A secure threshold Paillier proxy signature scheme

被引:0
作者
Pei-yih TING [1 ]
Chia-huei HSEU [1 ]
机构
[1] Department of Computer Science and Engineering,National Taiwan Ocean University
关键词
Paillier proxy signature; Threshold scheme; Secure multi-party protocols; Cryptographic primitives;
D O I
暂无
中图分类号
TN918.2 [密码、密码机];
学科分类号
0839 ; 1402 ;
摘要
As e-commerce applications and the underlying public key infrastructure have become more popular over time,many digital mechanisms emulating traditional business activities have been developed and deployed. To build a full-fledgedsecure digital world,secure implementations of more commercial activity primitives are required. In this paper,we present asecure proxy signature scheme and its threshold version based on the homomorphic Paillier cryptosystem,which can be used inmany e-commerce applications such as e-voting,e-bidding/auction,and privacy-preserving data mining. These two schemes areexistentially unforgeable against chosen-message attacks and chosen-warrant attacks in the random oracle model. Although it isbased on factoring,the threshold Paillier proxy scheme operates without requiring any trusted dealer or combiner. Thus,these twoschemes are practical for integration in modularized secure multi-party protocols.
引用
收藏
页码:206 / 213
页数:8
相关论文
共 10 条
[1]   Distributed anonymous data perturbation method for privacy-preserving data mining [J].
Feng LI Jin MA Jianhua LI School of Electronic Information and Electrical Engineering Shanghai Jiao Tong University Shanghai China .
Journal of Zhejiang University(Science A:An International Applied Physics & Engineering Journal), 2009, (07) :952-963
[2]   Non-interactive identity-based threshold signature scheme without random oracles [J].
Xun SUN Jianhua LI Shutang YANG Gongliang CHEN Department of Electronic Engineering Shanghai Jiao Tong University Shanghai China School of Information Security Engineering Shanghai Jiao Tong University Shanghai China .
Journal of Zhejiang University(Science A:An International Applied Physics & Engineering Journal), 2008, (06) :727-736
[3]   Paillier-Pointcheval公钥概率加密体制的改进 [J].
姜正涛 ;
刘建伟 ;
王育民 .
计算机工程, 2008, (03) :38-39+42
[4]  
A robust ( k , n )+1 threshold proxy signature scheme based on factoring[J] . RongXing Lu,ZhenFu Cao,HaoJin Zhu.Applied Mathematics and Computation . 2004 (1)
[5]   Security arguments for digital signatures and blind signatures [J].
Pointcheval, D ;
Stern, J .
JOURNAL OF CRYPTOLOGY, 2000, 13 (03) :361-396
[6]  
Efficient signature generation by smart cards[J] . C. P. Schnorr.Journal of Cryptology . 1991 (3)
[7]   HOW TO SHARE A SECRET [J].
SHAMIR, A .
COMMUNICATIONS OF THE ACM, 1979, 22 (11) :612-613
[8]  
A method for obtaining digital signatures and public-key cryptosystems[J] . R. L. Rivest,A. Shamir,L. Adleman.Communications of the ACM . 1978 (2)
[9]  
M+1-st price auction using homomorphicencryption .2 Abe M,Suzuki K. Public Key Cryptology 2002 . 2002
[10]  
Revisiting fully distributed proxy signature schemes .2 J. Herranz,G. Saez. Progress in Cryptology-Indocrypt’04 . 2004