【24h】

DESIGNATED-VERIFIER PROXY SIGNATURE SCHEMES

机译:指定验证者代理签名方案

获取原文
获取原文并翻译 | 示例

摘要

In a proxy signature scheme, a user delegates his/her signing capability to another user in such a way that the latter can sign messages on behalf of the former. In this paper, we first propose a provably secure proxy signature scheme, which is based on a two-party Schnorr signature scheme. Then, we extend this basic scheme into designated-verifier proxy signatures (DVPS). More specifically, we get two versions of DVPS: weak DVPS and strong DVPS. In both versions, the validity of a proxy signature can be checked only by the designated verifier. In a weak DVPS scheme, however, the designated verifier can further convert such proxy signatures into public verifiable ones, while a strong DVPS scheme does not have the same property even if the designated verifier's secret key is revealed willingly or unwillingly. In addition, we briefly discuss some potential applications for DVPS.
机译:在代理签名方案中,用户将其签名能力委托给另一个用户,以便后者可以代表前者签名消息。在本文中,我们首先提出一种基于两方Schnorr签名方案的可证明安全的代理签名方案。然后,我们将此基本方案扩展为指定验证者代理签名(DVPS)。更具体地说,我们得到两种版本的DVPS:弱DVPS和强DVPS。在这两种版本中,代理签名的有效性只能由指定的验证者检查。但是,在弱DVPS方案中,指定的验证者可以进一步将此类代理签名转换为可公开验证的代理签名,而强的DVPS方案不具有相同的属性,即使有意或无意地透露了指定的验证者的秘密密钥。此外,我们简要讨论了DVPS的一些潜在应用。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号