Font Size: a A A

Research On Some Types Of Proxy Signature With Additional Properties

Posted on:2012-10-26Degree:MasterType:Thesis
Country:ChinaCandidate:S J CuiFull Text:PDF
GTID:2178330335979775Subject:Applied Mathematics
Abstract/Summary:PDF Full Text Request
Recently, with the development of information network, proxy signature has been widely applied in commerce, politics, military and so on. As the core technology of digital signature, proxy signature is very important in the theoretical research and real life. Especially the proxy signature with additional properties received widespread concern.In this paper, we research on some types of proxy signature with additional properties. We construct a series of schemes, and analyze the performances of these schemes systematically. The main results are described as follows:(1) An efficient strong forward secure proxy signature scheme is proposed. This scheme uses hash function to update keys fast after each signature, so it reduces the update times, and saves computational cost. Meanwhile, we add parameters in the key generation stage, and the proxy key is produced by the original signer and the proxy signer jointly, thus even the private key of the proxy signer leaked, this scheme is still strong forward secure. Based on the secure hash function and discrete logarithm problem, we prove this scheme is strong forward secure using folk lemma.(2) A new proxy signature scheme with efficient multiple delegations to the same proxy signer is proposed. This scheme uses timestamp to confirm the proxy delegation time, hence the original signer can restrict the using time of delegation and revoke the delegation at any time. Additionally, multiple delegations is more efficient with no Trust Third Party (TTP).(3) An identity-based multiple grade anonymous proxy signature is proposed. This scheme can realize the signing right delegated from one grade to the next grade, and use the anonymous proxy method, the identity information of the proxy signer can be protected, that is, the verifier can't define the identity of the signer from the final signature. Moreover, we use a Trust Third Party (TTP) to disclose the identity of the signer when the signature is disputed. In an ID-based signature scheme, there is no public key warrant, so it can save system resources and improve efficiency. (4) A new ID-based designated verifier proxy multi-signature scheme is proposed. In the verify phase, the private key of the verifier is needed, therefore, except the designated verifier, anyone else can't verify the correctness of the proxy multi-signature. Besides, in the verify phase we don't need public key information of all signers, just the aggregate signature of all original signer, thereby, this scheme is efficient.(5) An ID-based proxy signature scheme secure against proxy key exposure is proposed. This scheme uses the pairings and combines the password authentication with blind signature technique, which can achieve keys transmission through unsecure channel, and only the users who have the password can obtain the correct private key. This scheme is proved secure with the ps-uf-pke secure model in the random oracle model.(6) A proxy blind signature scheme based on pairings in the standard model is proposed. This scheme combines the properties of blind signature with proxy signature. It satisfies blind properties and unlinkability, and it is a strong proxy blind signature scheme.
Keywords/Search Tags:proxy signature, forward secure, multiple delegations, ID-based signature, proxy blind signature
PDF Full Text Request
Related items