首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Zhang  Jianhong 《Wireless Networks》2019,25(7):4319-4329

As an all-important cryptographical technique, proxy re-signature (PRS) is broadly applied to distributed computation, copyright transfer and hidden path transfer because it permits a proxy to translate an entity’s signature into another entity’s signature on the identical message. Most existing PRS schemes make use of time-consuming pairing computation. Recently, to discard time-consuming pairing operator and complicated certificate-management, Wang et al. proposed two efficient pairing-free ID-based PRS schemes, and declared that their schemes were provably secure in the ROM. Very unluckily, in this investigation, we point out that Wang et al.’s schemes suffer from attacks of universal forgery by analyzing their security, i.e., any one can fabricate a signature on arbitrary data. After the relevant attacks are shown, the reasons which result in such attacks are analyzed. Finally, to address the above-mentioned attacks, we put forward an improved ID-based PRS scheme. The improved scheme not only preserves all advantages of Wang et al.’s scheme, but also is demonstrated to be provably secure in the ROM. Compared with the other two ID-PRS schemes, our improved ID-PRS scheme offers more advantages in respect of the overall performance and security.

  相似文献   

2.
An ID-based proxy signature schemes without bilinear pairings   总被引:2,自引:0,他引:2  
He Debiao  Chen Jianhua  Hu Jin 《电信纪事》2011,66(11-12):657-662
The proxy signature schemes allow proxy signers to sign messages on behalf of an original signer, a company, or an organization. Such schemes have been suggested for use in a number of applications, particularly in distributed computing, where delegation of rights is quite common. Many identity-based proxy signature schemes using bilinear pairings have been proposed. But the relative computation cost of the pairing is approximately twenty times higher than that of the scalar multiplication over elliptic curve group. In order to save the running time and the size of the signature, in this letter, we propose an identity-based signature scheme without bilinear pairings. With the running time being saved greatly, our scheme is more practical than the previous related schemes for practical application.  相似文献   

3.
Wu  Yan  Xiong  Hu  Jin  Chuanjie 《Telecommunication Systems》2020,73(3):455-467
Telecommunication Systems - Proxy re-signature (PRS) allows a semi-trusted proxy served as a translator to transform a signature of delegatee into a signature of delegator on the same message. The...  相似文献   

4.
Efficient ID-based key agreement from Weil pairing   总被引:1,自引:0,他引:1  
Xun Yi 《Electronics letters》2003,39(2):206-208
In 2002, N.P. Smart proposed an ID-based authenticated key agreement protocol based on the Weil pairing. In this present new work, Smart's protocol is improved and a more efficient ID-based key agreement protocol from the Weil pairing is developed.  相似文献   

5.
The weaknesses of a recently proposed Smart's (see idid., vol. 38, no.13, p.630-632, 2002) ID-based authenticated two-pass key agreement protocol are discussed. An efficient ID-based authenticated key agreement protocol with the optimal number of evaluations of Weil pairing is proposed.  相似文献   

6.
姚佶 《信息技术》2013,(5):41-43,46
基于证书的公钥密码体制因其克服了基于身份密码体制和传统公钥密码体制中存在的缺陷,成为一种颇受关注的公钥密码体制。目前大部分基于证书公钥加密算法中都使用了双线性对运算,由于双线性对运算的计算代价高于普通的指数运算,所以构造没有双线性对运算的基于证书加密方案成为当前研究的热点。在原始的证书加密模型的基础上提出了证书公钥概念,并给出了一个不使用双线性对的加密方案。基于判定性Diffie-Hellman困难问题假设,在随机预言模型下方案被证明是IND-CBE-CCA自适应选择密文安全的。由于方案未使用双线性对,故在总体性能上优于现有的方案。  相似文献   

7.
Most of the previously proposed identity-based multiproxy multisignature (IBMPMS) schemes used pairings in their construction. But pairing is regarded as an expensive cryptographic primitive in terms of complexity. The relative computation cost of a pairing is approximately more than ten times of the scalar multiplication over elliptic curve group. So, to reduce running time, we first define a model of a secure MPMS scheme, then propose an IBMPMS scheme without using pairings. We also prove the security of our scheme against chosen message attack in random oracle model. Our scheme’s construction avoids bilinear pairing operations but still provides signature in the ID-based setting and reduces running time heavily. Therefore, proposed scheme is more applicable than previous schemes in terms of computational efficiency for practical applications.  相似文献   

8.
ID-based group signature   总被引:9,自引:0,他引:9  
The authors present an ID-based group signature which is based on ordinary ID-based signature schemes such as Ohta-Okamoto's scheme and Guillou-Quisquater's scheme. Thus, the group signature is verified from the identities of group members. A signer proves that, by verifiable encryption of his ordinary signature, a group authority can identify him and, by Schoenmaker's method, he proves that he knows a signature of a group member  相似文献   

9.
文章利用椭圆曲线上双线性映射的特性,分别提出了基于身份的双方密钥协商方案和三方密钥协商方案。通过较少的步骤,同时实现密钥协商和用户相互认证,其代价低于使用证书的密钥协商方案。文章最后对方案的正确性、安全性进行了简单分析。  相似文献   

10.
数字签名是密码学中长期受关注的问题。目前,数字签名的种类越来越多,比如基于身份的数字签名、代理数字签名、强数字签名等等。先提出了两个基于离散对数下的代理数字签名,并在此协议的基础上发展出基于身份的代理数字签名。此签名融合了零知识证明的知识,同时又把人的生物特征添加其中作为身份,使之具有更好的身份签名属性,这样能更好地抵抗网络木马和僵尸的攻击,即它具有smart卡的属性。  相似文献   

11.
Kurosawa  K. 《Electronics letters》1989,25(9):577-578
ID-based public key cryptosystems and ID-based signature systems are proposed. Users can change their key parameters by themselves easily with no help from the centre. There is no threat of user conspiracy.<>  相似文献   

12.
签密能够在一个合理的密码协议中同时完成数字签名和公钥加密两种功能,减少了通信成本.利用椭圆曲线的双线性对性质,提出了一种基于身份的签密方案.该方案同时满足签密方案所具有的机密性、不可伪造性、前向安全性,而且能抵抗信息接收方的欺骗攻击.通过分析和比较,该方案具有很好的安全性和较高的效率.  相似文献   

13.
宋成  李子臣 《通信技术》2007,40(11):319-321
盲签名和代理签名在密码学中有各自的特殊用途。结合二者的优点,利用椭圆曲线上的Weil配对的双线性性质,在基于身份的签名基础上构造了一种改进基于身份的代理盲签名方案。该方案继承了前人的基于身份的代理盲签名方案的优点同时,运算效率进一步提高,代理人受到进一步的保护。最后对该方案的安全性进行了简要分析,从而证明了该方案是可行的。  相似文献   

14.
基于身份的802.11n接入认证协议   总被引:1,自引:0,他引:1  
党峰 《电子科技》2008,21(6):47-51
为了克服802.11n中基于公钥证书的认证机制管理复杂、不能保护用户身份的缺点,提出了一种无证书双向认证协议.新的协议采用了基于双线性对的无证书密码系统实现密钥交换和双向身份认证,因此它可以采用更短的密钥并提供更高的安全强度.同时新的协议不需要复杂的证书管理也不存在密钥托管问题,可以大大降低系统的建设及维护成本,提高系统的运行效率.另外,协议还提供了申请者身份的保护,可防止攻击者对身份信息的窃听,因而更适用于无线网络.  相似文献   

15.
A noninteractive ID-based key sharing scheme based on a method of iterative elimination of additive random numbers is proposed. With this method, a common key is generated step by step, leaving no opportunity for conspiracy attacks. The integrity of the scheme is discussed, and a method for improving computational efficiency is proposed  相似文献   

16.
Multidimensional Systems and Signal Processing - In this paper, an algorithm of combing unitary Root-MUSIC method based on tensor mode-R and projection separation approach is proposed for...  相似文献   

17.
Laih  C.S. Lee  J.Y. 《Electronics letters》1988,24(14):858-859
A modified ID-based cryptosystem using the logarithm problem is presented. It eliminates the constraints of the algorithm proposed by Tsujii et al. (1987) which limits the entity number to be less than the bit number. In the authors' system, however, the entities can be extended to arbitrary number without reducing the system security. It is more suitable for practical implementation  相似文献   

18.
签密作为一种新的密码学构件,能够同时实现数字签名和消息加密两项功能,比先签名后加密的常规做法更为有效。近来,Nalla和Reddy利用Wei配对技术提出了一种新的基于身份(ID)的签密方案,并声称该方案是安全有效的。然而,本文指出:Nalla和Reddy的签密方案对于联合伪造攻击是脆弱的。基于本文的攻击方法:任何两个签名者均可成功地进行联合伪造签密,并使得权威机构都无法区分。  相似文献   

19.
ID-based signatures from pairings on elliptic curves   总被引:10,自引:0,他引:10  
Paterson  K.G. 《Electronics letters》2002,38(18):1025-1026
An efficient identity-based signature scheme is presented which makes use of bilinear pairings on elliptic curves. This scheme is similar to the generalised ElGamal signature scheme. The security of the scheme is considered  相似文献   

20.
提出了一支持信息的私有性和通信方的认证性的基于用户标识符(ID)的安全的认证和密钥分配方案.当安全网络系统建立后,不需要可信第三方参与认证过程,通信双方执行协议后,仅用两个信息就获得双方相互认证和产生共享密钥.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号