...
首页> 外文期刊>Journal of Harbin Institute of Technology >Convertible Proxy Signcryption Scheme
【24h】

Convertible Proxy Signcryption Scheme

机译:可转换代理签密方案

获取原文
获取原文并翻译 | 示例
           

摘要

In 1996, Mambo et al introduced the concept of proxy signature. However, proxy signature can only provide the delegated authenticity and cannot provide confidentiality. Recently, Gamage et al and Chan and Wei proposed different proxy signcryption schemes respectively, which extended the concept of proxy signature. However, only the specified receiver can decrypt and verify the validity of proxy signcryption in their schemes. To protect the receiver's benefit in case of a later dispute, Wu and Hsu proposed a convertible authenticated encryption scheme, which can enable the receiver to convert signature into an ordinary one that can be verified by anyone. Based on Wu and Hsu's scheme and improved Kim's scheme, we propose a convertible proxy signcryption scheme. The security of the proposed scheme is based on the intractability of reversing the one-way hash function and solving the discrete logarithm problem. The proposed scheme can satisfy all properties of strong proxy signature and withstand the public key substitution attack and does not use secure channel. In addition, the proposed scheme can be extended to convertible threshold proxy signcryption scheme.
机译:1996年,Mambo等人介绍了代理签名的概念。但是,代理签名只能提供委托的真实性,而不能提供机密性。最近,Gamage等人和Chan和Wei分别提出了不同的代理签名加密方案,从而扩展了代理签名的概念。但是,只有指定的接收者才能在其方案中解密和验证代理签密的有效性。为了在以后发生争执时保护接收者的利益,Wu和Hsu提出了一种可转换的认证加密方案,该方案可以使接收者将签名转换成可以被任何人验证的普通签名。基于Wu and Hsu的方案和改进的Kim的方案,我们提出了一种可转换的代理签密方案。所提出方案的安全性基于逆向单向哈希函数和解决离散对数问题的难处理性。所提出的方案可以满足强代理签名的所有特性,并且可以经受公钥替换攻击,并且不使用安全通道。另外,所提出的方案可以扩展为可转换阈值代理签密方案。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号