Author Login Editor-in-Chief Peer Review Editor Work Office Work

Computer Engineering ›› 2007, Vol. 33 ›› Issue (08): 54-56. doi: 10.3969/j.issn.1000-3428.2007.08.018

• Degree Paper • Previous Articles     Next Articles

Security Analysis and Improvement of Proxy Signature Scheme with Privacy Protection

XIN Xiangjun1,2, GUO Xiaoli2, XIAO Guozhen1   

  1. (1. State Key Lab of Integrated Service Networks, Xidian University, Xi’an 710071; 2. Department of Information and Computing Science, Zhengzhou University of Light Industry, Zhengzhou 450002)
  • Received:1900-01-01 Revised:1900-01-01 Online:2007-04-20 Published:2007-04-20

消息保密的代理签名方案的安全性分析与改进

辛向军1,2,郭晓丽2,肖国镇1   

  1. (1. 西安电子科技大学综合业务网国家重点实验室,西安 710071;2. 郑州轻工业学院信息与计算科学系,郑州 450002)

Abstract: A proxy signature scheme based on encryption and blind signature has been proposed. However, according to the security analysis of that scheme, the original signer and the blind signature receiver can conspire to change the message to be signed and forge a valid proxy signature without disclosing the secret of the partners, and the proxy signer can misuse the proxy signing power. By changing the proxy signature key into the form of the Schnorr signature and using the proxy warrant, an improved digital proxy signature scheme with privacy protection is proposed, which can withstand the proxy signer’s misuse of the proxy signing power and the conspiring attack of the original signer and blind signature receiver. It overcomes the flaws of the scheme, and has its other security properties.

Key words: Information security, Blind signature, Digital signature, Public key

摘要: 通过对一种消息保密的代理签名方案进行安全性分析,发现原始签名人和盲签名的接收者可以在互不泄漏对方秘密的情况下合谋篡改待签名的消息并伪造代理签名,并且代理人可以滥用代理权。为此,通过将代理签名密钥转换为Schnorr签名,并利用授权证书给出了改进方案,可防止代理人滥用代理权和抵制原始签名人和盲签名的接收者合谋攻击,克服了这种方案的缺点,同时具备这种方案的其它安全性要求。

关键词: 信息安全, 盲签名, 数字签名, 公钥