首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Zhang  Jianhong 《Wireless Networks》2019,25(7):4319-4329

As an all-important cryptographical technique, proxy re-signature (PRS) is broadly applied to distributed computation, copyright transfer and hidden path transfer because it permits a proxy to translate an entity’s signature into another entity’s signature on the identical message. Most existing PRS schemes make use of time-consuming pairing computation. Recently, to discard time-consuming pairing operator and complicated certificate-management, Wang et al. proposed two efficient pairing-free ID-based PRS schemes, and declared that their schemes were provably secure in the ROM. Very unluckily, in this investigation, we point out that Wang et al.’s schemes suffer from attacks of universal forgery by analyzing their security, i.e., any one can fabricate a signature on arbitrary data. After the relevant attacks are shown, the reasons which result in such attacks are analyzed. Finally, to address the above-mentioned attacks, we put forward an improved ID-based PRS scheme. The improved scheme not only preserves all advantages of Wang et al.’s scheme, but also is demonstrated to be provably secure in the ROM. Compared with the other two ID-PRS schemes, our improved ID-PRS scheme offers more advantages in respect of the overall performance and security.

  相似文献   

2.
An ID-based proxy signature schemes without bilinear pairings   总被引:2,自引:0,他引:2  
He Debiao  Chen Jianhua  Hu Jin 《电信纪事》2011,66(11-12):657-662
The proxy signature schemes allow proxy signers to sign messages on behalf of an original signer, a company, or an organization. Such schemes have been suggested for use in a number of applications, particularly in distributed computing, where delegation of rights is quite common. Many identity-based proxy signature schemes using bilinear pairings have been proposed. But the relative computation cost of the pairing is approximately twenty times higher than that of the scalar multiplication over elliptic curve group. In order to save the running time and the size of the signature, in this letter, we propose an identity-based signature scheme without bilinear pairings. With the running time being saved greatly, our scheme is more practical than the previous related schemes for practical application.  相似文献   

3.
Wu  Yan  Xiong  Hu  Jin  Chuanjie 《Telecommunication Systems》2020,73(3):455-467
Telecommunication Systems - Proxy re-signature (PRS) allows a semi-trusted proxy served as a translator to transform a signature of delegatee into a signature of delegator on the same message. The...  相似文献   

4.
为了减少公钥密码体制中证书管理带来的开销和提高在线/离线门限签名方案的性能,利用分布式密钥生成协议和可验证秘密共享协议,提出了一种基于身份的在线/离线门限签名方案,并在离散对数假设下证明了新方案满足顽健性和不可伪造性。分析结果表明,新方案避免了传统公钥证书的管理问题和复杂的双线性对运算,大大降低了离线门限签名算法和签名验证算法的计算复杂度,在效率上优于已有的在线/离线门限签名方案。  相似文献   

5.
In order to solve the problem of anonymity and controllability of blind proxy re-signature,the concept of partially blind proxy re-signature was introduced by using the idea of partially blind signature.Furthermore,the security definition of partially blind proxy re-signature was also given.Based on the improved Shao scheme,a partially blind proxy re-signature scheme in the standard model was proposed.The proposed scheme allows proxy to add some public information negotiated by delegatee and proxy to re-signature.The scheme not only can achieve the transparent signature conversion from delegatee to proxy and protect privacy of message re-signed by proxy,but also prevented illegal use of re-signature.Analysis results show that the proposed scheme is correct,multi-use,partially blind and existentially unforgeable.It is more suitable for e-government data exchange system,cross-domain authentication system and so on.  相似文献   

6.
User revocation is necessary to the practical application of identity-based proxy re-signature scheme.To solve the problem that the existing identity-based proxy re-signature schemes cannot provide revocation functionality,the notion of revocable identity-based proxy re-signature was introduced.Furthermore,the formal definition and security model of revocable identity-based proxy re-signature were presented.Based on proxy re-signature scheme and binary tree structure,a revocable identity-based proxy re-signature scheme was proposed.In the proposed,scheme,the user's signing key consists of two parts,a secret key and an update key.The secret key transmitted over the secure channel is fixed,but the update key broadcasted by the public channel is periodically changed.Only the user who has not been revoked can obtain the update key,and then randomize the secret key and update the key to generate the corresponding signature key of the current time period.In the standard model,the proposed scheme is proved to be existentially unforgeable against adaptive chosen-identity and chosen-message attacks.In addition,the proposed scheme has properties of bidirectionality and multi-use,and can resist signing key exposure attacks.The analysis results show that the proposed scheme can efficiently revoke the user and update the user’s key,and thus it has good scalability.  相似文献   

7.
Efficient ID-based key agreement from Weil pairing   总被引:1,自引:0,他引:1  
Xun Yi 《Electronics letters》2003,39(2):206-208
In 2002, N.P. Smart proposed an ID-based authenticated key agreement protocol based on the Weil pairing. In this present new work, Smart's protocol is improved and a more efficient ID-based key agreement protocol from the Weil pairing is developed.  相似文献   

8.
In a proxy blind signature scheme, the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting, e-payment, etc. Recently, Zheng, etal. presented an IDentity (ID)-based proxy blind signature. In this paper, a new efficient ID-based proxy blind signature scheme from bilinear pairings is proposed, which can satisfy the security properties of both the proxy signatures and the blind signature schemes. Analysis of the scheme efficiency shows that the new scheme is more efficient than Zheng, et al.'s scheme. The proposed scheme is more practical in the real world.  相似文献   

9.
基于身份的无需可信任PKG的签名方案   总被引:5,自引:0,他引:5  
设计了一个基于身份的无需可信任PKG的签名方案,并在随机预言模型(ROM)中给出了方案的安全性证明.方案可以抵抗基于适应性选择明文和固定ID的存在性伪造攻击,并且提供可追溯性,即仲裁方可以通过Trace算法判定PKG的真伪性.同时,方案消除了由密钥托管所带来的问题,与典型的基于身份的签名方案相比具有更高的效率.  相似文献   

10.
The weaknesses of a recently proposed Smart's (see idid., vol. 38, no.13, p.630-632, 2002) ID-based authenticated two-pass key agreement protocol are discussed. An efficient ID-based authenticated key agreement protocol with the optimal number of evaluations of Weil pairing is proposed.  相似文献   

11.
基于身份的门限代理签名方案大都是在随机预言模型下进行安全证明,并且方案中每个代理人的代理签名密钥在有效期内都是固定不变的。在已有的基于身份的签名方案基础上,利用可公开验证秘密分享技术提出了一个在标准模型下可证安全的基于身份的(t,n)-动态门限代理签名方案。方案中代理人的代理签名密钥可以定期更新,而且代理签名验证过程只需要常数个双线性对运算,因此方案具有更好的动态安全性和较高的效率。  相似文献   

12.
标准模型下基于身份的传递签名   总被引:2,自引:0,他引:2  
基于waters的签名方案,提出了第一个基于身份的传递签名方案,方案被证明在标准模型下是安全的.与现有的传递签名方案相比,该方案将签名传递的不可伪造性归约到基于双线性配对的CDH问题上,并给出了方案的复杂度分析.  相似文献   

13.
蔡永泉  张可 《电子学报》2008,36(10):1966-1969
 本文针对Paterson无需随机预言的签名方案,提出了一种新的基于身份的无需随机预言的(t,n)门限签名方案,并分析了新方案的正确性和安全性.分析结果表明,在离散对数难题下,参与者能方便的产生个体签名,公开验证者可通过验证公式,决定是否接受个体签名和门限签名.而任何攻击者不能伪造个体签名,不能通过窃听个体签名、门限签名和其他公开信息得到系统秘密值,即使已知所有参与者的秘密值,也无法伪造门限签名.该方案在各种可能的攻击下是安全的.  相似文献   

14.
姚佶 《信息技术》2013,(5):41-43,46
基于证书的公钥密码体制因其克服了基于身份密码体制和传统公钥密码体制中存在的缺陷,成为一种颇受关注的公钥密码体制。目前大部分基于证书公钥加密算法中都使用了双线性对运算,由于双线性对运算的计算代价高于普通的指数运算,所以构造没有双线性对运算的基于证书加密方案成为当前研究的热点。在原始的证书加密模型的基础上提出了证书公钥概念,并给出了一个不使用双线性对的加密方案。基于判定性Diffie-Hellman困难问题假设,在随机预言模型下方案被证明是IND-CBE-CCA自适应选择密文安全的。由于方案未使用双线性对,故在总体性能上优于现有的方案。  相似文献   

15.
Most of the previously proposed identity-based multiproxy multisignature (IBMPMS) schemes used pairings in their construction. But pairing is regarded as an expensive cryptographic primitive in terms of complexity. The relative computation cost of a pairing is approximately more than ten times of the scalar multiplication over elliptic curve group. So, to reduce running time, we first define a model of a secure MPMS scheme, then propose an IBMPMS scheme without using pairings. We also prove the security of our scheme against chosen message attack in random oracle model. Our scheme’s construction avoids bilinear pairing operations but still provides signature in the ID-based setting and reduces running time heavily. Therefore, proposed scheme is more applicable than previous schemes in terms of computational efficiency for practical applications.  相似文献   

16.
Proxy signature is an active research area in cryptography. A proxy signature scheme allows an entity to delegate his or her signing capability to another entity in such a way that the latter can sign messages on behalf of the former. Many proxy signature schemes using bilinear pairings have been proposed. But the relative computation cost of the pairing is more than 10 times of the scalar multiplication over elliptic curve group. In order to save the running time and the size of the signature, we propose a proxy signature scheme without bilinear pairings and prove its security against adaptive chosen‐message attack in random oracle model. The security of our scheme is based on the hardness of the elliptic curve discrete logarithm problem. With the running time being saved greatly, our scheme is more practical than the previous related scheme for practical applications. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

17.
Recently, He et al. proposed an efficient certificateless signature (CLS) scheme without pairings and demonstrated their scheme to be provably secure in the random oracle model. Unfortunately, Tian and Huang and Tsai et al. pointed out that the scheme cannot withstand a Type II adversary's attack. Tsai et al. also proposed an improved scheme to enhance security. However, the schemes of He et al. and Tsai et al. are not real CLS schemes because the user's public key is used to generate its partial private key. Besides, He et al. and Tsai et al. just demonstrated that their schemes are secure against the normal adversary in the random oracle model. In this paper, we propose a real CLS scheme and demonstrate that our scheme is secure against the super adversary. Security analysis and performance analysis show that our scheme could enhance security and increase computational cost slightly. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

18.
ID-based group signature   总被引:9,自引:0,他引:9  
The authors present an ID-based group signature which is based on ordinary ID-based signature schemes such as Ohta-Okamoto's scheme and Guillou-Quisquater's scheme. Thus, the group signature is verified from the identities of group members. A signer proves that, by verifiable encryption of his ordinary signature, a group authority can identify him and, by Schoenmaker's method, he proves that he knows a signature of a group member  相似文献   

19.
Most of the existing proxy resignature schemes were based on the hardness of big integer factoring,discrete logarithm,elliptic curve.However,none of them can resist the attack by a quantum computer.Motivated by these concerns,a new proxy resignature scheme was proposed.By employing secret affine transformations and homogeneous polynomials,the proposed scheme could implement the signature transformation with high-efficiency,and meanwhile it was secure against the attack by a quantum computer.The results of analysis showed that the proposed scheme was correct and consistent,and had the unforgeability in the random oracle model.Compared with the existing schemes,the proposed scheme not only inherits the resistance to quantum attack and high efficiency from the multivariate public key cryptosystems,but also has the properties of multi-use,transparent and private proxy.  相似文献   

20.
文中采用双线性对的签名和验证方式,提出了一种基于身份的多重代理盲签名方案。它综合了多重代理签名和盲签名的优点,能够有效地防止授权人冒充多重代理人对消息进行签名。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号