme based on bilinear pairings by combining identity-based cryptosystem with the designated verifier signature scheme, and then, provides one concrete strong identity-based designated verifier signature scheme, which has short size of signature, low communication and computational cost. We provide security proofs for our scheme.  相似文献   

9.
A proxy signature enables an original signer to delegate its signing capability to a proxy signer and the proxy signer can sign a message on behalf of the original signer. Later, anyone can verify the validity of proxy signatures. The “public-verifiable” property of the proxy signature is not suitable in some applications in which a proxy signed message may be personally or commercially sensitive. A designated verifier proxy signature scheme is suitable for these environments. In this paper, we propose a provably secure short designated verifier proxy signature scheme in the random oracle model under the Bilinear Diffie-Hellman assumption.  相似文献   

10.
给出一种可容忍信息泄露的指定验证者盲代理签名方案,它具有一些代理签名方案的新特点:匿名性和可追踪性。指定验证者在验证代理签名之后只能确信代理签名是代表原始签名者的签名而无法确定代理签名者身份;当出现争议时,指定验证者可通过代理群管理员追查出代理签名者的身份。提出的方案较好地解决了基于身份指定验证者签名中的密钥托管问题。与同类方案相比,签名和验证次数少、交互次数更少。  相似文献   

11.
Recently, Kang et al. proposed a new identity-based strong designated verifier signature scheme (ID-SDVS) and identity-based designated verifier proxy signature scheme (ID-DVPS). They claimed that their schemes are unforgeable. However, we found out that their schemes are universally forgeable in the sense that anyone can forge valid ID-SDVS and ID-DVPS on an arbitrary message without the knowledge of the secret key of either the signer or the designated verifier. Finally, we propose an improved ID-SDVS which is unforgeable. We give formal security proof of universal unforgeability of our scheme. We also give an improved ID-DVPS.  相似文献   

12.
无证书的可验证环签名方案   总被引:2,自引:1,他引:1       下载免费PDF全文
罗大文  何明星  李虓 《计算机工程》2009,35(15):135-137
将无证书的密码体制与可验证环签名相结合,提出一个无证书的可验证环签名方案。方案具有环签名的性质,在需要时,真实签名者还可向验证者证明自己的身份。方案基于无证书的密码体制,克服了基于身份的密码体制的密钥托管问题,避免基于证书密码体制的公钥存储和管理问题。  相似文献   

13.
Since the first practical and secure public-key encryption scheme without random oracles proposed by Cramer and Shoup in 1998, Cramer–Shoup’s scheme and its variants remained the only practical and secure public-key encryption scheme without random oracles until 2004. In 2004, Canetti et al. proposed a generic transformation from a selective identity-based encryption scheme to a public-key encryption by adding a one-time strongly signature scheme. Since then, some transformation techniques from a selective identity-based encryption scheme to a public-key encryption have been proposed to enhance the computational efficiency, for example, Boneh–Katz’s construction and Boyen–Mei–Waters’ scheme. These transformations have either traded-off the publicly verifiable properties or tightness of security reduction. In 2007, Zhang proposed another generic transformation by adding Chameleon hash functions. In this paper, we introduce another technique from the Boneh–Boyen’s selective identity-based encryption scheme to a public-key encryption which is publicly verifiable and is slightly more efficient than Zhang’s transformation. The proposed public-key encryption scheme is based on the decisional bilinear Diffie–Hellman assumption and the target collision resistant hash functions.  相似文献   

14.
何俊杰  孙芳  祁传达 《计算机工程》2012,38(15):119-122
对俞建英等人提出的具有消息恢复功能的代理盲签名方案(计算机应用与软件,2011年第2期)进行安全性分析,指出在该方案中指定验证者可以冒充代理签名者对任意消息伪造代理盲签名,且代理签名者和指定验证者合谋可以追踪消息拥有者。为此,提出一种可以抵抗指定验证者的伪造攻击和链接攻击的代理盲签名方案。分析结果表明,改进的方案具有强不可伪造性、不可否认性、不可链接性和保密性等安全性质。  相似文献   

15.
梁景玲  高德智  张云  葛荣亮 《计算机工程》2012,38(7):105-106,109
指定验证者签名方案可以保护签名者的个人敏感信息不被泄露。利用该方案的优点,基于随机预言模型中的困难性假设,提出一种可证安全的具有指定验证者的代理签名方案。理论分析证明,该方案满足可验证性、强不可伪造性、强不可否认性和限制验证性,并能抵御重放攻击。  相似文献   

16.
对一个具有消息恢复的指定接收者的代理盲签名方案提出安全分析,指出方案存在以下安全缺陷:由于模运算错误,使得方案不满足可验证性;对代理签名者而言,不满足方案的盲性;代理签名者可以生成对任意消息的有效签名,即方案不满足不可滥用性。  相似文献   

17.
签密作为实现保密认证通信的一种新技术,具有高效的特点;然而,由于签密中被签密的消息在签名时同时也被加密,由此带来的公开验证问题是亟待解决的。基于密钥交换协议与HK签名方案,提出了一个带指定接收者的可公开验证签密方案。在该方案中,发送方可经由签密者为指定用户生成给定消息的签密密文,在遗嘱协议等的应用中有着积极意义。  相似文献   

18.
Designated verifier signature (DVS) allows a signer to convince a designated verifier that a signature is generated by the signer without letting the verifier transfer the conviction to others, while the public can still tell that the signature must be generated by one of them. Strong DVS (SDVS) strengthens the latter part by restricting the public from telling whether the signature is generated by one of them or by someone else. In this paper, we propose two new SDVS schemes. Compared with existing SDVS schemes, the first new scheme has almost the same signature size and meanwhile, is proven secure in the standard model, while the existing ones are secure in the random oracle model. It has tight security reduction to the DDH assumption and the security of the underlying pseudorandom functions. Our second new scheme is the first SDVS supporting non-delegatability, the notion of which was introduced by Lipmaa, Wang and Bao in the context of DVS in ICALP 2005. The scheme is efficient and is provably secure in the random oracle model based on the discrete logarithm assumption and Gap Diffie–Hellman assumption.  相似文献   

19.
A strong designated verifier signature scheme makes it possible for a signer to convince a designated verifier that she has signed a message in such a way that the designated verifier cannot transfer the signature to a third party, and no third party can even verify the validity of a designated verifier signature. We show that anyone who intercepts one signature can verify subsequent signatures in Zhang-Mao ID-based designated verifier signature scheme and Lal-Verma ID-based designated verifier proxy signature scheme. We propose a new and efficient ID-based designated verifier signature scheme that is strong and unforgeable. As a direct corollary, we also get a new efficient ID-based designated verifier proxy signature scheme.  相似文献   

20.
一个证实数字签名方案的安全缺陷   总被引:15,自引:0,他引:15       下载免费PDF全文
王贵林  卿斯汉 《软件学报》2004,15(5):752-756
与普通的数字签名不同,验证者要知道一个证实数字签名的有效性,必须得到一个称为证实者的第三方的合作与帮助.但除了签名者,其他任何人(包括证实者)都不能以签名者的名义产生有效的证实签名.同时,只要参与了验证,证实者就不能欺骗验证者.进一步地,在必要的时候,证实者还可以将证实签名转化为普通的数字签名,从而使得任何人都可以验证这些签名的有效性.王尚平等学者提出了一个基于DSA和RSA的证实数字签名方案,并认为他们的方案是安全而高效的.与现有的具体方案相比,他们的方案确实是高效的.但是,这一方案存在严重的安全缺陷,从而使得他们的尝试是不成功的.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号