首页 | 官方网站   微博 | 高级检索  
     

一种指定接收人的代理盲签名方案
引用本文:施荣华,汪秋国.一种指定接收人的代理盲签名方案[J].中南工业大学学报,2008,39(1):162-165.
作者姓名:施荣华  汪秋国
作者单位:中南大学信息科学与工程学院,湖南长沙 410083
基金项目:国家自然科学基金资助项目(60773013):湖南省自然科学基金资助项目(07JJ5078)
摘    要:基于two-party Schnorr签名方案,提出一种指定接收人的代理盲签名方案。在代理授权的过程中,原始签名人和代理签名人通过two-party Sclmorr签名方案产生用于代理签名的密钥:在代理签名过程中,签名请求者先用RSA算法加密消息,然后使用指定接收人的签名方案获得相应的代理盲签名。该方案中,只有指定接收者才可以恢复消息、验证签名的合法性,通过执行交互的零知识证明,指定接收人可以向第3方证实签名的有效性。安全性分析表明,该方案不仅满足代理盲签名方案的基本安全要求,而且间接地起到了对代理签名人的代理签名的监督作用,防止代理签名人滥用他们的代理签名权。与其他方案相比,该方案具有成本低、计算速度快等优点。

关 键 词:代理签名  盲签名  指定接收人签名
文章编号:1672-7207(2008)01-0162-04
收稿时间:2007-04-10
修稿时间:2007-05-28

A designated-verifier proxy blind signature scheme
SHI Rong-hua, WANG Qiu-guo.A designated-verifier proxy blind signature scheme[J].Journal of Central South University of Technology(Natural Science),2008,39(1):162-165.
Authors:SHI Rong-hua  WANG Qiu-guo
Abstract:Based on the two-party Schnorr signature, a new designated-verifier proxy blind signature scheme was proposed. In delegation authorization, the original signer and proxy signer generate proxy key pair through two-party Schnorr signature. In proxy signature generation, the applicant encrypts the message by RSA public-key cryptosystem and then gets its proxy blind signature by the nominative signature scheme. In this scheme, only the recipient can recover the message and verify the signature. Through perfonning a zero-knowledge protocol, the recipient can prove validity of signature to a third party. Security analysis results show that the proposed scheme not only meets the basic security requirements of proxy blind signature, but can also indirectly supervise the proxy signature and prevent the proxy signer from misusing the proxy signature rights. This scheme is less expensive and more efficient than others.
Keywords:proxy signature  blind signature  designated-verifier signature
本文献已被 维普 等数据库收录!
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号