...
首页> 外文期刊>Journal of Zhejiang University. Science, A >Self-certified multi-proxy signature schemes with message recovery
【24h】

Self-certified multi-proxy signature schemes with message recovery

机译:具有消息恢复的自我认证的多代理签名方案

获取原文
           

摘要

multi-proxy signature schemes allow the original signer to delegate his/her signing power to n proxy signers such that all proxy signers must corporately generate a valid proxy signature on behalf of the original signer. We first propose a multi-proxy signature scheme based on discrete logarithms and then adapt it to the elliptic curve cryptosystem. With the integration of self-certified public-key systems and the message recovery signature schemes, our proposed schemes have the following advantages: (1) They do not require the signing message to be transmitted, since the verifier can recover it from the signature; (2) The authentication of the public keys, verification of the signature, and recovery of the message can be simultaneously carried out in a single logical step; (3) No certificate is needed for validating the public keys. Further, the elliptic curve variant with short key lengths especially suits the cryptographic applications with limited computing power and storage space, e.g., smart cards. As compared with the previous work that was implemented with the certificate-based public-key systems, the proposed schemes give better performance in terms of communication bandwidth and computation efforts.
机译:多代理签名方案允许原始签名者将他/她的签名电源委派给N个代理签名者,以便所有代理签名者必须代表原始签名者划分有效的代理签名。我们首先提出了一种基于离散对数的多代理签名方案,然后将其适应椭圆曲线密码系统。随着自我认证的公钥系统和消息恢复签名方案的集成,我们提出的方案具有以下优点:(1)它们不需要传输签名消息,因为验证者可以从签名中恢复它; (2)公钥的身份验证,签名的验证以及恢复消息可以同时在单个逻辑步骤中执行; (3)验证公钥需要证书。此外,具有短关键长度的椭圆曲线变体尤其适用于具有有限的计算能力和存储空间的加密应用,例如智能卡。与使用基于证书的公钥系统实施的以前的工作相比,所提出的方案在通信带宽和计算工作方面具有更好的性能。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号