计算机应用 ›› 2011, Vol. 31 ›› Issue (03): 801-804.DOI: 10.3724/SP.J.1087.2011.00801

• 信息安全 • 上一篇    下一篇

前向安全的单向门限代理重签名

杨小东,王彩芬   

  1. 西北师范大学 数学与信息科学学院,兰州730070
  • 收稿日期:2010-08-13 修回日期:2010-10-09 发布日期:2011-03-03 出版日期:2011-03-01
  • 通讯作者: 杨小东
  • 作者简介:杨小东(1981-),男,甘肃天水人,副教授,博士,主要研究方向:门限代理重签名;王彩芬(1963-),女,河北安国人,教授,博士生导师,博士,主要研究方向:数字签名。
  • 基金资助:
    国家自然科学基金资助项目(61063041);教育部科学技术研究重点项目(208148);甘肃省自然科学基金资助项目(3ZS051-A25-042;096RJZA124);甘肃省科技攻关项目(2GS064-A52-035-03)

Forward-secure unidirectional threshold proxy re-signature

YANG Xiao-dong,WANG Cai-fen   

  1. College of Mathematics and Information Science, Northwest Normal University, Lanzhou Gansu 730070, China
  • Received:2010-08-13 Revised:2010-10-09 Online:2011-03-03 Published:2011-03-01
  • Contact: YANG Xiao-dong

摘要: 为了降低重签名密钥被泄露所带来的损失,提出了一个前向安全的单向门限代理重签名(FSTPRS)方案,使得重签名密钥随时间段单向进化,而验证签名的公钥在整个有效时间段内保持不变,以保证即使重签名密钥被泄露,攻击者不能恢复在此之前的重签名密钥,也无法伪造在此之前的任何时间段的签名。在标准模型下证明了该方案的安全性,分析表明在计算性Diffie-Hellman假设下该方案是健壮的,并且能抵抗适应性选择消息攻击。

关键词: 单向门限, 代理重签名, 前向安全, 可证安全, 标准模型

Abstract: To reduce the loss caused by the leakage of the re-signature key, a scheme of forward-secure unidirectional threshold proxy re-signature (FSTPRS) was proposed in this paper. The re-signature key was updated in each period by one-way function while the public key remains fixed. As a result, even if the current re-signature key was exposed, the adversary could not recover the re-signature key before the current time period or forge any signatures pertaining to the past. The security of scheme was proved in the standard model. The analysis result shows that it is robust and secure against the existing forgery under the adaptive chosen message attack, under the condition of the computational Diffie-Hellman.

Key words: unidirectional threshold, proxy re-signature, forward security, provably secure, standard model

中图分类号: