一种新的多重代理签名方案。
总结和分析了代理签名。
本文对强代理签名进行了深入研究和探讨。
Strong proxy signature is researched and discussed in this paper.
启用代理包括两部分:为代理签名并使其按照日程安排运行。
Enabling the agent consists of two parts: signing the agent, and making it eligible to run on a schedule.
引入代理签名概念、分类及需要满足的安全性质。
We introduce the notion and taxonomy of proxy signature as well as its security properties needed.
分析表明,提出的盲签名和代理签名是安全有效的。
It is showed that our proposed blind signature and proxy signature are secure and effective.
本文对该代理签名方案的安全性进行了分析和证明。
The security of the proposed proxy signature schemes is analyzed.
代理密码学主要包括代理签名和代理密码系统两个部分。
It mainly consists of two parts: proxy signature and proxy cryptosystem.
最后本文利用代理签名给出了一个新的部分盲签名方案。
Finally this paper shows a new partially blind scheme based on proxy signatures.
我公司已将代理签名权赋予合伙人A先生之子,谨此告知。
We have the pleasure to inform you that we have given the firm's procuration to Mr. A., the son of our partner.
提出了一个一次性代理签名方案和一个时控代理签名方案。
In this paper, the one-time proxy signature scheme and time-limited proxy signature scheme are proposed.
安全分析表明它是一种弱代理签名方案,不属于强代理签名。
The analysis of security shows that it is a weak proxy signature scheme and does not belong to a strong proxy signature scheme.
谨此告知,我公司授权在此服务多年的亨利先生代理签名事宜。
We have to tell you that we have authorized Mr. Henry, who has been with us for many years, to sign for our firm per procuration.
谨此告知,釥我公司授权在此服务多年的M。先生以代理签名事宜。
We inform you that Mr. Y. , who has held our procuration for the last fifteen years, will in future sign for the firm.
谨此告知, 我公司授权在此服务多年的 M。先生以代理签名事宜。
We inform you that Mr. Y. , who has held our procuration fort he last fifteen years, will in future sign for the firm.
为提高安全性,在对现有方案分析后,提出了一种新的代理签名方案。
To strengthen proxy signature security, and analyses of proxy signature scheme in being, this paper proposed a proxy signature scheme based on the hyper elliptic curve cryptography.
利用BLS短签名构建了一种改进的基于双线性映射的多重代理签名方案。
This paper proposes an improved multi-proxy signature scheme. The improved scheme is constructed from bilinear pairings using BLS short signatures.
如果代理开始运行,但发生有关安全性权限的错误,那么就是代理签名者的权限有问题。
If the agent started running, but failed with an error that mentions security rights, there was a problem with the rights of the agent signer.
它使得原始签名者能够对代理签名者的代理签名权力进行全面、可靠地控制。
It had the ability for the original signer to provide the overall, reliable control by using of proxy digital signature power.
基于离散对数问题和单向函数的安全性,提出了一个新的安全的代理签名方案。
This paper proposed a secure proxy signature scheme based on the security of logarithmic problem and one-way function.
门限代理签名具有安全性更高,分散管理权限等良好的性质而得到广泛的关注。
It is widely studied for its good performance, such as high security, decentralization of management and so on.
管理员将需要具有代表服务器文档的Security区域中的其他用户为代理签名的权限。
The administrator would need to have rights to sign agents on behalf of other users in the Security section of the Server document.
分析表明所提方案能够满足强代理签名方案的安全需求,同时不需要使用安全信道。
Analysis shows that the proposed scheme satisfies all security properties of the strong proxy signature scheme and does not need a secure channel.
作者就此诸多问题,基于离散对数这一数学难题,提出了一种安全的多级代理签名方案。
To solve all these problems, a more secure multiple grade proxy signature scheme is proposed in this paper based on the study of a difficult mathematical concept, the discrete logarithm.
该方案将密钥更新算法应用在原始签名者计算过程中,更有效增强了代理签名密钥的安全性。
In this scheme, the key updating algorithm is used by the original signer, so the security of the proxy signature key is promoted to a higher level.
强不可伪造性和对安全信道依赖性的分析是对LKK代理签名方案安全性分析的重要内容之一。
The analysis of the property of the strong unforgeability and the necessity of a secure channel is one of the important content for the security analysis of the LKK proxy signature scheme.
最后,基于本文提出的椭圆曲线密码体制上的门限代理签名方案,设计开发了一个电子审稿系统。
Last, based on the above scheme, an electronic review system is designed and developed, which can reduce the workload of editors and increase the automation of review systems.
这里指出s - L - H方案不能抵抗公钥替换攻击,并给出了一个改进的门限代理签名方案。
It is shown here that S-L-H scheme is insecure against the public key substitution attack and an improved threshold proxy signature scheme is proposed.
当原始签名者发现代理签名者不诚实时,该体制可以通过可信中心有效地撤销代理签名者的签名权。
In this scheme, when an original signer finds that a proxy signer is malicious, he can revoke the malicious proxy signers signing capability efficiently through a trusted authority.
当原始签名者发现代理签名者不诚实时,该体制可以通过可信中心有效地撤销代理签名者的签名权。
In this scheme, when an original signer finds that a proxy signer is malicious, he can revoke the malicious proxy signers signing capability efficiently through a trusted authority.
应用推荐