期刊文献+

有指定秘书的(t,n)门限群签名体制 被引量:2

A (t,n) threshold group signature scheme with designated clerk
下载PDF
导出
摘要 设计了一类只有指定的秘书才能发布有效群签名的可追查签名者身份的(t,n)门限群签名体制.该体制的优点是:(1)验证的简单性;(2)系统更新时无须更改每个成员的子密钥;(3)成员的增加或删除不影响群中其他的成员;(4)群中成员的子密钥可以无限制的使用;(5)t个成员合谋无法假冒其他成员生成有效的群签名. A (t,n)threshold group signature scheme with traceability based on designated clerk is proposed.The main merits are that the verification of the group signature is efficient,it needs not to renew the members' shadows when the system renewed,and all members can reuse their shadows.In addition,any t members cannot impersonate another set of group members to sign any message.
作者 谢琪 于秀源
出处 《高校应用数学学报(A辑)》 CSCD 北大核心 2005年第2期156-160,共5页 Applied Mathematics A Journal of Chinese Universities(Ser.A)
基金 国家自然科学基金(10271037)
关键词 数字签名 门限群签名 指定秘书 digital signature threshold group signature designated clerk
  • 相关文献

参考文献8

  • 1Desmedt Y,Frankel Y.Shared generation of authenticators and signatures[A].In:Advances in Cryptology-CRYPTO'91[C].1991:457-469.
  • 2Wang C T,Lin C H.Threshold signature schemes with traceable signers in group communications[J].Computer Communications.1998,21(8):771-776.
  • 3王贵林,卿斯汉.几个门限群签名方案的弱点[J].软件学报,2000,11(10):1326-1332. 被引量:61
  • 4Tseng Y M,Jen J K.Attacks on threshold signature schemes with traceable signers[J].Information Processing Letters,1999,71:1-4.
  • 5Li,Z C.Security of Wang et al.'s group-oriented(t,n)threshold signature schemes with traceable signers[J].Information Processing Letters,2001,80:295-298.
  • 6徐秋亮.改进门限RSA数字签名体制[J].计算机学报,2000,23(5):449-453. 被引量:63
  • 7Nyberg K,Rueppel R A.Message recovery for signature schemes based on the discrete logarithm problem[A].EUROCRYPT'94[C].1994,182-193.
  • 8Lin Chen-Chi,Laih Chi-Sung.Cryptanalysis of Nyberg-Rueppel's Message Recovery Scheme[J].IEEE Communication Letters,2000,4(7):231-232.

二级参考文献17

共引文献104

同被引文献14

  • 1Hwang MS, Li LH. A new remote user authentication scheme suing smart_caxds. IEEE Trans. on Consumer Electronics, 2000,46(4):992-993.
  • 2Chan C K, Cheng L M. Cryptanalysis of a remote user authentication scheme using smart cards. IEEE Trans. Consumer Electron, 2000,46(3):992-993.
  • 3张先红.数字签名原理与技术[M].北京:机械工业出版社,2004..
  • 4张先红.数字签名原理与技术[M].北京:机械工业出版社,2004:80~87,92~97,166~170
  • 5于秀源.复合加密的公钥密码系统[A].密码学进展-CHINACRYPTO'92[C].北京:科学出版社,1992.55~58.
  • 6Chang C C, Wu T C. Remote password authentication with smart cards[J]. IEEE Proceedings-E, 1993, 138(3): 165-168.
  • 7Hwang M S, Li L H. A new remote user authentication scheme using smart cards[J].IEEE Trans Consumer Electron, 2000, 46(1): 28-30.
  • 8Chan C K, Cheng L M. Cryptanalysis of a remote user authentication scheme using smart cards[J]. IEEE Trans Consumer Electron, 2000,46(3): 992-993.
  • 9Shen K C, Lin C W, Hwang M S. A modified remote user authentication scheme using smart cards[J]. IEEE Trans Consumer Electron, 2003, 49(2): 414-416.
  • 10Chang C C, Hwang K F. Some forgery attack on a remote user authentication scheme using smart cards[J].Informatics, 2003, 14(3): 189-294.

引证文献2

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部