首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 218 毫秒
1.
A nominative multi proxy signature in which the original signer authorizes a group of proxy signers is presented. Meanwhile, our proposed scheme is based on elliptic curve cryptosystem which is more efficient than the corresponding one based on traditional discrete logarithm.  相似文献   

2.
The subliminal channel is used to send a secret message to an authorized receiver; the message cannot he discovered by any unauthorized receivers. Designated verifier signature (DVS) provide authentication of a message, we design a DVS scheme with message recovery mechanism and use it as a subliminal channel. In order to share a message among n users securely and allows t or more users can reconstruct the secret in dynamic groups, we combine both subliminal channel and (t, n) threshold cryptography. Then we proposed a threshold subliminal channel which can convey a subliminal message to a group of users based on message-recovery designated verifier signatures. Reconstructing the subliminal message relies on the cooperation of t or more users in the group and they can verify the validity of the subliminal message. Security and performance analysis show that the proposed scheme is secure and efficient.  相似文献   

3.
Digital Multi-Signature Based on the Controlled Quantum Teleportation   总被引:1,自引:0,他引:1  
In this paper, a scheme which can be used in multi-user quantum digital signature is proposed. The scheme of signature and verification is based on the characters of GHZ (Greenberger-Horne-Zeilinger) states and controlled quantum teleportation. Different from the digital signatures based on computational complexity, this scheme is unconditional secure, and compared to the former presented quantum signature scheme, it does not rely on an arbitrator to verify the signature and realize a message can be signed by multi-user together.  相似文献   

4.
A new attack is proposed to show that a specified group of verifiers can cooperate to forge the signature for any message by secret key substitution due to the leaked secret key or by the group public key adjustment because of the renewed members. This paper presents the improvement scheme which overcomes the security weakness of Laih and Yen‘s scheme.  相似文献   

5.
A Secure MAKAP for Wireless Communication   总被引:3,自引:0,他引:3  
A mutual authentication and key establishment protocol proposed by Aydos et al, for wireless communication based on elliptic curve cryptography can provide authentication between the user and server and they agreement a session key in the end of it. Unfortunately, Mangipudi pointed out Aydos' scheme was incurred the man-in-middle attack denial-of-service attack and impersonation based on man-in-middle attack. Then he proposed an improved scheme m overcome the above weakness. However, there is an attack which can forge the message required in the protocol and impersonation a valid user to the server.  相似文献   

6.
A multiple secret sharing scheme can share a group of secrets in each sharing session, which is very useful especially in sharing large secrets. However, most of the existing multiple secret sharing schemes are (t, n) threshold schemes, so they are fit for only threshold applications and unfit for the applications of general access structures. Due to the fact that a (t, n) threshold scheme could only handle a small fraction of the secret sharing idea, a novel multi-secret sharing scheme is proposed, which is designed based on general access structures. The security of this scheme is the same as that of Shamir's threshold secret sharing scheme. Compared with the existing multiple secret sharing schemes, the proposed scheme can provide greater capabilities for many applications because it is able to deal with applications of general access structures.  相似文献   

7.
Fair exchange of digital signatures is an important tool for signing digital contracts, e-payment and other electronic commerce actions. An ID-based scheme of fair exchange of digital signature is proposed in this paper. The protocol relies on a trusted third party, but is "optimistic", in that the third party is only needed in cases where one player attempts to cheat or simply crashes. The proposed scheme has properties of short signature, low computation and verification cost. It can realize exchange of digital signatures fairly and effic, iently. A key feature of our scheme is that it is identity-based, which needs no certificates and has a simple key management. To our best knowledge, this is the first identity based scheme of fair exchange of digital signatures.  相似文献   

8.
In the last couple of years, D-based cryptography has got fruitful achievements. Proxy multi-signature allows a designated person, called a proxy signer, to sign on behalf of two or more original signers. In this paper, we present a general security model for ID-based proxy multi-signature (ID-PMS) schemes. Then, we show how to construct a secure ID-PMS scheme from a secure ID-based signature scheme, and prove that the security of the construction can be reduced to the security of the original ID-based signature scheme.  相似文献   

9.
A fair exchange protocol allows two parties to exchange items in a fair way, such that either both parties obtain the other' s item or neither party does. In this paper, we propose a time sequence protocol for exchanging partici- pants' warrants without a trusted third party (TTP). Then, each participant is able to sign a proxy signature on behalf of its opponent. Owing to the proxy signature's restriction, the scheme achieves the desired effect of fair exchange of digital signatures. Our scheme is based on a time sequence rather than computation, and can be realized without the use of a TTP, thus differing from the existing fair exchange schemes. Compared with a concurrent signature, the proposed scheme does not need to release a keystone to wake the signatures when they exchange information fairly. The only advantage to the initial party is that it has the right to determine whether the exchanged warrants are valid before a designated time. However, because of the properties of proxy signatures, the initial party ultimately derives no benefit from this advan- tage. After the designated time, there is no additional advantage to benefit the initial party.  相似文献   

10.
In 2006, Bao et al proposed an identlty-based threshold proxy signature scheme with known signers. In this paper, we show that Bao et al's scheme is vulnerable to the forgery attack. An adversary can forge a valid threshold proxy signature for any message with knowing a previously valid threshold proxy signature. In addition, their scheme also suffers from the weakness that the proxy signers might change the threshold value. That is, the proxy signers can arbitrarily modify the threshold strategy without being detected by the original signer or verifiers, which might violate the original signer's intent. Furthermore, we propose an improved scheme that remedies the weaknesses of Bao et al's scheme. The improved scheme satisfies all secure requirements for threshold proxy signature.  相似文献   

11.
针对已有的共享可验证门限多代理多重签名方案不能抵抗合谋攻击及不真正具有共享验证的问题,基于大数分解的困难性(RSA)、离散对数问题(DLP)、单向哈希函数和(t,n)门限共享机制,提出了一种新的共享可验证的门限多代理多重签名方案。该方案中,任意t1个或更多的原始签名者可以将签名权委托给代理签名群;任意t2个或更多的代理签名者可以代表原始签名者依据授权进行代理签名;任意t3个或更多的指定验证者能够合作完成对代理签名有效性的验证。结果表明,该签名方案能够满足代理签名的安全性要求。  相似文献   

12.
在(t,n)门限代理签名方案中,原始签名人可将签名权授权给成员数为n的代理群,代理群中任何不少于t个代理签名人可代表原始签名人生成有效的签名.门限代理签名的特点使之具有广泛的实用性.目前所提出的门限代理签名方案多基于有限域上的离散对数问题.由于椭圆曲线密码体制在相同安全级别下,具有密钥短、速度快的优点,为此提出了一种基于椭圆曲线的不可否认门限代理签名方案,其安全性基于椭圆曲线离散对数问题难解性,同时可以在需要时实现对签名者的追查.安全性分析表明,该方案可有效地挫败合谋攻击和伪造攻击.同时由于椭圆曲线密码体制的特点,使该方案的计算量和通讯量都较小.  相似文献   

13.
0 IntroductionAmultisignature scheme is useful in the case thatplural signers generate a signaturefor a single mes-sage. Many multisignature schemes have been pro-posed[1-7]upto date.These schemes can be classifiedintotwo types by the basicintractable problemassumption aswell as single signature schemes ,i .e.discrete logarithmproblem(DLP) based schemes and RSA problem basedschemes .In an order-specified scheme the message and sig-ning order must be guaranteed. Mitomi and Miyaji[6]proposed…  相似文献   

14.
将指定验证者的功能引进代理盲签名中,提出一种新的签名方案称为具有指定验证者的代理盲签名方案.代理签名者可以代表原始签名者对消息进行盲签名,只有消息拥有者指定的验证者验证代理签名的有效性.安全性分析表明新方案是安全的.  相似文献   

15.
结合椭圆曲线密码体制,提出了一种新的基于身份的(t,n)门限代理签名方案.该方案的特点是:减少了计算和通信量;原始签名者可以知道代理签名的生成者,同时接受者也可以证实签名者的真实身份.  相似文献   

16.
为了解决门限群签名方案中联合攻击、伪造攻击、权限、抵赖等问题,本文基于hash函数的单向性、椭圆曲线离散对数问题的难解性,结合Shamir(t,n)门限方案,提出了一种基于ECC存在特权集的(t,n)门限群代理多重签名方案,满足((t1’,n1';t1,n1)(t2’,n2';t2,n2))门限特性.该方案利用公钥环境下交互式身份验证的方法,增加成员认证密钥,有效防止密钥管理中心和签名服务者的串通陷害;签名者通过等式验证密钥管理中心分配的秘密份额是否有效;代理授权份额的生成由原始签名者和代理签名者共同完成,单个签名的生成使用了签名者的私钥和随机数,有效防范抵赖.安全性分析表明,该方案具有抗联合攻击、强不可伪造性、门限特性和匿名性等特点,满足门限群代理签名应有的性质.  相似文献   

17.
回顾Laih—Yen针对指定接收组的多重鍪名方案以厦He提出的攻击,提出了一个新竹针对指定接收组的多重签名方案并做了安全性分析.利用相同的方法设计了一个新的门限共享验证签名方案.  相似文献   

18.
目的提高基于椭圆曲线的代理签名方案的效率和安全性。方法通过对Hwang等人的代理签名方案及其改进方案的分析和研究,针对其在代理证书绑定及秘密共享传输中存在的问题进行了改进。结果提出一个新的基于椭圆曲线的代理签名方案。结论克服了原方案的不足,实现了普通信道传输秘密,提高了其安全性。  相似文献   

19.
多代理签名是一种特殊的数字签名技术,它允许一个原始签名人授权给一组代理签名人,让他们替代行使签名权.在盲签名中,消息的内容对签名者是不可见的,签名被用户泄露后,签名者不能追踪签名.结合多代理签名和盲签名,基于双线性配对首先设计了一个安全有效的多代理盲签名方案.该方案实现了多个代理签名人进行盲签名和公开信道授权.  相似文献   

20.
利用椭圆曲线上的双线性设计了一个安全、高效、不可否认的基于身份的具有已知签名人的(t,n)门限代理签名方案.该方案不但满足一般具有已知签名人的门限代理签名的安全需求,也保留了用椭圆曲线上的双线性对构造的基于身份的签名方案的优势.此外,该方案还具有代理群对授权之事一致认同,由代理签名人生成的代理签名无论是实际签名人、原始签名人还是代理群都不可否定该签名的有效性.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号