作者投稿和查稿 主编审稿 专家审稿 编委审稿 远程编辑

计算机工程 ›› 2007, Vol. 33 ›› Issue (07): 155-157. doi: 10.3969/j.issn.1000-3428.2007.07.056

• 安全技术 • 上一篇    下一篇

一个新的强指定验证者签名方案与证明方法

赵 男1,王尚平1,2,王晓峰1,杨春霞1,王 波1   

  1. (1. 西安理工大学密码理论与网络安全研究室,西安 710054;2. 西安电子科技大学ISN国家重点实验室,西安 710071)
  • 收稿日期:1900-01-01 修回日期:1900-01-01 出版日期:2007-04-05 发布日期:2007-04-05

A New Strong Designated Verifier Signature and Proof

ZHAO Nan1, WANG Shangping1,2, WANG Xiaofeng1, YANG Chunxia1, WANG Bo1   

  1. (1. Laboratory of Cryptography and Network Security, Xi’an University of Technology, Xi’an 710054; 2. National Key Laboratory on ISN, Xidian University, Xi’an 710071)
  • Received:1900-01-01 Revised:1900-01-01 Online:2007-04-05 Published:2007-04-05

摘要: 指出了Willy Susilo等提出的基于身份的强指定验证者签名方案的安全性证明存在缺陷,对该方案的安全性给出了新的证明。在此基础上提出了一个新的可消息恢复的基于身份的强指定验证者签名方案,证明了在随机预言机下,攻击者要伪造签名相当于求解BDH问题。该文将指定验证者签名与消息恢复结合,适用于在对隐私性和认证性要求良好协调并且带宽受限的环境下对短消息进行签名。

关键词: 不可否认签名, 指定验证者, 基于身份, 消息恢复

Abstract: As there is some objection about the security attestation of the scheme proposed by Willy Susilo etc., another method to attest is given. Based on the new attestation, an ID-based strong designated verifier signature scheme with message recovery is proposed. Forging signatures with random oracle equals to solve the BDH problem. Its the first time to combine the designated verifier signature with message recovery, which adapts for signing short message with high harmony requirement of privacy and authentication and limited bandwidth.

Key words: Undeniable signature, Designated verifier, ID-based, Message recovery

中图分类号: