期刊文献+

基于DSA的群签名方案及其应用 被引量:1

下载PDF
导出
摘要 本文介绍了在群签名中,群成员可代表群体进行匿名签名,验证者只能验证签名为群体中的成员所签,而不能确定是哪个成员签的。在有争议的情况下,群管理员可以打开签名确定签名人的身份。效率和成员管理是阻碍群签名实际应用的两个重要问题,目前的成员撤消方案至少都需要指数级运算,计算复杂度高。考虑到DSA数字签名算法应用的广泛性,本文首次提出一种完全基于DSA的群签名方案,将其应用于高校固定资产管理系统中,实现了固定资产的增加模块。分析表明,新的群签名方案花费较小的计算代价就可以安全地增加或撤消群成员,并且适合大的群体使用。
出处 《信息技术与信息化》 2005年第4期79-81,86,共4页 Information Technology and Informatization
  • 相关文献

参考文献8

  • 1Chaum D, Heyst V E. Group signatures. Proc of EUROCRYPT'91. Lecture Notes in Computer Science, 1991, 547:257-265.
  • 2Ateniese G. Tsudik G. Some open issues and new directions in group signatures. In: Proceedings ofFinancial in Cryptogrphy Conference-- FC'99, LNCS 1648, Benlin: Springer-Verlag, 1999, 196-211.
  • 3Camenish J, Michels M.A group signature scheme with improved efficiency. Proc. of ASIACRYPT'98. Lecture Notes in Computer Science, 1998, 1541:160-174.
  • 4Hyun Jeong Kim, Jong In Lim, Dong Hoon Lee. Efficient and secure member deletion in group signature schemes. Proc of the 3rd Int. Conf. on Information Security and Cryptology-ICISC 2000. Lecture Notes in Computer Science, 2000,2015:150-161.
  • 5Toru Nakanishi, Toru Fujiwara, Hajime Watanabe. A linkable group signature and its application to fair secret voting. Proc. of 4th International Symposium on Communication Theory and Applications.1997
  • 6陈泽文,张龙军,王育民,黄继武,黄达人.一种基于中国剩余定理的群签名方案[J].电子学报,2004,32(7):1062-1065. 被引量:56
  • 7National Institute of Standard and Technology. Secure hash standard. NIST FIPS PUB 180-1, Washington: Department of Commerce, NIST, 1995.
  • 8黄振杰,牛志华,王育民.Camenisch群签名方案的改进和成员废除[J].计算机学报,2004,27(8):1115-1120. 被引量:5

二级参考文献26

  • 1Chaum D.,van Heyst E.. Group signatures. In: Proceedings of Advances in Cryptology Conference -EUROCRYPT'91,LNCS 547,Berlin: Springer-Verlag,1992,257~265
  • 2Ateniese G.,Tsudik G.. Some open issues and new directions in group signatures. In: Proceedings of Financial Cryptography Conference -FC'99,LNCS 1648,Berlin: Springer-Verlag,1999,196~211
  • 3Bresson E.,Stern J.. Efficient revocation in group signature. In: Public Key Cryptography-PKC2001,LNCS 1992,Berlin: Springer-Verlag,2001,190~206
  • 4Camenisch J.,Lysyanskaya A.. Dynamic accumulators and application to efficient revocation of anonymous credentials. In: Proceedings of Advances in Cryptology Conference -CRYPTO 2002,LNCS 2442,Berlin: Springer-Verlag,2002,61~77
  • 5Kim H.J.,Lee J.I.,Lee D.H.. Efficient and secure member deletion in group signature schemes.In: Proceedings of Information Security Cryptology-ICISC 2000,LNCS 2015,Berlin: Springer-Verlag,2001,150~161
  • 6Camenisch J.. Efficient and generalized group signatures. In: Proceedings of Advances in Cryptology Conference -EUROCRYPT'97,LNCS 1233,Berlin: Springer-Verlag,1997,465~479
  • 7Camenisch J.,Stadler M.. Efficient group signature schemes for large groups. In: Proceedings of Advances in Cryptology Conference -CRYPTO'97,LNCS 1294,Berlin: Springer-Verlag,1997,410~424
  • 8Camenish J.,Michels M.. A group signature scheme with improved efficiency. In: Proceedings of Advances in Cryptology Conference -ASIACRYPT'98,LNCS 1514,Berlin: Springer-Verlag,1998,160~174
  • 9Xia S.,You J.. A group signature scheme with strong separability. Journal of Systems and Software,2002,60(3): 177~182
  • 10Li Z.et al.. Security of tseng-Jan's group signature schemes. Information Processing Letters,2000,75(5): 187~189

共引文献58

同被引文献5

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部