首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this study, the author has designed new verifiable (t,n) threshold untraceable signature schemes. The proposed schemes have the following properties:(1) Verification: The shadows of the secret distributed by the trusted center can be verified by all of the participants;(2) Security: Even if the number of the dishonest member is over the value of the threshold, they cannot get the system secret parameters ,such as the group secret key, and forge other member's individual signature;(3) Efficient verification: The verifier can verify the group signature easily and the verification time of the group signature is equivalent to that of an individual signature; (4) Untraceability: The signers of the group signature cannot be traced.  相似文献   

2.
门限签名中的合谋攻击问题   总被引:1,自引:0,他引:1  
门限签名是基于秘密共享基础上的群签名体制,现有的门限签名方案大多是利用Lagrange插值原理构造的,在防止内部成员合谋攻击上存在着安全漏洞。该文结合已有的门限签名方案,分析了易受合谋攻击的几个阶段,并给出了抵抗的方法。  相似文献   

3.
Secret sharing and digital signature is an important research area in information security and has wide applications in such fields as safeguarding and legal use of confidential information, secure multiparty computation and electronic commerce. But up to now, study of signature based on general vector space secret sharing is very weak. Aiming at this drawback, the authors did some research on vector space secret sharing against cheaters, and proposed an efficient but secure vector space se…  相似文献   

4.
INTRODUCTION The concept of group signature, first introduced by Chaum and van Heyst (1992), allows each group member to sign messages on behalf of the group, and the receiver can use a group public key to verify the group signature, but cannot reveal the signer. In case of disputes, the group authority can open the group signature and identify the signer, but the outsider cannot identify all previous group signatures gener-ated by the same group member. A group member cannot impersonate…  相似文献   

5.
INTRODUCTION The concept of group signature,first introduced by Chaum and van Heyst(1992),allows each group member(and only the group member)to sign mes-sages on behalf of the group,and requires that the receiver can use a group public key to verify the group signature,but cannot reveal the signer.The group signature should be traceable,i.e.the group authority can open the group signature and identify the signer.The outsider cannot identify all previous group sig-natures generated by the …  相似文献   

6.
Self-certified multi-proxy signature schemes with message recovery   总被引:1,自引:0,他引:1  
Multi-proxy signature schemes allow the original signer to delegate his/her signing power to n proxy signers such that all proxy signers must corporately generate a valid proxy signature on behalf of the original signer. We first propose a multi-proxy signature scheme based on discrete logarithms and then adapt it to the elliptic curve cryptosystem. With the integration of self-certified public-key systems and the message recovery signature schemes, our proposed schemes have the following advantages: (1) They do not require the signing message to be transmitted, since the verifier can recover it from the signature; (2) The authentication of the public keys, verification of the signature, and recovery of the message can be simultaneously carried out in a single logical step; (3) No certificate is needed for validating the public keys. Further, the elliptic curve variant with short key lengths especially suits the cryptographic applications with limited computing power and storage space, e.g., smart cards. As compared with the previous work that was implemented with the certificate-based public-key systems, the proposed schemes give better performance in terms of communication bandwidth and computation efforts.  相似文献   

7.
将指定验证者的签名引入到门限代理签名方案中,综合了两种方案的优点,基于离散对数,构造了一个已知签名者的指定验证者门限代理签名方案.该方案可以有效地限制代理终止时间与代理消息的范围,指定验证者可以确定代理签名群中实际签名者的身份,验证签名时,无须传送验证参数,节省了通信成本.  相似文献   

8.
A (t, n) threshold signature scheme distributes the secret key and hence the signing ability to n players in a way that any set of t+ 1 or more honest players can collaborate to sign, while any set of t players cannot. In this paper we propose an identity-based threshold signature (IBTHS) scheme from bilinear pairings. The signing phase of our scheme is non-interactive, meaning that the signing players do not need to talk to each other. We prove our scheme secure (i.e., unforgeable and robust) in the standard model (i.e., without random oracles). No earlier proposed IBTHS scheme achieved even one of the features of being non-interactive (in the signing phase) and secure in the standard model.  相似文献   

9.
根据E1Gama1数字签名方案设计了两种新的基于离散对数问题的有序多重数字签名和广播多重数字签名方案。新方案的特点是:多重签名是每个签名成员生成部分签名,以合作的方式生成多重签名;部分签名的长度固定,不随签名人数的改变而变化;部分签名算法和验证算法的复杂度与签名人数的多少无关,还具有简单的初始化过程,在签名时具有随机性,在签名和验证方程中无需求逆。具有更高的实用性和安全性.  相似文献   

10.
This paper studies the security of an image encryption scheme based on the Hill cipher (Ismail et al.,2006) and reports its following problems:(1) There is a simple necessary and sufficient condition that makes a number of secret keys invalid;(2) It is insensitive to the change of the secret key;(3) It is insensitive to the change of the plain-image;(4) It can be broken with only one known/chosen plaintext;(5) It has some other minor defects.The proposed cryptanalysis discourages any use of the scheme in practice.  相似文献   

11.
This paper studies the security of an image encryption scheme based on the Hill cipher (Ismail et al., 2006) and reports its following problems: (1) There is a simple necessary and sufficient condition that makes a number of secret keys invalid; (2) It is insensitive to the change of the secret key; (3) It is insensitive to the change of the plain-image; (4) It can be broken with only one known/chosen plaintext; (5) It has some other minor defects. The proposed cryptanalysis discourages any use of the scheme in practice.  相似文献   

12.
在使用RSA进行数字签名的基础上,引入门限方案的秘密共享思想,提出一种改进的防欺诈数字签名方案,通过对数字签名中安全性要求极高的签名密钥进行处理,保证了电子档案数据的安全性。  相似文献   

13.
由于自认证签密能同时完成认证和加密两项功能,是实现网络信息安全、快捷传送的理想方式。设计高效、安全的自认证签密方案尤为重要。通过对王之仓等《基于离散对数问题的自认证签密方案》《计算机应用与软件》(第27卷第十期)和俞惠芳等《基于椭圆曲线的自认证签密方案》《微计算机信息》(第26卷第1-3期)的分析研究,发现:这两个签密方案都存在不同程度的安全危害。即:存在已知明文与密文对的伪造攻击,使得第三方均可借助窃取到的明文与密文对假冒发送方伪造任意消息的签名。进而对第一个方案提出改进,通过改变随机数的加入方法,有效克服了原方案的安全隐患,提高了原方案的安全性能。  相似文献   

14.
联机签名技术是基于行为特征的身份鉴别的重要方法.本文介绍了联机签名的一般过程,并在签名特征提取的基础上,给出了Bayes判别分类器的设计方法,并给出了实验结果.实践证明,该方法具有一定的理论和应用价值,  相似文献   

15.
A new attack is proposed to show that a specified group of verifiers can cooperate to forge the signature for any message by secret key substitution due to the leaked secret key or by the group public key adjustment because of the renewed members. This paper presents the improvement scheme which overcomes the security weakness of Laih and Yen's scheme.  相似文献   

16.
当前,代理签名是信息技术研究的热点。但是,多数的研究集中在理论与分析方面,应用研究较少,对门限代理签名的应用研究则更少。利用基于双线性对和椭圆曲线上的离散对数难题的门限代理签名技术,我们提出了在线答辩系统。该系统的显著特点在于:每一次答辩,答辩专家都需要经过主服务器的授权,这就使得其不能否认自己所提交的答辩意见。在该系统下,由于采用了门限化的处理方法,只要同意答辩通过的答辩专家人数达到了要求,学生就可以通过答辩。  相似文献   

17.
A new attack is proposed to show that a specified group of verifiers can cooperate to forge the signature for any message by secret key substitution due to the leaked secret key or by the group public key adjustment because of the renewed members. This paper presents the improvement scheme which overcomes the security weakness of Laih and Yen's scheme.  相似文献   

18.
在已有的密钥托管方案中,包括门限方案,均要求在恢复密钥时所必须的托管者数量是一定的,但基于椭圆曲线和椭圆曲线数字签名的托管者数量可以是任意的密钥托管方案,且具有防欺诈功能.  相似文献   

19.
针对托管代理机构存在最受信赖代理和由官方与民间代理共同组成两种情况,采用高安全性的椭圆曲线密码体制和高效率的基于状态树(t,n)门限秘密共享算法,分别设计了两类密钥托管方案.方案不仅实现了托管代理权限的灵活设置,还在防止用户、托管代理和监听机构欺诈的同时,提出并解决了密钥管理中心的欺诈问题.  相似文献   

20.
基于有向签名的加密与签名混合型方案   总被引:2,自引:0,他引:2  
提出了许多称作有向签名的新方案,即只有特定的收方才能验证签名的正确性。在ElGamal型签名方案和相应的具有报文还原功能的签名方案(称作MR型签名方案)上构造了5个有向签名方案。其中MR型有向签名方案不但可以用于数字签名,而且可以用于数据加密,是一种新的加密与签名混合型方案  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号