首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 640 毫秒
1.
Many identity-based signature (IBS) schemes solving key escrow were proposed, But the updating of the private keys wasn't discussed in these literatures. For the problem of key update, an identity-based key-insulated signature scheme with secure key-updates has been proposed. But their scheme inherited the key escrow property. In this paper, we propose a new identity-based strong key-insulated signature scheme without key escrow. It makes the IBS scheme more applicable to the real world. After analyzing the security and the performance, an application example in E-passport passive authentication scenario is described.  相似文献   

2.
0 IntroductionDigital signatureis a key technique to provide datainteg-rity andsource authenticationcapabilities to enhance da-ta trustworthiness in trusted computing platform. Most cur-rent digital signature schemes are based on complex mathe-matical problems , such as integer factoring, discrete log-arithm,and discrete logarithm on elliptic curves . The hard-ness of these underlying mathematical problems is really un-certain at present . Merkle treeis a method used for authenti-cation and di…  相似文献   

3.
Based on the difficulty of solving the ECDLP (elliptic curve discrete logarithm problem) on the finite field, we present a (t, n) threshold signature scheme and a verifiable key agreement scheme without trusted party. Applying a modified elliptic curve signature equation, we get a more efficient signature scheme than the existing ECDSA (ellipticcurve digital signature algorithm) from the computability and security view. Our scheme has a shorter key, faster computation, and better security.  相似文献   

4.
Combining the concept of partially blind signature with the concept of directed signature, we introduce a new concept of convertible directed partially blind signature (CDPBS), in which only the signer and the user can verify, confirm and disavow the validity of given signatures and convert given signatures into universally verifiable ones, to meet the need of signing personally or commercially sensitive messages. We give a formal definition of CDPBS and propose a concrete provably secure CDPBS scheme. The proposed scheme is efficient and secure, in which its unforgeability is the same as that of the Schnorr's signature scheme and its untransferability relies on the hardness of the decisional Diffie-Hellman problem. Furthermore, by letting the user's private key be a common constant, the proposed scheme can be used as a normal partially blind signature scheme.  相似文献   

5.
Based on the Schnorr signature scheme, a new signature scheme with non-repudiation is proposed. In this scheme, only the signer and the designated receiver can verify the signature signed by the signer, and if necessary, both the signer and the designated receiver can prove and show the validity of the signature signed by the signer. The proof of the validity of the signature is noninteractive and transferable. To verify and prove the validity of the signature, the signer and the nominated receiver needn't store extra information besides the signature. At the same time, neither the signer nor the designated receiver can deny a valid signature signed. Then, there is no repudiation in this new signature scheme. According to the security analysis of this scheme, it is found the proposed scheme is secure against existential forgery on adaptive chosen message attack.  相似文献   

6.
无证书聚合签名方案能够有效提高签名验证阶段的效率,其存在两类攻击,在类型I攻击中,攻击者不知道系统主密钥和用户的部分私钥,但能替换用户的公钥;在类型II攻击中,攻击者知道系统主密钥和用户的部分私钥,但不能替换用户公钥.无证书聚合签名方案只有同时能够抵抗这两类攻击,才能说明方案是安全的.大多数无证书聚合签名方案在随机预言机模型下证明了其安全性,但是有些方案不能抵抗类型II攻击.以陈提出的无证书聚合签名方案为例,给出一种适用于一些无证书聚合签名方案的对应攻击方法.攻击者在拥有系统主密钥的情况下,根据两个有效的签名可以伪造出任意一个消息的有效签名.在此基础上提出了一个改进的无证书聚合签名方案,并在随机预言机模型下证明了新方案针对类型I攻击和类型II类攻击是存在性不可伪造的.  相似文献   

7.
We cryptanalyze Kim et al ‘ s onetime proxy signature scheme used in mobile agents, and then a successful forgery is introduced. It is showed that a dishonest customer can successfully forge a va[id onetime proxy signature by impersonating the server. Furthermore, he can request the server with responsibility for the forged bidding information.  相似文献   

8.
研究一种网络责任文件认证系统。网络消息的认证通常采用基于公钥体制的数字签名方法.尽管数字签名在理论上已发展得较为成熟,但在应用方面仍存在若干不足考虑到手写签名验证方法在个人通信网络身份认证中的良好发展前景,采用将数字签名与手写签名相结合的方法,使系统既保留了数字筌名应有的特性,又具有手写签名对责任文件的认证作用。  相似文献   

9.
Forward secure signature can protect the security of signatures previous to the key exposure. Server-assisted signature is a special digital signature in which the signer allies one server to produce the signatures. In this paper, server-assisted for-ward-secure threshold signature is proposed. The system is composed of n1 servers and n2 users. Each user and each server holds a partial secret, respectively. To produce a valid signature, users and servers need to cooperate to complete the work. The partial secrets of the users and servers are updated by a one-way function at regular intervals, while the public key is always fixed. Even if all the current partial secrets are exposed, the signatures pertaining to previous periods are still valid.  相似文献   

10.
为了解决区块链共识机制中验证效率偏低问题,将聚合签名方法应用于共识过程中的消息验证,改变共识过程中传统的单签名验证方式,从而降低共识过程中的验证复杂性;为了解决密钥中心权限过大问题,结合分布式密钥生成技术实现多中心的密钥授权机制,使共识节点的密钥生成不再依赖于单可信中心,从而避免密钥托管问题;以实用性拜占庭容错方案为例,构造基于多中心聚合签名的拜占庭容错共识改进方案。仿真实验表明,相对传统的实用性拜占庭容错方案,所提方案效率更高。  相似文献   

11.
普通的数字签名体制无法有效地应对密钥泄漏攻击.为此,基于离散对数和大数分解困难性,保留一个秘密的备用公钥和相应的签名验证方程,在Schnorr签名中隐藏一个秘密的签名,给出一种新型的签名方案,即隐匿性签名方案.该方案能够在当前的签名密钥泄漏的情况下通过公开附加一些新的参数再次挽救签名系统.同时,为进一步分析方案的安全性,给出了相应的安全模型.方案在适应性选择消息和密钥泄漏攻击下可证明是安全的.该签名系统可用于诸如银行等安全级别要求较高的部门.  相似文献   

12.
本文提出了一种基于椭圆曲线(ECC)的DSA的(n,t)门限数字签名方案,方案由四个部分组成:系统参数的建立、子密钥产生、签名算法过程和签名算法验证四个部分组成.DSA具有ElGamal签名和Schnorr签名的特点,又由于该方案是基于椭圆曲线密码体制和DSA密码体制基础上,因此保证了方案的安全性.  相似文献   

13.
Fail-stop signature schemes provide security for a signer against forgeries of an enemy with unlimited computational power by enabling the signer to provide a proof of forgery when a forgery happens. Chang et al proposed a robust fail-stop blind signature scheme based on bilinear pairings. However, in this paper, it will be found that there are several mistakes in Chang et al's fail-stop blind signature scheme. Moreover, it will be pointed out that this scheme doesn't meet the property of a fail-stop signature: unconditionally secure for a signer. In Chang et al's scheme, a forger can forge a valid signature that can't be proved by a signer using the "proof of forgery". The scheme also doesn't possess the unlinkability property of a blind signature.  相似文献   

14.
针对B.Lee等人强代理签名方案易受DLC攻击,提出了一种新的强代理签名方案,通过代理签名人私钥的逆来防止原始签名人DLC攻击,将原始签名人对代理私钥的DLC攻击由线性运算转化为离散对数运算,使攻击难度由O(n)提高到指数阶,增加了代理私钥的计算复杂度,使原始签名人无法从代理私钥中分离和删除出自己的私钥,从而无法伪造签名。经分析,新方案不仅能够抵抗原始签名人的DLC攻击,而且提高了安全性能和计算效率。  相似文献   

15.
A proxy signature scheme with message recovery using self-certified public key is proposed, which withstands public key substitution attacks, active attacks, and forgery attacks. The proposed scheme accomplishes the tasks of public key verification, proxy signature verification, and message recovery in a logically single step. In addition, the proposed scheme satisfies all properties of strong proxy signature and does not use secure channel in the communication between the original signer and the proxy signature signer.  相似文献   

16.
This paper describes the research results and development of fair off-line e~eash systems so far, and points out that in these systems, the bank can compute the doublespender‘s account secret key, thus the bank can impersonate the double-spender to withdraw from the double-spender‘s account. This article utilizes anonymity control and group signature to address this shortcoming.  相似文献   

17.
对Hsu,Wu和Wu提出的门限代理签名方案的安全性进行了分析,表明该方案易受内部攻击,即原始签名人及代理签名人都可通过改变公钥,成功地伪造有效的代理签名.基于Hsu等人的方案,提出了一个改进方案,新方案消除了Hsu等人方案的某些安全缺陷.  相似文献   

18.
0 IntroductionIdentity-based (ID-based) cryptography[1]is rapidly emer-gingin recent years .The concept of the proxy signature scheme was first in-troduced by Mamboet al[2]in 1996 .The concept of thresholdproxy signature was proposed[3 ,4]. Apractical and secure (t,n) threshold proxy signature scheme should satisfy the secre-cy,the proxy protected,the unforgeability,the non-repudia-tion,the ti me constraint ,andthe known signers[5].In 2006 , Baoet al[6]proposed an ID-based thresholdproxy si…  相似文献   

19.
An improved identity-based proxy ring signature scheme   总被引:1,自引:0,他引:1  
Proxy ring signature schemes have been shown to be useful in various applications, such as electronic polling, electronic payment, etc. In this paper, we point out that Lang‘s scheme is unreasonable and propose an improved Identity-based proxy ring scheme from bilinear pairings which is reasonable and overcomes the deficiencies of Lang‘s scheme. Our scheme can prevent the original signer from generating the proxy ring signature, thus the profits of the proxy signer are guaranteed. In addition, our scheme satisfies all the security requirements of proxy ring signature, I.e. Signer-ambiguity, non-forgeability, verification, non-deniability and distinguishability. As compared with Zhang‘s scheme, our scheme is a computational efficiency improvement for signature verification because the computational cost of bilinear pairings required is reduced from O(n) to O(1).  相似文献   

20.
The paper proposes an on-line signature verification algorithm, through which test sample and template signatures can be optimizedly matched, based on evolutionary computation (EC). Firstly, the similarity of signature curve segment is defined, and shift and scale transforms are also introduced due to the randoness of on-line signature. Secondly, this paper puts forward signature verification matching algorithm after establishment of the mathematical model. Thirdly, the concrete realization of the algorithm based on EC is discussed as well. In addition, the influence of shift and scale on the matching result is fully considered in the algorithm. Finally, a computation example is given, and the matching results between the test sample curve and the template signature curve are analyzed in detail, The preliminary experiments reveal that the type of signature verification problem can be solved by EC.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号