期刊文献+

一种基于身份的群签名方案 被引量:1

An ID-based Group Signature Scheme
下载PDF
导出
摘要 基于身份的密码系统(Identity-based Cryptosystem)是为了简化基于证书的密码系统繁琐的密钥管理过程而提出的。群签名能对签名者提供很好的匿名性,它在电子商务、匿名电子选举等方面有重要应用。本文利用双线性对的性质构造了一种新的基于身份的群签名方案。对该方案的安全性及其效率的分析表明,方案是安全有效的。 Identity-based (ID-based)cryptosystem can simplify key management procedures of certificate-based cryptosystem. Group signature is very useful to provide the signer's anonymity, so it is plays an important role in building ecommerce, anonymous electronic voting etc. In this paper, we propose a new ID-based group signature scheme based on the bilinear pairings. The analysis shows that our scheme has higher safety and better efficiency.
作者 董亮 肖国镇
出处 《计算机科学》 CSCD 北大核心 2005年第11期69-71,共3页 Computer Science
  • 相关文献

参考文献7

  • 1Shamir A. Identity-based cryptosystems and signature schemes,Advances in Cryptology-Crypto 1984, LNCS 196, Springer-Verlag, 1984. 47-53.
  • 2Boneh D, Franklin M. Identity-based encryption from the Weil pairing. Advances in Cryptology-Crypto 2001, LNCS 2139,Springer-Verlag, 2001. 213-229.
  • 3Cha J, Cheon J H. An identity-based signature from gap DiffieHellman groups. Public Key Cryptography-PKC 2003, LNCS 2567, Springer-Verlag, 2003. 18-30.
  • 4Hess F. Exponent Group Signature Schemes and Efficient Identity Based Signature Schemes Based on Pairings. Cryptology ePrint Archive, Report 2002/012.
  • 5Chen Xiaofeng, Zhang Fangguo, Kim K. A New ID-based Group Signature Scheme from Bilinear Pairings. Cryptology e Print Archive, Report 2003/116.
  • 6Bellare M, Namprempre C, Neven G. Security Proofs for IdentityBased Identification and Signature Schemes. Advances in Cryptology-Eurocrypt 2004, LNCS 3027, Springer-Verlag, 2004. 268-286.
  • 7Xu Jing, Zhang Zhenfeng,Feng Dengguo. ID-Based Proxy Signature Using Bilinear Pairings. Cryptology ePrint Archive, Report 2004/206.

同被引文献19

  • 1Chaum D, Heyst E. Group Signatures [C]. Proceedings of EUROCRYPT 1991, Berlin: Springer-Verlag, 1991:257 -265.
  • 2Lysynskaya A, Ramzan Z. Group blind digital signatures: a scalable solution to electronic cash [C]. Financial Cryptography (FC98), Berlin~ Springer-Verlag, 1998 : 184 - 197.
  • 3Cbaum D, Pedersen T. Wallet databases with observers [C]. Advances in Cryptology-CRYPTO92, Berlin: Springer-Verlag, 1993:89 - 105.
  • 4Kilian J, Petrank E. Identity escrow[C]. Advances in Cryptology-CRYPTO98, Lecture Notes of Computer Science, Berlin: Springer- Verlag, 1998 : 169 - 185.
  • 5Bringe J, Chabanne H, Pointcheval D, et al. An application of the Boneh and Shacham group signature scheme to biometric authentication [C]. Proceedings of the 3rd International Workshop on Seeurity(IWSEC08), Berlin: Springer-Verlag, 2008:219 -230.
  • 6Shamir A. Identity-Based Cryptosystems and Signature Schemes[C]. Proceedings of CRYPTO 84, Lecture Notes in Computer Science, Berlin : Springer-Verlag, 1984 : 47 - 53.
  • 7Anderson R. Two Remarks on Public Key Cryptography[C]. Invited lecture of the Fourth Annual Conference on Computer and Commu nications Security, New York: ACM Press, 1997:89- 92.
  • 8Bellaire M, Miner SK. A Forward-Secure Digital Signature Scheme[C]. Advances in Cryptology-Crypto' 99 LNCS 1666, Berlin : Spring- er-Verlag, 1999:431 - 448.
  • 9Song D X. Practical forward secure group signature schemes[C]. In Proceedings of the 8th ACM Conf on Computer and Communications Security(CCS 2001), New York: ACM Press, 2001: 225- 234.
  • 10Zhang Jianhong, Wu Qianhong,Wang Yumin. A novel efficient group signature scheme with forward security[C]. Infornation and Com- munications Security Lecture Notes in Computer Science Volume 2836, Berlin: Springer-Heidelberg, 2003:292 -300.

引证文献1

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部