【24h】

An Improved Designated-Verifier Proxy Signature Scheme

机译:改进的指定验证者代理签名方案

获取原文
获取原文并翻译 | 示例

摘要

As a special signature, proxy signature allows a entity called original signer to delegate his signing capability to another entity to produce signature on behalf of him. By combining the ideas of proxy signatures and designated-verifier signatures, G.L.Wang et.al. proposed a strong designated-verifier proxy signature scheme (for short DVP) and claimed that the security of their scheme was based on the computational Diffie- Hellman assumption. Unfortunately, in the paper, we give security analysis of Wang et.al''s strong designated-verifier proxy signature scheme and show that their scheme is forgeable. Namely, an adversary can forge a DVP signature on arbitrary message m without the knowledge of the proxy secret key xP or the designated verifier''s secret key xC- At the same time, we give two attacks on the Strong designated-verifier proxy signature scheme. Finally, we give an improved scheme to overcome the above forgery attacks, and show the scheme to be secure in random oracle model .
机译:作为特殊签名,代理签名允许称为原始签名者的实体将其签名能力委托给另一个实体,以代表他生成签名。通过结合代理签名和指定验证者签名的思想,G.L。Wang等人他提出了一个强大的指定验证者代理签名方案(简称DVP),并声称其方案的安全性基于计算的Diffie-Hellman假设。不幸的是,在本文中,我们对Wang等人的强大的指定验证者代理签名方案进行了安全性分析,并表明它们的方案是可伪造的。也就是说,对手可以在不知道代理秘密密钥x P 或指定的验证者秘密密钥x C 的情况下,在任意消息m上伪造DVP签名-在同时,我们对Strong指定验证者代理签名方案进行了两次攻击。最后,给出了克服上述伪造攻击的改进方案,并证明该方案在随机预言模型下是安全的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号