期刊文献+

基于身份的门限代理盲签名方案 被引量:2

ID-based Threshold Proxy Blind Signature Scheme
下载PDF
导出
摘要 目前基于身份、门限代理签名和盲签名有机结合的研究不多,基于此,利用椭圆曲线上的双线性映射理论和秘密共享门限签名技术,提出一种基于身份的门限代理盲签名方案。该方案解决了代理签名权力过于集中的问题,同时通过盲签名实现了签名的匿名性。理论分析表明,该方案易于实现且安全性高,适合在实际中应用。 The researches on combination of identity,threshold proxy signature and blind signature are rare presently.This paper proposes an ID-based threshold proxy blind signature scheme by combining proxy signatures,threshold signatures,blind signatures and using bilinear pairing on elliptic curve.It solves the problem that potency is too centralized in proxy signature,and realizes the anonymity by blind signture.Analysis shows that the scheme is easy to carry out and has high robustness,and it is suitable for application in practice.
作者 庄晨婕
出处 《计算机工程》 CAS CSCD 北大核心 2010年第20期157-158,169,共3页 Computer Engineering
基金 国家自然科学基金资助项目(10671051)
关键词 基于身份 门限签名 代理签名 盲签名 ID-based threshold signature proxy signature blind signature
  • 相关文献

参考文献7

  • 1Desmedt Y.Society and Group Oriented Cryptography:A New Concept[C] //Proc.Of Cryptology Crypto'87.California,USA:[s.N.] ,1987:120-127. 被引量:1
  • 2Mambo M,Usuda K,Okamoto E.Proxy Signature:Delegation of the Power to Sign Messages[J].IEICE Transactions on Fundamentals of Electronics,Communications and Computer Sciences,1996,E79-A(9):1338-1353. 被引量:1
  • 3田志刚,鲍皖苏,张炜.基于椭圆曲线密码的安全门限代理签名方案[J].计算机工程,2008,34(24):170-171. 被引量:3
  • 4Kim S,Park S,Won D.Proxy Signature,Revisited[C] //Proc.of International Conference on Information and Communication Security.[S.l.] :Springer-Verlag,1997:223-232. 被引量:1
  • 5Chaum D.Blind Signature Systerm[C] //Proc.of Crypto'98.New York,USA:Springer-Verlag,1998:153-156. 被引量:1
  • 6Vo D L,Zhang Fangguo,Kim K.A New Threshold Blind Signature Scheme from Pairings[C] //Proc.of SCIS'03.Itaya,Japan:[s.n.] ,2003:233-238. 被引量:1
  • 7Cheng Xiangguo Xu Weidong Wang Xinmei.A THRESHOLD BLIND SIGNATURE FROM WEIL PAIRING ON ELLIPTIC CURVES[J].Journal of Electronics(China),2006,23(1):76-80. 被引量:6

二级参考文献9

  • 1王晓明,张震,符方伟.一个安全的门限代理签名方案[J].电子与信息学报,2006,28(7):1308-1311. 被引量:7
  • 2Mambo M, Usuda K, Okamoto E. Proxy Signature: Delegation of the Power to Sign Messages[J]. IEICE Trans. on Fundamental, 1996, E79-A(9): 1338-1353. 被引量:1
  • 3Kim S, Park S, Won D. Proxy Signature, Revisited[C]//Proc. of International Conference on Information and Communication Security. [S. l.]: Springer-Verlag, 1997: 223-232. 被引量:1
  • 4Sun Hung-Min. An Efficient Nonrepudiable Threshold Proxy Signature Scheme with Known Signers[J]. Computer Communication, 1997, 22(8): 717-722. 被引量:1
  • 5Sun Hung-Min. Threshold Proxy Signatures[J]. IEEE Proceedings of Computers and Digital Techniques, 1999, 146(5): 259-263. 被引量:1
  • 6Hsu C L, Wu T S, Wu T C. New Nonrepudiable Threshold Proxy Signature Scheme with Known Signers[J]. Journal of Systems and Software, 2001, 58(9): 119-124. 被引量:1
  • 7Hwang Min-Shiang, Lu Eric Jui-Lin, Hwang luon-Chang. A Practical (t, n) Threshold Proxy Signature Scheme Based on the RSA Cryptosystem[J]. Knowledge and Data Engineering, 2003, 15(6): 1552-1560. 被引量:1
  • 8范恒英,何大可,卿铭.公钥密码新方向:椭圆曲线密码学[J].通信技术,2002,35(7X):82-84. 被引量:13
  • 9秦志光.密码算法的现状和发展研究[J].计算机应用,2004,24(2):1-4. 被引量:53

共引文献7

同被引文献17

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部