首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到9条相似文献,搜索用时 15 毫秒
1.
Based on decisional Diffie-Hellman problem, we propose a simple proxy-protected signature scheme. In the random oracle model, we also carry out the strict security proof for the proposed scheme. The security of the proposed scheme is not loosely related to the discrete logarithm assumption but tightly related to the decisional Diffie-Hellman assumption in the random oracle model.  相似文献   

2.
在标准模型下安全的基于身份的代理签名方案   总被引:5,自引:1,他引:4  
代理签名允许原始签名人把他的签名权委托给代理签名人, 这样代理签名人能够代表原始签名人对消息进行签名. 代理签名可以应用到许多领域, 例如分布式系统, 网格计算和移动代理等. 将代理签名与基于身份的密码学结合起来, 人们提出了一些基于身份的代理签名方案, 可是它们的安全性证明都是在随机预言模型下获得的, 这样它们在现实环境中不一定是安全的. 利用Paterson等的基于身份的签名方案构造了一个基于身份的代理签名方案, 并在标准模型下基于计算Diffie-Hellman假设证明了它的安全性.  相似文献   

3.
针对身份基加密方案效率和安全性不高的问题,利用 “双胞胎”技术,提出了一个加密时只需使用一次配对的新方案.研究结果表明,该方案可以在随机预言模型下紧规约到标准难题,是具有适应性选择密文安全的身份基加密方案.  相似文献   

4.
The decryption participant’s private key share for decryption is delegated by key generation center in the threshold IBE scheme.However,a key generation center which is absolutely trustworthy does not exist.So the author presents a certificateless threshold public key encryption scheme.Collaborating with an administrator,the decryption participant generates his whole private key share for decryption in the scheme.The administrator does not know the decryption participant’s private key share for decryption.Making use of q-SDH assumption,the author constructs a certificateless threshold public key encryption scheme.The security of the scheme is eventually reduced to the solving of Decisional Bilinear Diffie-Hellman problem.Moreover,the scheme is secure under the chosen ciphertext attack in the standard model.  相似文献   

5.
To support withdrawing and storing money from all levels of the bank for the customers in the real world, in this paper, we propose a proxy blind signature scheme and an off-line e-cash scheme based on the new proxy blind signature scheme. The proposed proxy blind signature is proven secure in the random oracle model under chosen-target computational Diffie-Hellman assumptions, and the e-cash scheme can satisfy the security requirements of unforgeability, anonymity, and traceability.  相似文献   

6.
门限代理签名是代理签名与门限签名结合产生的签名体制,具有分配代理签名权力和分散代理密钥的优点.无证书密码体制既保持基于身份的密码体制不需要使用公钥证书的优点,又较好解决基于身份公钥体制所固有的密钥托管问题.文章将无证书签名方案和门限代理签名方案结合,提出一个新的无证书门限代理签名方案,新方案具有安全、高效的特性.  相似文献   

7.
对高键鑫等人提出的一种无双线性对运算的无证书签密方案进行密码分析,指出方案的不可伪造性证明存在漏洞,致使方案不安全,并提出了一个改进的签密方案.安全性能方面,为了抵抗不诚实用户发起的公钥替换攻击,改进方案在签密运算的指数部分加入用户生成的部分公钥的哈希函数值,并在随机预言模型下证明了改进方案对自适应选择消息和身份攻击是存在性不可伪造的,改进方案没有使用计算耗时的对运算,具有较高的运算效率.  相似文献   

8.
利用无证书密码体制的安全模型,分析一种无证书数字签名方案,发现存在安全性缺陷.针对这些安全性缺陷,对原方案进行改进.其安全性基于一个经典的困难问题——计算Diffie-Hellman问题,使得改进方案是可证安全的.  相似文献   

9.
Strong security in public key cryptography is not enongh; the encryption has to be achieved in an efficient way. OAEP or SAEP is only suitable for special applications (e. g. key transport), and securely transporting message of any length is a challenge. Motivated by the hybrid encryption, we present a practical approach to achieve the (adaptively) chosen eiphertext security. The time cost of encryption/decryption of proposed scheme is similar to OAEP and the bandwidth of message recovery is 92% for standard security parameter, while RSA-OAEP is 84%. The scheme is also provably secure against adaptively chosen ciphertext attacks in the random oracle model. We conclude that the approach is practical in more extensive application.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号