期刊文献+

对一种门限代理签名方案的研究 被引量:4

Analysis and Research of Proxy Signature Protocols
原文传递
导出
摘要 在一个(t,n)门限代理签名体制中,原始签名者可以将他的签名权利以门限的方式委托给n个代理签名者,使得至少t个代理签名者合作可以代表他对消息签名,而至多t-1个代理签名人不能产生有效的代理签名。文中借助于RSA秘密共享的思想,构造了一个安全、有效的RSA门限代理签名方案。 In a (t , n ) threshold proxy signature scheme, the original signer delegates the power of signing messages to a designated proxy group of an members. Any t or more proxy signers of the group can cooperatively issue a proxy signature on behalf of the original signer, but t-1or less of them cannot do the same thing. Using the Threshold-RSA method, the authors construct a secure RSA-based threshold proxy signature scheme.
作者 刘敏 简艳英
出处 《通信技术》 2008年第5期140-141,151,共3页 Communications Technology
关键词 RSA密码体制 代理签名 门限代理签名 RSA Crypto system proxy signature threshold proxy signature
  • 相关文献

参考文献11

  • 1[1]Zhang K.Threshold proxy signature schemes[C].In:Okamoto E.Davida G,Mambo M,et al.Proceedings of the Information Security,Berlin:Springer-Verlag,1998:191-197.
  • 2[2]Sun H M,Lee N Y,Hwang T.Threshold proxy signatures[J].IEE Proceedings Computes and Digital Technique,1999,146(05):259-263.
  • 3[3]Sun H M.An efficient nonrepudiable threshold proxy signature scheme with known signers[J].Computer Communications,1999,22(08):717-722.
  • 4[4]Hwang M S,Lin I C,Lu E J L.A secure nonrepudiable threshold proxy signature scheme with known signers[J].International Journal of Informatica,2000,11(02):1-8.
  • 5[5]Hsu C L,Wu T S,Wu T C.New nonrepudiable threshold proxy signature scheme with known signers[J].Journal of Systems and Software,2001,58(02):119-124.
  • 6[6]Hwang M S,Lu E J L,Lin I C.A practical(t,n)threshold proxy signature scheme based on the RSA cryptosystem[J].IEEE Transactions on Knowledge and Data Engineering,2003,15(06):1552-1560.
  • 7[7]Wang G L,Feng B,Zhou J Y,et al.Comments on a practical(t,n)threshold proxy signature scheme based on the RSA cryptosystem[J].IEEE Transactions on Knowledge and Data Engineering,2004,16(10):1309-1311.
  • 8李继国,曹珍富.一个门限代理签名方案的改进[J].计算机研究与发展,2002,39(11):1513-1518. 被引量:26
  • 9李继国,曹珍富,李建中,张亦辰.代理签名的现状与进展[J].通信学报,2003,24(10):114-124. 被引量:56
  • 10[10]Shoup V.Practical threshold signatures[C].In:Preneel B,ed.Advances in Cryptology:EUROCRYPT'2000.LNCS 1807,Berlin:Springer-Verlag,2000:208-220.

二级参考文献68

  • 1李继国,曹珍富,张亦辰.Improvement of M-U-O and K-P-W proxy signature schemes[J].Journal of Harbin Institute of Technology(New Series),2002,9(2):145-148. 被引量:10
  • 2CHAUM D, EVERTSE J H, GRAFF J V. An improved protocol for demonstrating possession of discrete logarithms and some generalizations[A]. Proceedings of Eurocrypt'87 [C]. 1988. 127-141.
  • 3CHAUM D, EVERTSE J H, GRAFF J V, et al. Domonstrating possession of a discrete logarithm without levealing it[A]. Proceedings of Crypt'86 [C]. 1987. 200-212.
  • 4LANDFORD S. Weakness in some threshold cryptosystems [A]. Proc of Crypto'96 [C]. 1996. 74-82.
  • 5MAMBO M, USUDA If., OKAMOTO E. Proxy signatures for delegating signing operation[A]. Proc 3rd ACM Conference on Computer and Communications Security[C]. ACM Press, 1996. 48-57.
  • 6MAMBO M, USUDA K, OKAMOTO E. Proxy signatures: delegation of the power to sign messages[J]. IEICE Trans Fundam, 1996,E79-A (9): 1338-1354.
  • 7ZHANG IC Threshold proxy signature schemes[A]. 1997 Information Security Workshop[C]. Japan, 1997. 191-197.
  • 8SUN H M. LEE N Y. HWANG T. Threshold proxy signatures[J], IEE Proc Computers & Digital Techniques, 1999, 146(5): 259-263.
  • 9KIM S, PARK S, WON D. Proxy signatures, revisited [A]. Proc ICICS'97[C]. Int Conf on Information and Communications Seurity,LNCS, Springer-Verlag, 1997. 1334: 223-232.
  • 10SUN H M. An efficient nonrepudiable threshold proxy signature scheme with known signers[J]. Computer Communications, 1999,22(8): 717-722.

共引文献77

同被引文献25

  • 1张明志.用圆锥曲线分解整数[J].四川大学学报(自然科学版),1996,33(4):356-359. 被引量:30
  • 2鲁荣波,何大可,王常吉.一种门限代理签名方案的分析与改进[J].电子学报,2007,35(1):145-149. 被引量:13
  • 3Spillman R.经典密码学与现代密码学[M].叶阮建,曹英,张长富译.北京:清华大学出版社,2005.
  • 4Diffie W, Hellman M E. New directions in cryptography[J]. IEEE Transactions on Information Theory, 1976,22(06):644-654.
  • 5Shamir A, Zippel R E. On the Security of the Merkle-Hellman Cryptographic Scheme[J].IEEE Information Theory, 1980:IT-24, 525-530.
  • 6戴宗铎 叶顶峰 杨君辉 等.圆锥曲线公钥密码体制的密码分析.中国学术期刊文摘,2000,6(06):762-Ⅳ763.
  • 7Mambo M, Usuda K, Okamoto E. Proxy signatures: Delegation of the power to sign messages[J]. IEICE Transaction On Fundamental, 1996, E78-A(9):1378-1353.
  • 8Cheon J H, Kim Y, Yoon H J. A New D-Based Signature with Batch Verification [DB/OL]. (2004-5-31)[2008-05-10]. http://eprint. iacr. org/2004/131.
  • 9Pointcheval D, Stern J. Security Arguments for Digital Signatures and Blind Signatures[J]. Journal of Cryptology, 2000,13(03): 361-396.
  • 10Diffie W, Hellman M E. New Directions in Cryptography[J]. IEEE Transactions on Information Theory, 1976, 22(06):644-654.

引证文献4

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部