特殊代理签名的分析与改进
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
以代理签名的研究现状作为基础,本文对一些特殊的代理签名进行了分析和改进.有的签名方案在传送密钥时,必须通过安全信道进行传输,存在局限性;代理签名人的隐私权需要得到保护,可以进行匿名签名;有的签名方案签名长度长、计算量大、效率低.对于这些问题,本文作了一些研究,设计了几种安全高效的代理签名方案.
     本文取得的主要研究成果如下:
     1、利用多代理签名和盲签名,基于离散对数问题,提出了一种新的多代理盲签名方案.该方案不要求安全信道传送代理密钥,且具有不可伪造性、不可链接性.
     2、某些代理签名方案必须保护代理签名人的隐私权.基于双线性对,提出了一种匿代理盲聚合签名方案.方案既保护了代理签名人的隐私权,又使得签名的消息是不可见的,同时还具有可追踪性.
     3、考虑到计算代价问题,提出了一种基于身份的强指定验证人签名和一种强指定验证人的多重代理签名.与Kumar, Susilo和Kang的方案相比,本文提出的强指定验证人签名的签名代价和验证代价较低.提出的强指定验证人多重代理签名可以分散代理签名人的签名权.
Based on the research actuality about proxy signature, this paper gives analysis and modification towards some special proxy signature. Some signature schemes have some limitations because they need security channel to transmit cipher key. We could conduct anonymous signature in order to providing privacy protection for the proxy signers. Some signature schemes have long signature length and large computation cost result in low efficiency. Towards these problems, this paper conducts some research and designes several secure and effective proxy signature schemes.
     Main contributions of this paper are summarized as follows:
     1、Based on discrete logrithm problem, a new multi-proxy blind signature scheme is proposed using multi-proxy signature and blind signature. The proposed scheme doesn't request security channel to transmit proxy cipher key and has properities of unforgeability and unlinkability.
     2、The requirement of proxy signer's privacy protection is needful in some proxy signature schemes. Based on bilinear pairing, an anonymous proxy blind aggregate signature scheme is proposed. The proposed scheme provides privacy protection for proxy signers and blinds the message and has traceability.
     3、Considering computation cost, a strong designated verifier signature and a strong designated verifier multi-proxy signature based on identity are proposed. Comparing with Kumar's and Susilo's and Kang's schemes, the proposed strong designated verifier signature is lower in signature cost and verification cost. The proposed strong designated verifier multi-proxy signature could scatter signing authority of proxy signers.
引文
[1]柯召,孙琦.数论讲义[M].北京:高等教育出版社,2001.
    [2]Stinson D. R.密码学原理与实践[M].北京:电子工业出版社,2003.
    [3]Chaum D. Blind signatures for untraceable payment [C]. Advances in Cryptology C-rypto proceedings, London,1983:199-203.
    [4]Mambo M, Usuda K, Okamoto E. Proxy Signatures:Delegation of the Power to Sign Messages[J]. IEICE, Transactions on Fundamentals,1996,79(9):1338-1354.
    [5]Zhou Fucai, Zhang Jun, Xu Jian. Research on anonymous signatures and group signatures[J]. Computer Communications,2008,31:4199-4205.
    [6]Jakobsson M, Sako K, Impagliazzo R. Designated verifiers proofs and their applications[C]. Lecture Notes in Computer Science:Advances in Cryptology Eurocrypt, Berlin:Springer-Verlag,1996,1070:143-154.
    [7]Lee J. M, Mao W. Two Birds One Stone:Signcryption using RSA[C]. Proceeding of CT-RSA, Lecture Notes in Computer Science, Berlin:Springer-Verlag,1998,2612: 211-225.
    [8]Zheng Y, Imai H. How to construct efficient signcryption schemes on elliptic curves[J]. Information Process Letter,1998,68(5):227-233.
    [9]Chaum D, Heyst E. V. Group Signature[C]. Eurocrypt, Springer-Verlag,1991,547: 257-265.
    [10]Horster P, Michels M, Petersen H. Authenticated encryption schemes with low communication costs[J]. Electronics Letters,1994,30:1212-1213.
    [11]Blake I. F, Seroussi G, Smart N. P. Elliptic Curves in cryptography[M]. Cambridge University Press,1999.
    [12]Tan Zuowen, Liu Zhuojun, Tang Chunming. A proxy blind signature scheme based on DLP[J]. Journal of Software,2003,14(11):1931-1935.
    [13]Schnorr C. P. Efficient signaturation by smart cards[J]. Journal of Cryptology,1991, 4:161-174.
    [14]Kim S, Park S, Won D. Proxy signatures [J]. Information and Communications Security,1997,1334:223-233.
    [15]Bellare M, Rogaway P. Random oracles are practical:a paradigm for designing eff-icient protocols[C]. Proceeding of the first CCS, ACM press, New York,1993:62-73.
    [16]伊丽江,白国强,肖国镇.代理多重签名:一类新的代理签名方案[J].电子学报,2001,29(4):569-570.
    [17]胡振鹏,钱海峰,李志斌.一种高效的代理多重盲签名方案[J].计算机工程,2008,34(13):30-132.
    [18]张丙娟,余梅生,邹建艳.代理多重签名和指定接收人的代理多重签名方案[J].计算机应用,2006,26(6):1346-1347.
    [19]吴克力,韦相和,张宏.基于多重线性型的多指定验证人签名[J].计算机应用,2008,28(6):1369-1371.
    [20]王勇兵,姬龙涛,张建中.多代理盲签名方案的设计[J].云南师范大学学报,2008,28(1):71-103.
    [21]Hwang S, Shi C. A simple multi-proxy signature scheme[C]. Proceeding of the tenth National Conference on Information Security, Taiwan:Hualian,2000:134-138.
    [22]Yu Yong, Xu Chunxiang, Huang Xinyi. An efficient anonymous proxy signature scheme with provable security[J]. Computer Standards and Interfaces,2009,31(2): 348-353.
    [23]Kang Baoyuan, Colin Boyd, Ed Dawson. A novel nonrepudiable threshold multi-proxy multi-signature scheme with shared verification[J]. Computers and Electrical Engineering,2009,35:9-17.
    [24]Lu Rongxing, Lin Xiaodong, Cao Zhenfu. New (t,n) threshold directed signature scheme with provable security[J]. Information Sciences,2008,178:756-765.
    [25]Susilo W, Zhang F, Mu Y. Identity-based strong designated verifier signature schemes[J]. Lecture Notes in Computer Science,2004,3108:313-324.
    [26]Kumar K, Shailaja G, Saxena A. Identity-based strong designated verifier signature scheme[J]. http://www.eprint.jacr.org/complete/2006-134.
    [27]Kang Baoyuan, Boyd Colin, Dawson Ed. A novel identity-based strong designated verifier signature scheme[J]. The Journal of Systems and Software,2009,82(2): 270-273.
    [28]Zhang J, Mao J. A novel ID-based desiganated verifier signature scheme[J]. Information Science,2008,178:733-766.
    [29]Sunder Lal, Vandani Verma. Identity based strong designated verifier proxy signature schemes[J]. Cryptography eprint Archive Report 2006/394. http://www.eprint. acr. org/complete/2006-394.
    [30]Kang Baoyuan, Boyd Colin, Dawson Ed. Identity-based strong designated verifier signature schemes:Attacks and new construction[J]. Computers and Electrical Enginee-ring,2009,35:49-53.
    [31]Lin W. D, Jan J. K. A security personal learning tools using a proxy blind signature scheme[C]. Proceedings of International Conference on Chinese Language Computing, Illinois, USA,2000:173-177.
    [32]李方伟,谭利平,邱成刚.基于离散对数的代理盲签名[J].电子科技大学学报,2008,37(2):172-174.
    [33]Lee B, Kim H, Kim K. Strong proxy signature and its applications[C]. Proceeding of the 2001 Symp, Cryprography and Information Security,2001:603-608.
    [34]Lee B, Kim H, Won K. Secure mobile agent using strong non-designated proxy signature[C]. Proceeding of ACISP, Springer-verlag,2001,2119:474-486.
    [35]Bellare M, Micciancio D, Warinschi B. Foundations of group signatures:formal definitions,simplified requirements, and a construction based on general assumptions[C]. Proceedings of Advances in Cryptology-Eurocrypt, Lecture Notes in Computer Science, Springer-Verlag,2003,2656:614-629.
    [36]Boneh D, Gentry C, Lynn B. Aggregate and verfiably encrypted signatures from bilinear maps[J]. Lecture Notes in Computer Science, Berlin:Springer-Verlag,2003, 2656:416-432.
    [37]Lu Rongxing, Dong Xiaolei, Cao Zhenfu. Designing efficient proxy signature schemes for mobile communication [J]. Science in China Series F:Information Sciences, 2008,51(2):183-195.
    [38]Galbraith S. D, Harrison K, Soldera D. Implementing the Tate pairing[C]. Lecture Notes in Computer Science, Springer-verlag,2002,2369:324-337.
    [39]Boneh D, Lynn B, Shacham H. Short signature from the weil pairing[C]. Proceeding of Asiacrypt, Lecture Notes in Computer Science, Springer-verlag,2001, 2248:514-532.
    [40]Lee N. Y, Hwangb T. Group-oriented undeniable signature schemes with a trusted center[J]. Computer communications,1999,22:730-734.
    [41]Chen Lin, Huang Xiaoqin, You Jinyuan. Group signature schemes with forward secure properties [J]. Applied Mathematics and Communication,2005,170:841-849.
    [42]Zhang F, Kim K. ID-based blind signature ring signature from pairings[C]. Advances in Cryptology-Asiarypt, Lecture Notes in Computer Science, Berlin: Springer-verlag,2002,2501:533-547.
    [43]Saeednia S, Kramer S, Markowitch O. An efficient strong designated verifier signature scheme[C]. The sixth International Conference on Information Security and Cryptology, Berlin:Springer-Verlag,2003:40-54.
    [44]Shamir A. Identity-based cryptosystems and signature schemes [C]. Lecture Notes in Computer Science, Advances in Cryptology, Berlin: Springer-verlag,1984,196: 47-53.
    [45]Liao J, Xiao J. F, Qi Y. H. ID-based signature scheme without trusted PKG[C]. Lecture Notes in Computer Science, Berlin:Springer-Verlag,2005,3822:53-62.
    [46]左为平,王彩芬,樊睿.基于身份无可信中心的指定验证人代理签名方案[J].计算机工程与应用,2008,44(4):38-140.
    [47]Cao Feng, Cao Zhengfu. An identity bsed universal designated verifier signature scheme secure in the standard model[J]. The journal of Systems and Software,2009,82: 643-649.
    [48]毛卫霞,李志慧,柳烨.一个新的多代理盲签名方案[J].计算机工程与应用,2010,46(12):82-84.
    [49]毛卫霞,李志慧,柳烨.基于双线性对的匿代理盲聚合签名方案[J].计算机工程,2010,36(4):138-139.
    [50]毛卫霞,李志慧,薛婷.基于身份的强指定验证人签名方案[J].计算机应用研究,2010,27(2):689-691.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700