{"title":"一种新的前向安全代理签名方案","authors":"Junjie He, Ximei Li, L. Li, Chunming Tang","doi":"10.1109/IFITA.2010.49","DOIUrl":null,"url":null,"abstract":"Based on the shortcomings of WCF scheme, this paper proposed an improved forward-secure proxy signature scheme. The new scheme does not evolve the authorized keys, but the proxy signer's private key, making it have the forward security. Even if the proxy signer's signature key at a certain time segment is given away, the attacker could not get the proxy signer's signature key in the previous time segment. Under these assumptions of strong RSA problem, computational Diffie-Hellman problem being hard, and discrete logarithm problem being hard in a finite field, the scheme has favorable security.","PeriodicalId":393802,"journal":{"name":"2010 International Forum on Information Technology and Applications","volume":"22 1","pages":"0"},"PeriodicalIF":0.0000,"publicationDate":"2010-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"3","resultStr":"{\"title\":\"A New Forward-Secure Proxy Signature Scheme\",\"authors\":\"Junjie He, Ximei Li, L. Li, Chunming Tang\",\"doi\":\"10.1109/IFITA.2010.49\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"Based on the shortcomings of WCF scheme, this paper proposed an improved forward-secure proxy signature scheme. The new scheme does not evolve the authorized keys, but the proxy signer's private key, making it have the forward security. Even if the proxy signer's signature key at a certain time segment is given away, the attacker could not get the proxy signer's signature key in the previous time segment. Under these assumptions of strong RSA problem, computational Diffie-Hellman problem being hard, and discrete logarithm problem being hard in a finite field, the scheme has favorable security.\",\"PeriodicalId\":393802,\"journal\":{\"name\":\"2010 International Forum on Information Technology and Applications\",\"volume\":\"22 1\",\"pages\":\"0\"},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2010-07-16\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"3\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"2010 International Forum on Information Technology and Applications\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.1109/IFITA.2010.49\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"2010 International Forum on Information Technology and Applications","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/IFITA.2010.49","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
Based on the shortcomings of WCF scheme, this paper proposed an improved forward-secure proxy signature scheme. The new scheme does not evolve the authorized keys, but the proxy signer's private key, making it have the forward security. Even if the proxy signer's signature key at a certain time segment is given away, the attacker could not get the proxy signer's signature key in the previous time segment. Under these assumptions of strong RSA problem, computational Diffie-Hellman problem being hard, and discrete logarithm problem being hard in a finite field, the scheme has favorable security.