用户名: 密码: 验证码:
一种改进的基于SM2的代理签名方案
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Improved Proxy Signature Scheme Based on SM2
  • 作者:靖文 ; 张大伟 ; 孟吴同 ; 高凡 ; 刘晓东
  • 英文作者:SONG Jingwen;ZHANG Dawei;MENG Wutong;GAO Fan;LIU Xiaodong;School of Computer and Information Technology,Beijing Jiaotong University;Institute of Network Information Security,Shandong University;
  • 关键词:椭圆曲线 ; SM2数字签名 ; 代理签名
  • 英文关键词:elliptic curve;;SM2 digital signature;;proxy signature
  • 中文刊名:ZZDZ
  • 英文刊名:Journal of Zhengzhou University(Natural Science Edition)
  • 机构:北京交通大学计算机与信息技术学院;山东大学网络信息安全研究所;
  • 出版日期:2018-12-17 15:18
  • 出版单位:郑州大学学报(理学版)
  • 年:2019
  • 期:v.51
  • 基金:国家自然科学基金项目(61672091);; 广西可信软件重点实验室研究课题项目(KX201531)
  • 语种:中文;
  • 页:ZZDZ201902002
  • 页数:8
  • CN:02
  • ISSN:41-1338/N
  • 分类号:12-19
摘要
在分析现有基于SM2的代理签名方案的基础上,设计了一种改进的代理签名方案.方案通过改进授权信息的生成方式,在无需可信任方生成证书的情况下依然能满足可识别性和不可否认性,同时能够防止恶意代理签名者伪造授权信息及代理签名.安全分析表明,改进的方案还满足可验证性、可区分性和不可伪造性等性质.实验测试表明,方案具有良好的可行性,与已有的SM2代理签名方案相比,改进后的方案在验证效率上提高了约26%.
        On the basis of analyzing the existing proxy signature scheme based on SM2,an improved proxy signature scheme was designed. The scheme improved the generation of authorization information,and it was identifiable and undeniable without generating a certificate by the trusted party. At the same time,it could prevent malicious proxy signers from forging delegation information and proxy signatures.The security analysis showed that the improved scheme also had the properties of verifiability,distinguishability and unforgeability. The experimental results showed that the scheme was feasible. Compared with the existing SM2 proxy signature scheme,the improved scheme could increase the verification efficiency by about 26%.
引文
[1] MAMBO M,USUDA K,OKAMOTO E.Proxy signatures for delegating signing operation[C]∥The 3rd ACM Conference onComputer and Communications Security.New Delhi,1996:48-57.
    [2] MAMBO M,USUDA K,OKAMOTO E. Proxy signatures:delegation of the power to sign messages[J]. Ieice Trans Fundamen-tals A,1996,79(9):1338-1354.
    [3] RIVEST R L,SHAMIR A,ADLEMAN L. A method for obtaining digital signatures and public-key cryptosystems[J]. Commu-nications of the ACM,1978,26(2):96-99.
    [4] ELGAMAL T. A public key cryptosystem and a signature scheme based on discrete logarithms[J]. IEEE Trans Inf Theory,1984,31(4):469-472.
    [5] SCHNORR C P. Efficient signature generation by smart cards[J]. Journal of cryptology,1991,4(3):161-174.
    [6] KOBLITZ N. Elliptic curve cryptosystems[J]. Mathematics of computation,1987,48(177):203-209.
    [7] MILLER V S. Use of elliptic curves in cryptography[J]. Advances in cryptology,1986,19(3):173-193.
    [8]白国强,黄谆,陈弘毅,等.基于椭圆曲线的代理数字签名[J].电子学报,2003,31(11):1659-1663.
    [9]张宁,傅晓彤,肖国镇.对基于椭圆曲线的代理签名的研究与改进[J].西安电子科技大学学报(自然科学版),2005,32(2):280-283.
    [10]高胜.一种安全高效的椭圆曲线代理签名方案[J].重庆高教研究,2007,26(4):39-40.
    [11]纪家慧,李大兴.新的代理多签名体制[J].计算机研究与发展,2004,41(4):715-719.
    [12]左为平,李海峰.一种安全的椭圆曲线代理签名方案[J].佳木斯大学学报(自然科学版),2007,25(4):495-497.
    [13]胡兰兰,郑康锋,李剑,等.一种改进的椭圆曲线安全代理签名方案[J].计算机应用研究,2010,27(2):685-688.
    [14]郭青霄,张大伟,常亮,等.基于SM2的代理保护代理签名的设计与实现[J].网络与信息安全学报,2017(9):47-54.
    [15]国家密码管理局. GM/T 0003—2012. SM2椭圆曲线公钥密码算法[S].北京:中国标准出版社,2012.
    [16]陈明,袁少良.标准模型下可证明安全的基于身份多代理签名[J].计算机研究与发展,2016,53(8):1879-1892.
    [17] KIM S,PARK S,WON D. Proxy signatures,revisited[C]∥International Conference on Information and Communication Secur-ity. Beijing,1997:223-232.
    [18] LEE B,KIM H,KIM K. Secure mobile agent using strong non-designated proxy signature[C]∥Australasian Conference on In-formation Security and Privacy. Sydney,2001:474.
    [19] LEE B,KIM H,KIM K. Strong proxy signature and its applications[C]∥The Symposium on Cryptography and Information Se-curity. Oiso,2001:603-608.
    [20]罗一帆,张大伟,常亮,等.一种基于组合公钥的密钥派生方案[J].郑州大学学报(理学版),2018,50(2):13-17.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700