代理签名

  • 网络proxy signature
代理签名代理签名
  1. 一种基于因式分解问题的代理签名体制

    A Kind of Proxy Signature Based on Factorization Problem

  2. 代理签名体制的研究

    Research on the Proxy Signature System

  3. 指定验证人的(t,n)门限代理签名方案

    A ( t , n ) Threshold Proxy Signature Scheme with Specified Verifiers

  4. 第二个方案是在基于身份的代理签名中引入安全中介SEM。

    The SEM is introduced in ID-based proxy signature in our second scheme .

  5. 管理员将需要具有代表服务器文档的Security区域中的其他用户为代理签名的权限。

    The administrator would need to have rights to sign agents on behalf of other users in the Security section of the Server document .

  6. 本文提出了一个n次代理签名方案,原始签名人可以事先限定代理签名的次数。

    In the scheme , an original signer can limit the times of signature using by a proxy signer .

  7. 最近,Park和Lee提出了一个移动通信中应用的指定验证者的代理签名体制。

    Recently , Park and Lee proposed a nominative proxy signature scheme for mobile communication .

  8. 基于RSA密码体制的代理签名方案的设计与分析

    Design and Analysis of Proxy Signature Scheme Based on the RSA Cryptosystem

  9. 基于RSA密码体制的门限代理签名

    Threshold Proxy Signature Scheme Based on RSA Cryptosystems

  10. 文中借助于RSA秘密共享的思想,构造了一个安全、有效的RSA门限代理签名方案。

    Using the Threshold-RSA method , the authors construct a secure RSA-based threshold proxy signature scheme .

  11. Huang等人提出了一种高效的已知签名者的门限代理签名方案(HC方案)。

    Huang et al . proposed an efficient threshold proxy signature with known signers ( denoted as HC scheme ) .

  12. 基于前向安全技术和Fail-Stop签名方案提出了一个n次代理签名方案。

    Based on the forward security and fail-stop signature , an n-time proxy signature scheme was proposed .

  13. 鉴于RSA在理论及应用中的重要性,基于RSA构造门限代理签名体制是必要的。

    However , it is necessary to build a RSA-based threshold proxy signature scheme because of the importance of RSA system .

  14. 为了实现安全的电子支付,基于代理签名方案和Brands电子现金系统,设计了一种新的多银行电子现金系统。

    To achieve secure electronic payment , based on proxy signature scheme and Brands ' e-cash scheme , this paper presented a new e-cash system with multiple banks .

  15. 在(t,n)门限代理签名方案中,原始签名人可将签名权授权给成员数为n的代理群,代理群中任何不少于t个代理签名人可代表原始签名人生成有效的签名。

    In a ( t , n ) threshold proxy signature scheme , any t or more proxy signers from the delegated proxy group are allowed to delegate the original signer to generate a valid proxy signature .

  16. 本文基于椭圆曲线公钥密码体制(ECC)构造了一个新的不需要可信方的匿名代理签名方案,对新方案的各项基本性质进行了具体分析。

    This paper proposes a new anonymous proxy signature scheme without trusted party based on ECC , and analyzes the essential security characters it has .

  17. 本文首次提出了基于单向Hash链的、改进的前向安全代理签名方案,解决了一般前向安全代理签名方案存在的上述问题。

    We proposed an improved forward-secure proxy signature scheme based on the one-way Hash chain for the first time , and addressed the security weakness of ordinary forward-secure proxy signature schemes .

  18. 简述了代理签名及其应用的研究成果和发展状况,分析了现有的、对学科发展有重要意义的几个典型代理签名方案,指出其中存在的一些缺陷,给出了Lee方案的一个改进方案。

    In this paper , we survey the achievements in the field of proxy signatures , analyse a few typical proxy signature schemes , which have important significance for the development of this study field .

  19. 在新的门限代理签名方案的基础上,本文利用VC编写程序,模拟了门限代理签名的签名过程,为软件实现提供参考。

    In addition , on the base of the new scheme , we develop a program with VC , which simulates the process of generation of a signature and can be provided for reference to software development .

  20. 利用BLS短签名构建了一种改进的基于双线性映射的多重代理签名方案。

    This paper proposes an improved multi-proxy signature scheme . The improved scheme is constructed from bilinear pairings using BLS short signatures .

  21. 1996年,Mambo、Usuda和Okamoto首先明确提出并系统阐述了代理签名的概念。

    In 1996 , Mambo , Usuda and Okamoto firstly proposed the concept of proxy signature .

  22. 对YTH门限代理签名方案的分析与改进

    Cryptanalysis and improvement of YTH threshold proxy signature scheme

  23. 并且本论文代理签名使用的是椭圆曲线加密算法,和之前的代理多签名算法相比,它的安全性建立在ECDLP(EllipticCurveDiscreteLogarithmProblem)的难解性。

    The proxy signature of this paper is based on the Elliptic Curve Digital Signature Algorithm ( ECDSA ) . Compared to the previous proxy signature algorithm , its security is established on the intractability of Elliptic Curve Discrete Logarithm Problem .

  24. 该文分别对一个指名签名方案(KPW方案)和一个指名代理签名方案(PL方案)进行分析,结果表明;

    Analyses of a nominative signature scheme ( KPW scheme ) and a nominative proxy signature scheme ( PL scheme ) are given , respectively .

  25. 因为PKG可以计算系统内任何用户的私钥,当然可以伪造任何用户的盲签名和代理签名。

    Because PKG can compute the private key of any user in system , it can forge a blind signature or a proxy signature of any one .

  26. 该文提出了一种前向安全的代理签名方案,该方案基于零知识证明协议,在离散对数和二次剩余问题困难性的假设和随机oracle模型下系统是安全的。

    A new forward-secure proxy signature scheme is proposed . The scheme is proven to be forward secure based on the assumption of the logarithm , quadric remain problems in the random oracle model , Further more , security analysis of the proposed scheme is presented .

  27. 对HLL方案的可操作性进行了分析,证明了HLL方案存在严重缺陷,代理签名者根本无法产生自己的签名。

    This paper Analyzes the maneuverability of HLL scheme , and proves that HLL scheme exist disfigurement badly , the proxy signers can not bring signatures .

  28. 代理签名是一种特殊的签名形式,它是由Mambo、Usudu和Okamoto于1996年首次提出的。

    The proxy signature is one kind of special signature , it was proposed for the first time by Mambo 、 Usudu and Okamoto in 1996 .

  29. Shum的方案,保护签名人隐私的门限代理签名方案不仅可以保护签名人的隐私,还可以在发生分歧时揭示参与签名者的真实身份。

    Shum 's scheme , the threshold proxy signature scheme with signers privacy protection can not only protect signers ' privacy , but also reveal the participant signers ' actual identities when needed .

  30. 首先分析了Mambo-Usuda-Okamoto的代理签名方案的不足,通过引入MUO代理签名及椭圆曲线算法,将ECDSA应用于MUO方案。

    In respect to the shortcomings of Mambo-Usuda-Okamoto 's proxy signature , this paper proposes a new proxy signature scheme by introducing MUO proxy signature and elliptic-curve algorithm , and applying ECDSA into MUO .