并且这个方案能够满足强不可伪造性和强不可否认性。
We also point out that the scheme presented by Shum and Victor cannot provide strong non-repudiation and strong unforgeability.
指出他们的方案不满足强不可伪造性、强不可否认性和强识别性。
In this paper, the authors demonstrate Chan-Wei scheme does not satisfy strong unforgeablity, strong nonrepudiation and strong identifiability.
在安全性方面,新方案满足机密性、不可伪造性和可公开验证性。
For security requirements, this new scheme satisfies confidentiality, unforgeability and public verifiability.
首先,对首个代理盲签名方案进行安全性分析,指出其不满足不可伪造性。
Firstly, on the safety analysis of the first signature scheme, points out that it does not satisfy the unforgeability.
该协议满足数字签密协议的机密性、不可伪造性等要求,并能抵抗目前情况下的各种攻击。
The new protocol satisfies all the requirements of the confidentiality and unforgeability by signcryption protocol, and it can defend against all those current attacks.
通过安全分析,该方案满足存在不可伪造性、签名者匿名性、可关联性、可验证性等特点。
Through the security analysis, the scheme satisfies the following properties:Existential unforgeable, signer ambiguous, linkable and verifiable.
强不可伪造性和对安全信道依赖性的分析是对LKK代理签名方案安全性分析的重要内容之一。
The analysis of the property of the strong unforgeability and the necessity of a secure channel is one of the important content for the security analysis of the LKK proxy signature scheme.
采用随机预言机模型,分析了新方案的安全性,结果表明,新方案满足不可伪造性和部分盲性。
The security of the new scheme was analyzed with the random oracle model. The results show that the new scheme satisfies the unforgeability and the partial blindness.
对两个代理盲签方案及其安全性进行分析,证明了这两个方案不具有不可伪造性和不可链接性。
Through the analysis of two proxy blind signature schemes, we want to prove that this two proxy blind signature schemes can not resist forgery attack and both have linkability.
分析结果表明,该方案具有安全保密性、不可伪造性、不可否认性,并且计算量较小、易于实现。
Analysis result shows that the scheme enjoys desirable properties of confidentiality and existential unforgeability, computational cost is lower, and it is easy to realize.
我们还对该方案的正确性和安全性进行了分析,该方案满足不可伪造性、不可否认性和公开验证性。
We also analyze the correctness and security of the scheme. The scheme has the unforgeability, non-repudiation and public confirmatory.
通过对冯涛等人提出的无可信私钥生成中心(PKG)部分盲签名方案进行分析,发现该方案不具有不可伪造性。
The partially blind signature scheme without trusted Private Key Generator (PKG) proposed by Feng Tao et al. was analyzed, and it was found that this scheme did not satisfy unforgeability.
最后,我们同样证明了其正确性,并证明了该方案满足强不可伪造性、强不可否认性、强可识别性和公开验证性。
Finally, we prove its correctness, and prove that our scheme has the strong unforgeability, strong non-repudiation, strong authentication and public confirmatory.
新协议具有较高的安全性,能够满足节点身份的不可伪造性、消息完整性、前向安全性和会话密钥独立性等安全要求。
The new protocol enjoys many secure properties such as the reliability of the node's identity, the message integrity, the forward security and the session key independence.
分析结果表明,改进方案满足不可伪造性、可公开验证性、健壮性和不可否认性,适用于带宽要求较低的无线网络环境。
Analysis result shows that improved scheme is satisfied with unforgeability, verifiability, robustness, non-repudiation, it is adaptable to the wireless network requiring lower bandwidth.
在此方案基础上提出了一个高效的基于身份的受限部分盲签名体制,证明了该方案的正确性、不可伪造性、限制性和部分盲性。
Based on the scheme mentioned above, a restrictive partially blind signature is proposed and proved to be efficient, correct, unforgeable, as well as restrictive and partially blind.
通过对黄辉等人提出的代理盲签名方案的分析,指出该方案不满足不可伪造性,原始签名者和签名接收者都可以伪造代理签名者的盲签名。
After analyzing a proxy blind signature scheme proposed by Huang et al., it was pointed out that the scheme was insecure against the original signer and signature receiver's forgery attack.
改进的方案具有不可否认性,以及抵抗原签名人的伪造攻击和公钥替换攻击等优点。
Improved scheme has advantages of nonrepudiation, against he original signer's forgery attack and public key substitution attack etc.
对张劼等人提出的一类可验证的门限签名方案进行了安全性分析,发现它存在安全漏洞,容易受到合谋攻击和伪造攻击,并且不具备不可否认性。
Through the cryptanalysis of a verifiable threshold signature scheme presented by Zhang and Wen, concluded it not only exist collusion attack and forgery attack, but have no undeniability.
在随机预言模型下,可证明该方案在适应性选择消息攻击下是存在不可伪造的。
It is proven to be existential unforgeable against chosen message attack under the random oracle model.
在随机预言模型下,可证明该方案在适应性选择消息攻击下是存在不可伪造的。
It is proven to be existential unforgeable against chosen message attack under the random oracle model.
应用推荐