首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
2.
3.
Xuan Hong 《Information Sciences》2009,179(24):4243-4248
Mobile agents can migrate across different execution environments through the network. One important task of a mobile agent is to act as a proxy signer to sign a digital signature on behalf of the agent owner. As the agent and the remote hosts are not trustworthy, or are probably malicious, there are great challenges for the task. In this paper, we propose an efficient, secure (t,n) threshold proxy signature scheme based on the RSA cryptosystem. The proposed scheme shares the proxy signing key with a simple Lagrange formula. However, it does not reveal any secret information. Owing to its simple algorithm and few parameter requirements, the proposed scheme requires few calculations and few transactions. The proxy signature generation stage and the proxy signature combining stage are completely non-interactive. Furthermore, the size of the partial proxy signing key and that of the partial proxy signature are constant and independent of the number of proxy signers.  相似文献   

4.
An efficient secure proxy verifiably encrypted signature scheme   总被引:1,自引:0,他引:1  
Verifiably encrypted signature is an important cryptographic primitive, it can convince a verifier that a given ciphertext is an encryption of signature on a given message. It is often used as a building block to construct an optimistic fair exchange. In this paper, we propose a new concept: a proxy verifiably encrypted signature scheme, by combining proxy signature with a verifiably encrypted signature. And we formalize security model of proxy verifiably encrypted signature. After a detail construction is given, we show that the proposed scheme is provably secure in the random oracle model. The security of the scheme is related to the computational Diffie–Hellman problem.  相似文献   

5.
A secure identity-based proxy multi-signature scheme   总被引:1,自引:0,他引:1  
In a proxy multi-signature scheme, a designated proxy signer can generate the signature on behalf of a group of original signers. To our best knowledge, most of existing proxy multi-signature schemes are proposed in public key infrastructure setting, which may be the bottleneck due to its complexity. To deduce the complexity, several proxy multi-signature schemes are proposed in the ID-based setting. However, no formal definitions on ID-based proxy are proposed until now. To fill the gap, this paper proposes the formal definition. Furthermore, we present a proven secure ID-based proxy multi-signature scheme, which is more efficient than existing schemes in term of computational cost.  相似文献   

6.
代理环签名可使代理者以匿名的方式进行代理签名, 具有很多优点。首先给出无证书代理环签名方案的最强安全模型, 并利用双线性映射提出一个高效的无证书代理环签名方案。在所定义的最强的安全模型下, 方案给出了严格的安全证明, 它的安全性基于计算Diffie-Hellman问题的困难性。分析显示该方案满足诸如无条件匿名性、强不可伪造性等安全性质。鉴于该方案的安全、高效和无证书管理的优点, 它可广泛应用于电子政务、移动代理系统等方面。  相似文献   

7.
王艳  于佳  李大兴 《计算机工程与设计》2007,28(21):5103-5104,5326
前向安全是数字签名方案的一个重要的方面.现在已经提出了许多前向安全的数字签名方案,但前向安全的代理签名方案到目前为止并不多.提出了一个前向安全的基于身份的代理签名方案,方案的安全参数与总的时间周期数量无关,可以在保证代理签名者私钥长度和公钥保持不变的条件下无限制的进行代理私钥更新.由于双线性配对的使用,方案具有短签名和短密钥的特点.最后给出了代理签名方案的安全性分析.  相似文献   

8.
9.
一种新的可证明安全的代理环签名方案   总被引:2,自引:0,他引:2       下载免费PDF全文
提出了一个有效的代理环签名方案,此方案克服了以往基于身份的方案在代理钥生成时运算域不合理的弱点。同时使方案的有效性提高:双线对的计算开销从O(n)降到了O(1)。在计算性Diffie-Hellman问题(CDHP)困难假设下,证明了它的不可伪造性。提出的方案也满足代理环签名方案的其他安全性要求:无条件匿名性、可验证性、可区分性。  相似文献   

10.
In this paper, we introduce a new type of multi-party signature: hybrid proxy multisignature (HPM). An HPM is collaboratively generated by some signers themselves and some proxy signers on behalf of their original signers. We describe the syntax of general HPM schemes and formalize a notion of security for them. We also construct a concrete HPM scheme and prove its security in the Random Oracle Model, assuming the Co-Diffie-Hellman problem in the underlying groups equipped with a pairing is hard. The size of an HPM in our scheme is independent of the number of the actual signers. Further, the scheme has accountability, that is the signers of an HPM can be identified. Comparing with other types of multi-party signatures such as multisignature, proxy multisignature and multiproxy multisignature, HPM has more flexibility.  相似文献   

11.
在代理签名方案中,原始签名人能将其数字签名权力委托给代理签名人。前向安全的数字签名能解决密钥泄露问题。现有基于身份前向安全的代理签名文献数量少,效率也有待进一步提高。结合代理签名和前向安全,利用双线性映射,构造了一种高效的基于身份前向安全的代理签名方案。分析表明,该方案在保持了前向安全代理签名的各种安全特性的条件下,效率高于已有方案,更适合在实际中应用。  相似文献   

12.
一种前向安全的无证书代理签名方案*   总被引:2,自引:1,他引:1  
为了解决密钥泄露问题,提出一个具有前向安全性的无证书代理签名方案。本方案采用密钥不断更新的方法,保证了代理签名方案的前向安全性,即当代理签名者的代理密钥泄露后,攻击者不能伪造当前时段以前的代理签名,从而减小了密钥泄露所带来的损失。同时本方案采用了无证书公钥密码体制,避免了基于证书密码系统的证书管理问题,解决了基于身份的密钥托管问题。  相似文献   

13.
具有前向安全性质的指定验证人代理签名方案   总被引:1,自引:0,他引:1  
左为平  王彩芬 《计算机应用》2007,27(8):1898-1900
由于已有的指定验证人代理签名方案都不具有前向安全的性质,基于有限域上离散对数难解问题和强RSA假设,应用前向安全理论和指定验证人代理签名方案思想,提出了一种具有前向安全特性的指定验证人代理签名方案。在该方案中,代理签名具有前向安全性,即使代理签名人当前时间段的代理签名密钥被泄漏,敌手也不能伪造此时段之前的签名,以前所产生的代理签名依然有效。  相似文献   

14.
密钥泄露问题对数字签名系统带来的后果是系统的崩溃,具有前向安全特性的数字签名体制就是针对密钥泄露问题提出的。基于前向安全性思想和代理盲签名理论,提出了一种新的具有前向安全性的代理盲签名方案。在该方案中,即使某一时刻代理签名者的密钥泄露,以前时段所产生的代理盲签名依然有效。对所提方案的正确性和安全性做了分析与讨论。  相似文献   

15.
对两个基于双线性对的前向安全的代理签名方案进行了安全性分析,发现其方案均存在安全漏洞,并不具有前向安全性。基于RSA签名体制,提出了一个新的前向安全的代理签名方案,并对所提出方案的安全性做了详细的分析和讨论。方案不仅能抵抗伪造攻击和满足代理签名的性质,而且具有前向安全。即使当前时段的代理签名密钥泄露,攻击者也无法得到以前时段的代理签名。  相似文献   

16.
将前向安全的概念结合到基于双线性对的门限签名方案中,提出了一个基于双线性对的前向安全短门限代理签名方案。该方案将密钥更新算法应用在原始签名者计算过程中,更有效增强了代理签名密钥的安全性。对该方案的性能进行了分析,表明该方案是安全有效的。  相似文献   

17.
为了解决密钥泄漏问题,提出一种前向安全的无证书代理盲签名方案,采用密钥不断更新的方法,保证了代理盲签名方案的前向安全性。当代理签名者的代理密钥泄漏后,以前所产生的代理盲签名依然有效,从而减少了密钥泄漏对系统带来的损失。同时该方案采用了无证书公钥密码体制,避免了基于证书密码系统的证书管理问题,解决了基于身份的密钥托管问题。  相似文献   

18.
A proxy signature scheme, introduced by Mambo, Usuda and Okamoto, allows an entity to delegate its signing rights to another entity. Identity based public key cryptosystems are a good alternative for a certificate based public key setting, especially when efficient key management and moderate security are required. From inception several ID-based proxy signature schemes have been discussed, but no more attention has been given to proxy signature with message recovery. In this paper, we are proposing provably secure ID-based proxy signature scheme with message recovery and we have proved that our scheme is secure as existential forgery-adaptively chosen message and ID attack. As proposed scheme is efficient in terms of communication overhead and security, it can be a good alternative for certificate based proxy signatures, used in various applications such as wireless e-commerce, mobile agents, mobile communication and distributed shared object systems, etc.  相似文献   

19.
代理签名是指签名授权人委托某人代理其签名,它在电子商务领域里有着广泛应用。目前已知的可证明安全的代理签名还很少。利用椭圆曲线上的双线性对,构造了一个新的代理签名方案,该方案在随机预言模型下是可证明安全的,而且其效率也优于已有文献。  相似文献   

20.
一个前向安全无证书代理签名方案的安全性分析*   总被引:1,自引:0,他引:1  
对一个前向安全无证书代理签名方案进行分析,指出这个方案既不具有不可伪造性,也不具有前向安全性。证明了该方案对于公钥替换攻击是不安全的,即敌手通过替换原始签名者和代理签名者的公钥可以伪造该代理签名者对任意消息的代理签名,给出了伪造攻击方法。指出该方案不具备前向安全性的原因,即该签名方案的代理密钥更新算法没有利用时段标识,代理签名没有明确包含时段信息。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号