首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
一个高效的随机化的可验证加密签名方案   总被引:4,自引:1,他引:3       下载免费PDF全文
辛向军  李刚  董庆宽  肖国镇 《电子学报》2008,36(7):1378-1382
 在基于对的可验证加密签名方案中,对运算是最为耗时的,故应在此类方案中尽量减少对运算的次数.为此,在给出一个新的基于对的签名方案的基础上,给出一个新的随机化可验证加密签名方案.新方案具有最少的对运算,即只有一个对运算.因此,与类似的方案相比,新方案更为有效.方案的安全性依赖于k-合谋攻击问题和离散对数问题困难假设.  相似文献   

2.
We present the first aggregate signature, the first multisignature, and the first verifiably encrypted signature provably secure without random oracles. Our constructions derive from a novel application of a recent signature scheme due to Waters. Signatures in our aggregate signature scheme are sequentially constructed, but knowledge of the order in which messages were signed is not necessary for verification. The aggregate signatures obtained are shorter than Lysyanskaya et al.’s sequential aggregates and can be verified more efficiently than Boneh et al.’s aggregates. We also consider applications to secure routing and proxy signatures.  相似文献   

3.
混合可验证加密签名体制及应用   总被引:1,自引:3,他引:1       下载免费PDF全文
在要求高效的密钥管理和中等的安全性的情况下,基于身份公钥密码已成为代替基于证书的公钥密码的一个很好的选择.本文在基于身份系统中,引入少数几个采用公钥证书实体充当裁决者,从而提出混合可验证加密签名的概念,并在Cheon基于身份签名体制的基础上,构造了一个有效的混合可验证加密签名体制;随后,本文讨论了混合可验证加密签名体制的安全模型,并在随机谕示模型下,基于双线性映射的计算性Diffie-Hellman问题难解性假设,证明本文体制是可证安全的.本文体制可用于构造基于身份的优化公平签名交换协议,这在电子商务等领域有着广泛的应用.  相似文献   

4.
We revisit the security definitions of blind signatures as proposed by Pointcheval and Stern (J Cryptol 13(3):361–396, 2000). Security comprises the notions of one-more unforgeability, preventing a malicious user to generate more signatures than requested, and of blindness, averting a malicious signer to learn useful information about the user’s messages. Although this definition is well established nowadays, we show that there are still desirable security properties that fall outside of the model. More precisely, in the original unforgeability definition is not excluded that an adversary verifiably uses the same message m for signing twice and is then still able to produce another signature for a new message \(m'\ne m\). Intuitively, this should not be possible; yet, it is not captured in the original definition, because the number of signatures equals the number of requests. We thus propose a stronger notion, called honest-user unforgeability, that covers these attacks. We give a simple and efficient transformation that turns any unforgeable blind signature scheme (with deterministic verification) into an honest-user unforgeable one.  相似文献   

5.
A new multi-proxy signature from bilinear pairing   总被引:2,自引:0,他引:2  
Proxy signatures are very useful tools when one needs to delegate his/her signing capability to other parties. In this paper, a new multi-proxy signature scheme is proposed. The new scheme is constructed from bilinear pairings using Boneh, Lynn, and Shacham's (BLS) short signatures. The proxy key for the proxy group is just a short signature on the proxy warrant generated by the original signer. Due to the use of short signatures, our scheme is not only efficient, but also satisfies all the security requirements of the strong proxy signature.  相似文献   

6.
We introduce the idea of a forward‐secure undetachable digital signature (FS‐UDS) in this paper, which enables mobile agents to generate undetachable digital signatures with forward security of the original signer's signing key. The definition and security notion of an FS‐UDS scheme are given. Then, the construction of a concrete FS‐UDS scheme is proposed; and the proof of security for the proposed scheme is also provided. In the proposed scheme, mobile agents need not carry the signing key when they generate digital signatures on behalf of the original signer, so the signing key will not be compromised. At the same time, the encrypted function is combined with the original signer's requirement; therefore, misuse of the signing algorithm can be prevented. Furthermore, in the case where a hacker has accessed the signing key of the original signer, he/she is not able to forge a signature for any time period prior to when the key was obtained.  相似文献   

7.
通过对Qian-cao-xue的基于双线性映射的的门限代理签名方案分析,发现该方案并不满足强不可伪造性,任何人包括原始签名人可以伪造一个有效的代理签名,同时该方案也不能抵抗原始签名人改变攻击.在此基础上提出了改进的门限代理签名方案(方案1),改进的方案克服了原方案的安全缺陷.并把矢量空间秘密共享和多重代理签名结合起来,构建了一种更为广泛的基于访问结构的多重代理签名(方案2).门限代理签名方案(方案1)成为方案2的特殊情形.方案2中任何参与者的授权子集能产生多重代理签名,而非参与者不可能产生有效的多重代理签名,接收者可以通过验证方法验证个体代理签名和多重代理签名的合法性,而且能保证任何参与者都能检测出错误的子秘密.能抵御各种可能的攻击.  相似文献   

8.
在云存储环境下,云数据采用多副本存储已经成为一种流行的应用.针对恶意云服务提供商威胁云副本数据安全问题,提出一种基于DDCT(Dynamic Divide and Conquer Table)表的多副本完整性审计方案.首先引入DDCT表来解决数据动态操作问题,同时表中存储副本数据的块号、版本号和时间戳等信息;接下来为抵制恶意云服务商攻击,设计一种基于时间戳的副本数据签名认证算法;其次提出了包括区块头和区块体的副本区块概念,区块头存储副本数据基于时间戳识别认证的签名信息,区块体存放加密的副本数据;最后委托第三方审计机构采用基于副本时间戳的签名认证算法来审计云端多副本数据的完整性.通过安全性分析和实验对比,本方案不仅有效的防范恶意存储节点之间的攻击,而且还能防止多副本数据泄露给第三方审计机构.  相似文献   

9.
利用双线性聚集签名实现公平的签名交换方案   总被引:6,自引:0,他引:6  
公平的签名交换方案是实现数字合同签署、电子支付等电子商务活动的一项重要技术,它的有效实现一直是人们追求的目标。利用最近Boneh提出的基于双线性聚集签名的签名可验证加密方案,设计了一种公平的签名交换方案。该方案基于双线性群对上计算co-Diffie-Hellman假设,借助双线性映射实现加密可验证性,具有签名长度短、计算简便等优点,可有效提高公平签名交换的实现效率。  相似文献   

10.
As a kind of cryptocurrency, bitcoin has attracted much attention with its decentralization. However, there is two problems in the bitcoin transactions: the account security and transaction privacy. In view of the above problems, a new partially blind threshold signature scheme is proposed, which can both enhance the security of bitcoin account and preserve the privacy of transaction. Firstly, transaction amounts are encrypted by employing the homomorphic Paillier cryptosystem, and output address is disturbed by using one-time public key. Then the encrypted or disrupted transaction information is signed by multiple participants who are authorized by using threshold secret sharing. Compared with partially blind fuzzy signature scheme, the proposed scheme can fully preserve the transaction privacy. Furthermore, performance analysis shows that the proposed scheme is secure and effective in practical applications.  相似文献   

11.
This paper is devoted to the design and analysis of short undeniable signatures based on a random oracle. Exploiting their online property, we can achieve signatures with a fully scalable size depending on the security level. To this end, we develop a general framework based on the interpolation of group homomorphisms, leading to the design of a generic undeniable signature scheme called MOVA with batch verification and featuring nontransferability. By selecting group homomorphisms with a small group range, we obtain very short signatures. We also minimize the number of moves of the verification protocols by proposing some variants with only two moves in the random oracle model. We provide a formal security analysis of MOVA and assess the security in terms of the signature length. Under reasonable assumptions and with some carefully selected parameters, the MOVA scheme makes it possible to consider signatures of about 50 bits.  相似文献   

12.
王彩芬  俞惠芳  王会歌  易玮 《电子学报》2007,35(10):1897-1902
基于GDH签名方案,结合可验证承诺签名体制,提出了可分密钥的可截取签名体制,并证明了该体制在随机预言模型下是安全的.在此方案的基础上设计了一种一对多的、可以同时对不同合同文本的签名进行交换的合同签署协议,在该协议中协议发起方在最坏情况下签名的信息量与参与方的个数相同;协议中第三方的信息传递量也被有效地减少了,且新的协议避免了已有文献中只有固定集合中的参与方得到合同的局限,具有高效和实用的特点.  相似文献   

13.
Proxy signatures have been used to enable the transfer of digital signing power within some context and ring signatures can be used to provide the anonymity of a signer. By combining the functionalities of proxy signatures and ring signatures, this paper introduces a new concept, named ring proxy signature, which is a proxy signature generated by an anonymous member from a set of potential signers. The paper also constructs the first concrete ring proxy signature scheme based on the provably secure Schnorr's signatures and two ID-based ring proxy signature schemes. The security analysis is provided as well.  相似文献   

14.
Proxy signature is an important delegation technique. It allows that the original signer delegates his or her signing capability to a proxy signer that can generate valid signatures on behalf of the original signer. Until now, most of proxy signature schemes only were proven secure in the random oracle model. And the length of a proxy signature is usually a sum of the lengths of two signatures in most of the proxy signature schemes. Therefore, the factors make the proxy signature unsuitable for many applications with the constrained space or bandwidth. In this paper, we propose a novel short proxy signature scheme in the standard model. And the scheme is probably secure in the standard model. Compared with all existing proxy signature schemes without random oracles, the scheme achieves the following advantages: stronger security, shorter system parameters, shorter signature length and higher efficiency. To the best of our knowledge, this is the first shortest proxy signature scheme in the standard model, whose length is only 320 b for practical 80‐bit security level and the same as that of Digital Signature Algorithm. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

15.
Short Signatures from the Weil Pairing   总被引:24,自引:0,他引:24  
We introduce a short signature scheme based on the Computational Diffie–Hellman assumption on certain elliptic and hyperelliptic curves. For standard security parameters, the signature length is about half that of a DSA signature with a similar level of security. Our short signature scheme is designed for systems where signatures are typed in by a human or are sent over a low-bandwidth channel. We survey a number of properties of our signature scheme such as signature aggregation and batch verification.  相似文献   

16.
Information leakage, which damages the transmission medium in optical communication systems, is becoming increasingly serious. The existing optical communication systems can easily expose data to unauthorized users, specifically when malicious users control the target demodulator. Therefore, based on the alliance chain, the data are encrypted first based on the elliptic curve encryption algorithm and the signature algorithm, and then they are transmitted through the optical network system. Thus,...  相似文献   

17.
In this paper, we present a new digital signature scheme based on the computational Diffie–Hellman (CDH) assumption in the standard model. The proposed signature scheme is not only asymptotically almost compact but also practical for concrete parameters in the sense that the public key has 29 group elements, and the signature consists of two group elements and two exponents for 80-bit security. Note that the Waters signature scheme, which is the previous best digital signature scheme in the same category (CDH assumption, standard model), requires linear-sized public keys in the security parameter, particularly those with 164 group elements for 80-bit security. To achieve our goal, we revisited the CDH-based signature scheme proposed by Hohenberger and Waters (EUROCRYPT 2009), which is a stateful signature scheme but achieves asymptotically compact parameters in the sense that its public key and signature consist of constant group elements. We modify the Hohenberger–Waters signature scheme to remove the state information from the signatures. More precisely, we use programmable hashes and random tags, instead of counters which is the state information maintained by a signer. To prove the security of the proposed signature scheme, we developed prefix-guessing technique for random tags. Note that the prefix-guessing technique was first introduced by Hohenberger and Waters (CRYPTO 2009) and was originally used for message queries.  相似文献   

18.
Signatures with partially message recovery in which some parts of messages are not transmitted with signatures to make them shorter are helpful where bandwidth is one of the critical concern. This primitive is especially used for signing short messages in applications such as time stamping, certified email services, and identity‐based cryptosystems. In this paper, to have quantum‐attack‐resistant short signatures, the first signature scheme with partially message recovery based on coding theory is presented. Next, it is shown that the proposal is secure under Goppa Parametrized Bounded Decoding and the Goppa Code Distinguishing assumptions in the random oracle model. Relying on the partially message recovery property, the proposal is shorter than Dallot signature scheme, the only provably secure and practical code‐based signature scheme, while it preserves Dallot signature efficiency. We should highlight that our scheme can be used as a building block to construct short code‐based signature schemes with special properties. To show this, we present a provably secure short designated verifier signature scheme, a nontransferable form of short signatures, which is used in electronic voting and deniable authentication protocols.  相似文献   

19.
基于门限的思想,该文提出一种新签名方案限制联合验证者签名的精确定义和安全模型,并构造了一个有效的限制联合验证者签名方案。新方案支持将消息的知情权和签名的验证权控制给t个验证者,并且当且仅当t个验证者合作才能验证签名,同时签名的长度不随验证者的增加而增加。在随机预言模型下,新方案达到了所需的安全要求。  相似文献   

20.
An aggregate signature scheme is a digital signature scheme that allows aggregation of n distinct signatures by n distinct users on n distinct messages. In this paper, we present an aggregate signcryption scheme (ASC) that is useful for reducing the size of certification chains (by aggregating all signatures in the chain) and for reducing message size in secure routing protocols. The new ASC scheme combines identity‐based encryption and the aggregation of signatures in a practical way that can simultaneously satisfy the security requirements for confidentiality and authentication. We formally prove the security of the new scheme in a random oracle model with respect to security properties IND‐CCA2, AUTH‐CMA2, and EUF‐CMA.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号