作者投稿和查稿 主编审稿 专家审稿 编委审稿 远程编辑

计算机工程 ›› 2012, Vol. 38 ›› Issue (7): 119-121. doi: 10.3969/j.issn.1000-3428.2012.07.039

• 安全技术 • 上一篇    下一篇

门限代理签名方案的分析与改进

原变青1,张 忠2   

  1. (1. 山东广播电视大学计算机与通信学院,济南 250014;2. 山东大学计算机科学与技术学院,济南 250061)
  • 收稿日期:2011-08-22 出版日期:2012-04-05 发布日期:2012-04-05
  • 作者简介:原变青(1980-),女,讲师、硕士,主研方向:信息安全;张 忠,博士研究生

Analysis and Improvement of Threshold Proxy Signature Scheme

YUAN Bian-qing   1, ZHANG Zhong   2   

  1. (1. School of Computer Science and Communication, Shandong TV University, Jinan 250014, China; 2. School of Computer Science and Technology, Shandong University, Jinan 250061, China)
  • Received:2011-08-22 Online:2012-04-05 Published:2012-04-05

摘要: 研究一种(t, n)门限代理(c, m)门限签名方案,发现无论是原始方案还是其2个改进方案都无法抵抗合谋攻击和替换公钥攻击。为此,通过在代理签名生成阶段增加实际签名者的身份信息,提出一个具有识别并追踪恶意签名者特性的改进方案。分析结果表明,该方案能够有效抵抗合谋攻击和替换公钥攻击。

关键词: 代理签名, 门限代理签名, 数字签名, 原始签名者, 代理签名者, 合谋攻击

Abstract: This paper presents a (t, n) threshold proxy (c, m) threshold signature scheme. It finds that either the original scheme or two improved schemes are vulnerable to collusion attack and public-key substitute attack. By including the identities of the actual signers in the proxy signature generation phase, it proposes a new threshold proxy threshold signature scheme with the property that the actual signers from the proxy group are identified and traceable. Analysis results show that the scheme can resist the mentioned attacks efficiently.

Key words: proxy signature, threshold proxy signature, digital signature, original signer, proxy signer, collusion attack

中图分类号: