用户名: 密码: 验证码:
前向安全的门限代理签名方案研究与应用
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Research on forward secure threshold proxy signature scheme and its application
  • 作者:李村 ; 李志华 ; 辛平
  • 英文作者:LI Cun;LI Zhi-hua;Xin Ping;Department of Computer Science,School of Internet of Things Engineering,Jiangnan University;
  • 关键词:代理签名 ; 门限代理签名 ; 双线性对 ; 前向安全 ; 签名方案
  • 英文关键词:proxy signature;;threshold proxy signature;;bilinear pairings;;forward security;;signature scheme
  • 中文刊名:CGQJ
  • 英文刊名:Transducer and Microsystem Technologies
  • 机构:江南大学物联网工程学院计算机科学系;
  • 出版日期:2018-02-27 08:30
  • 出版单位:传感器与微系统
  • 年:2018
  • 期:v.37;No.313
  • 基金:江苏省科技厅产学研前瞻项目(BY2013015—23)
  • 语种:中文;
  • 页:CGQJ201803045
  • 页数:5
  • CN:03
  • ISSN:23-1537/TN
  • 分类号:158-161+165
摘要
基于身份的密码体制、利用双线性对映射特性提出了一种前向安全的门限代理签名方案,方案具有前向安全的特性。引用双线性缩短签名长度、效率更高;基于签名者的身份信息使得签名方案具有很好的可追踪性和抗抵赖性;由于不需要可信中心的支持派发密钥,显著增强了方案的可适用范围。通过安全性分析证明了方案具有强壮性和不可伪造性的特点,并且通过实际应用于PCI—E密码卡,证明了方案具有一定的适用价值。
        A forward secure threshold proxy signature scheme by utilizing bilinear pairings mapping characteristics and identity-based cryptography is proposed. The proposed scheme is characterized by forward security. Through employing the bilinear pairings mapping,it shortens the length of signature and improves signature efficiency. Since signer-based identity information makes the presented scheme has good traceability and non-repudiation. So,applicable range of the scheme is obviously strengthened without supporting of trusted center sending secret key. According to security analysis,it is proved that,this scheme is robust and unforgeable and applied in the PCI—E encryption card,its practical value is demonstrated.
引文
[1]Mambo M,Usuda K,Okamoto E.Proxy signatures for delegating signing operation[C]∥Proceedings of the 3rd ACM Conference on Computer and Communications Security,New York:ACM,1996:48-57.
    [2]Zhang K.Threshold proxy signature schemes[C]∥Information Security Workshop,Japan,1997:91-197.
    [3]石光.网络安全技术综述[J].传感器与微系统,2007,26(9):1-3.
    [4]Hsu C,Wu T.New nonrepudiable threshold proxy signature scheme with known signers[J].Journal of Systems and Software,2004,73(3):507-514.
    [5]Hu J H,Zhang J Z.Cryptanalysis and improvement of a threshold proxy signature scheme[J].Computer Standards&Interfaces,2009,31(1):169-173.
    [6]张学军,张岳.基于身份前向安全的代理签名方案[J].计算机工程与应用,2012,48(19):66-68.
    [7]Sun Y,Xu C,Yu Y,et al.Improvement of a proxy multisignature scheme without random oracles[J].Computer Communications,2011,34(3):257-263.
    [8]于义科,郑雪峰.标准模型下基于身份的高效动态门限代理签名方案[J].通信学报,2011,32(8):55-63.
    [9]黄梅娟.基于RSA密码体制的门限代理签名方案[J].计算机工程,2012,38(4):105-107.
    [10]张建中,薛荣红.基于身份的门限代理签名方案[J].计算机工程,2011,37(7):171-173.
    [11]高欢欢,张建中.一种基于身份的门限代理签名方案[J].计算机工程,2012,38(1):132-134.
    [12]田志刚,鲍皖苏.基于身份的门限代理签名方案[J].计算机工程与应用,2009,45(9):117-119.
    [13]Liu J,Huang S.Identity-based threshold proxy signature from bilinear pairings[J].Informatica,Inst Math&Science,2010,21(1):41-56.
    [14]吴开兴,张荣华.身份密码在WSNs安全定位中的应用[J].传感器与微系统,2012,31(7):143-145.
    [15]张永政,张申,韩培培,等.基于无线传感器网络的矿震监测系统设计[J].传感器与微系统,2009,28(1):80-82.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700