首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A novel ID-based designated verifier signature scheme   总被引:3,自引:0,他引:3  
In a designated verifier signature scheme, only the designated verifier can verify the validity of a signature. This paper studies an Identity-based Strong Designated Verifier Signature (IBSDVS) scheme based on bilinear pairings by combining ID-based cryptosystem with the designated verifier signature scheme. We analyze the security of the scheme and the result shows that the security of our proposed scheme is closely related to the Bilinear Diffie-Hellman problem and the scheme is against delegatability attack.  相似文献   

2.
A novel identity-based strong designated verifier signature scheme   总被引:1,自引:0,他引:1  
Unlike ordinary digital signatures, a designated verifier signature scheme makes it possible for a signer to convince a designated verifier that she has signed a message in such a way that the designated verifier cannot transfer the signature to a third party. In a strong designated verifier signature scheme, no third party can even verify the validity of a designated verifier signature, since the designated verifier’s private key is required in the verifying phase. Firstly, this paper proposes the model of identity-based strong designated verifier signature scheme based on bilinear pairings by combining identity-based cryptosystem with the designated verifier signature scheme, and then, provides one concrete strong identity-based designated verifier signature scheme, which has short size of signature, low communication and computational cost. We provide security proofs for our scheme.  相似文献   

3.
《国际计算机数学杂志》2012,89(12):1493-1495
Owing to the abundance of electronic applications of digital signatures, many additional properties are needed. Recently, Sekhar [Sekhar, M. R. (2004). Signature scheme with message recovery and its application. Int. J. Comput. Math., 81(3), 285–289.] proposed three signature schemes with message recovery designed to protect the identity of the signer. In this setting, only a specific verifier can check the validity of a signature, and he can transmit this conviction to a third party. In this note, we show that this protocol is totally insecure, as it is universally forgeable under a no-message attack. In other words, we show that anyone can forge a valid signature of a user on an arbitrary message. The forged signatures are unconditionally indistinguishable (in an information theoretical sense) from properly formed signatures.  相似文献   

4.
A strong designated verifier signature scheme makes it possible for a signer to convince a designated verifier that she has signed a message in such a way that the designated verifier cannot transfer the signature to a third party, and no third party can even verify the validity of a designated verifier signature. We show that anyone who intercepts one signature can verify subsequent signatures in Zhang-Mao ID-based designated verifier signature scheme and Lal-Verma ID-based designated verifier proxy signature scheme. We propose a new and efficient ID-based designated verifier signature scheme that is strong and unforgeable. As a direct corollary, we also get a new efficient ID-based designated verifier proxy signature scheme.  相似文献   

5.
A deniable authentication protocol enables a receiver to identify the source of the given messages but unable to prove to a third party the identity of the sender. In recent years, several non-interactive deniable authentication schemes have been proposed in order to enhance efficiency. In this paper, we propose a security model for non-interactive deniable authentication schemes. Then a non-interactive deniable authentication scheme is presented based on designated verifier proofs. Furthermore, we prove the security of our scheme under the DDH assumption.  相似文献   

6.
高效的具有指定验证者的代理签名方案*   总被引:3,自引:3,他引:0  
贺雯  张建中 《计算机应用研究》2009,26(10):3901-3902
基于计算性Diffie-Hellman问题的困难假设和司光东等人的短签名方案,构造了一个具有指定验证者的代理签名方案。该方案满足代理签名方案的各种安全性要求,同时具有签名长度短、效率高等优点,是一种安全且高效的代理签名方案。  相似文献   

7.
研究了Willy,Zhang和Yi等学者提出的基于身份的强指定验证者签名方案(简记为WZY方案)的安全性证明,发现在他们的安全性证明中存在漏洞:在证明签名方案的不可伪造性时,敌手拥有指定验证者的私钥。在一个简单的假设下:假设对于一个有效的输入,Hash函数的输出是随机的,并且敌手事先知道这个输入,重新证明了WZY方案的不可伪造性依赖于双线性Diffie-Hellman问题,从而完善了WZY方案的安全性证明。  相似文献   

8.
宋庆  杨天奇 《计算机应用》2006,26(11):2605-2606
证实数字签名是在不可否认数字签名的基础上提出的一种新的具有特殊用途的数字签名方案。在分析已有证实数字签名算法缺陷的基础上,将零知识证明引入证实数字签名,提出了一个改进的证实数字签名方案。方案中签名者不直接提供对信息的签名,而是提供一个零知识证明其拥有对该信息的数字签名,该证明中含有签名者的身份信息。改进的方案比传统的证实数字签名算法简单有效,且具有较高的安全性。  相似文献   

9.
基于离散对数问题,提出了一个具有消息恢复的指定接收者的盲签名方案,并对方案的安全性和效率性进行了详细的分析讨论。方案不仅能满足消息恢复盲签名所要求的性质,而且只有指定的接收者才能验证签名的有效性,具有不可追踪性,即签名者无法将盲签名的行为与去盲后得到的真实文件签名联系起来。新方案实现了电子商务中的盲性和不可链接性且具有增强信息保密性的作用,其效率也优于已有方案。  相似文献   

10.
具有消息恢复的指定接收者的代理盲签名方案   总被引:1,自引:0,他引:1       下载免费PDF全文
基于离散对数问题,提出了一种具备消息恢复且只有指定的验证者才能验证签名的代理盲签名方案。同时对方案进行了各种安全性分析,指出了该方案同时具备代理签名和盲签名的两种签名的安全性质,且具有减少通信量和增强信息保密性的作用。  相似文献   

11.
为了保护原始签名者的个人隐私,同时更好地确保代理签名的强不可否认性,在代理授权阶段引入指定验证者的思想,构造了一个基于离散对数难题的强不可否认的指定验证者代理签名方案.新方案不仅实现了只有代理签名者才能验证原始签名者的授权签名,而且确保了当代理签名者否认代理签名时,指定验证者可以在不造成安全隐患的前提下,向公众验证签名,指认代理签名者的身份.性能分析表明,该方案具有较高的效率,且满足代理签名的各种安全性要求.  相似文献   

12.
限定验证者签名可以同时实现传统数字签名签名者身份的认证和保密,满足特殊场合的需要。提出了一个新的无证书可转换限定验证者签名,新方案满足无证书可转换限定验证签名的安全性要求,并在随机预言机模型和CDH困难问题假设下证明了新方案是安全的。从计算效率上分析表明新方案在签名阶段没有双线性对运算,明显优于Wu等人的无证书限定验证者签名方案。  相似文献   

13.
Recently Chen, [K. Chen, Signature with message recovery, Electronics Letters, 34(20) (1998) 1934], proposed a signature with message recovery. But Mitchell and Yeun [C. J. Mitchell and C. Y. Yeun, Comment - signature with message recovery, Electronics Letters, 35(3) (1999) 217] observed that Chen's scheme is only an authenticated encryption scheme and not a signature scheme as claimed. In this article, we propose a new signature scheme in the sense of Mitchell and Yeun and with message recovery feature. The designated verifier signature is introduced by Jakobsson et al. [M. Jakobsson, K. Sako, R. Impagliazzo, Designated verifier proofs and their applications, Proc. of Eurocrypt’96, LNCS 1070 (1996) pp. 143–154]. We propose a designated verifier signature scheme with non-repudiation of origin. We also give a protocol for a convertible designated verifier signature scheme with non-repudiation of origin. Both of these schemes are based on our proposed signature scheme with message recovery.  相似文献   

14.
对李明祥等提出的一个基于身份的强指定验证者签名方案进行了安全性分析,指出其存在两个重大的安全缺陷:(1)该方案是可以普遍伪造的;(2)该方案不是一个指定验证者签名方案,非指定验证者也可以验证签名的有效性。提出了改进方案,克服了原方案的缺陷,提高了系统的安全性,并保留了原方案的优点。  相似文献   

15.
一种新的无证书的代理环签名方案   总被引:1,自引:0,他引:1  
在不失基于身份的公钥体制密钥管理简单的前提下,无证书公钥密码体制克服了其所固有的密钥托管缺陷,简化了传统公钥体制负担过重的密钥管理问题。鉴于无证书密码体制的优点,结合代理签名和环签名的优点,提出了一种新的高效的无证书的代理环签名方案。该方案没有密钥的托管问题,也不需要管理证书,并且满足代理环签名方案所有的安全性要求。与现有方案相比,新方案的有效性显著提高。  相似文献   

16.
对Luo提出的代理环签名方案分析发现该方案不具备不可伪造性,攻击者无须原始签名人的代理授权能够伪造出一个有效的代理环签名。为了防止这种伪造攻击,基于双线性对和GDH群,通过修正代理环签名的签名算法和相应的验证等式提出一个改进方案。安全分析表明改进方案克服了原方案的安全缺陷,满足代理环签名的所有安全要求,而且改进方案保持了原方案计算效率高的优点。  相似文献   

17.
提出一种新的公平交易协议,允许相互不信任的两个当事人在Internet上公平地交换数字签名。本协议基于离线的可信任的第三方(TTP),除非某一方不遵守协议或者系统发生故障,TTP不参与交易。本协议采用指定的确认者签名来实现公平交易,极大地提高了协议的效率。将指定的确认者承诺和普通的Schnorr签名相结合,提出一种高效的指定确认者签名方案。还分析了本协议的安全性,保证了协议的公平。  相似文献   

18.
代理环签名可使代理者以匿名的方式进行代理签名, 具有很多优点。首先给出无证书代理环签名方案的最强安全模型, 并利用双线性映射提出一个高效的无证书代理环签名方案。在所定义的最强的安全模型下, 方案给出了严格的安全证明, 它的安全性基于计算Diffie-Hellman问题的困难性。分析显示该方案满足诸如无条件匿名性、强不可伪造性等安全性质。鉴于该方案的安全、高效和无证书管理的优点, 它可广泛应用于电子政务、移动代理系统等方面。  相似文献   

19.
Designated confirmer signature (DCS), introduced by Chaum at Eurocrypt 1994, can be used to control the public verifiability of a digital signature. It is a very useful tool in many applications which require a signature to remain anonymous and unverifiable until a certain time/condition is reached. In this paper, we propose a new generic construction of Anonymous Identity-Based DCS from Anonymous Identity-Based Signature. Interestingly, our construction also automatically implies an Anonymous Identity-Based Convertible Undeniable Signature scheme. We prove that the construction is secure for signer, verifier and confirmer in the standard model.  相似文献   

20.
以往的代理环签名有一个共同的缺陷,即签名生成和验证时需要太多的对运算,而大大影响了效率,给出了一个有效的基于身份的代理环签名。该方案在签名生成时不需要对运算,在签名验证时无论用户有多少,仅需两个对运算,因此比以往的方案更有效。由于其具有代理签名和环签名两者的优点,在代理签名者想代表原始签名者签名,同时需要提供匿名性时是非常有用的。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号