{"title":"改进的指定验证者代理签名","authors":"Zhang Xinjing, Huang Shoujia, Xin Xiangjun","doi":"10.1109/NCIS.2011.52","DOIUrl":null,"url":null,"abstract":"To overcome the disadvantages of designated-verifier signature schemes proposed by Dai and Wang, based on the Schnorr signature scheme, an improved designated-verifier signature scheme is proposed. The proposed scheme overcomes weakness of the schemes proposed by Dai and Wang. According to the security analysis, it is found that the new scheme is secure under the hardness assumption of discrete logarithm. On the other hand, the new scheme is more efficient than Wang's scheme due to its fewer exchanges than Wang's.","PeriodicalId":215517,"journal":{"name":"2011 International Conference on Network Computing and Information Security","volume":"47 1","pages":"0"},"PeriodicalIF":0.0000,"publicationDate":"2011-05-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"3","resultStr":"{\"title\":\"Improved Proxy Signature for Designated Verifier\",\"authors\":\"Zhang Xinjing, Huang Shoujia, Xin Xiangjun\",\"doi\":\"10.1109/NCIS.2011.52\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"To overcome the disadvantages of designated-verifier signature schemes proposed by Dai and Wang, based on the Schnorr signature scheme, an improved designated-verifier signature scheme is proposed. The proposed scheme overcomes weakness of the schemes proposed by Dai and Wang. According to the security analysis, it is found that the new scheme is secure under the hardness assumption of discrete logarithm. On the other hand, the new scheme is more efficient than Wang's scheme due to its fewer exchanges than Wang's.\",\"PeriodicalId\":215517,\"journal\":{\"name\":\"2011 International Conference on Network Computing and Information Security\",\"volume\":\"47 1\",\"pages\":\"0\"},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2011-05-14\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"3\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"2011 International Conference on Network Computing and Information Security\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.1109/NCIS.2011.52\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"2011 International Conference on Network Computing and Information Security","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/NCIS.2011.52","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
To overcome the disadvantages of designated-verifier signature schemes proposed by Dai and Wang, based on the Schnorr signature scheme, an improved designated-verifier signature scheme is proposed. The proposed scheme overcomes weakness of the schemes proposed by Dai and Wang. According to the security analysis, it is found that the new scheme is secure under the hardness assumption of discrete logarithm. On the other hand, the new scheme is more efficient than Wang's scheme due to its fewer exchanges than Wang's.