期刊文献+

基于新型秘密共享方法的高效 RSA 门限签名方案 被引量:4

A New RSA Threshold Group Signature Scheme Based on Modified Shamir's Secret Sharing Solution
下载PDF
导出
摘要 针对传统的门限RSA 签名体制中需对剩余环Z_(?)_(N)中元素求逆(而环中元素未必有逆)的问题,该文首先提出一种改进的Shamir 秘密共享方法。该方法通过在整数矩阵中的一系列运算来恢复共享密钥。由于其中涉及的参数均为整数,因此避免了传统方案中由Lagrange 插值公式产生的分数而引起的环Z_(?)_(N)中的求逆运算。然后基于该改进的秘密共享方法给出了一个新型的门限RSA Rivest Shanair Atleman 签名方案。由于该方案无须在任何代数结构(比如Z_(?)_(N)中对任何元素求逆,也无须进行代数扩张,因此在实际应用中更为方便、有效。 In order to avoid computing elements' inverses in the ring Zφ(N)since they may not exit, a new RSA threshold group signature scheme based on modified Shamir's secret sharing solution is proposed. Differing from the old schemes based on Lagrange interpolation solution in which fraction arithmetic operations leading to the computation of elements' inverses in Zφ(N) should be handled, this new scheme reconstructs its group secret key through series of integer arithmetic operations in integral matrixes, by which it can efficiently avoid the computation of any element's inverse in any algebraic structure (such as Zφ(N)), and can further avoid algebraic extensions. Therefore, this new scheme is more efficient and convenient than the old ones.
出处 《电子与信息学报》 EI CSCD 北大核心 2005年第11期1745-1749,共5页 Journal of Electronics & Information Technology
关键词 秘密共享 门限群签名 RSA 子密钥(密钥影子) 可信任中心 Secret sharing, Threshold group signature, RSA, Sub-key (shadow), Trusted party
  • 相关文献

参考文献9

  • 1Desmedt Y. Society and group oriented cryptography: A new concept. In: Pomerance C ed., Advances in Cryptolog-Crypto'87 Proceedings, LNCS 293. Berlin, Springer-Verlag, 1988: 120-127.
  • 2Boyd C. Digital multisignatures. In: Baker H and Piper F editors,Cryptography and Coding, Oxford, Clarendon Press, 1989:241-246.
  • 3Croft R A, Harris S P. Public-key cryptography and reusable shared secrets. In: Baker H and Piper F editors, Cryptography and Coding, Oxford, Clarendon Press, 1989: 189-201.
  • 4Desmedt Y, Frankel Y. Threshold cryptosystems. In: Brassard G ed., Advances in Cryptology-Crypto'89 Proceedings, LNCS 435.Berlin, Springer-Verlag, 1990:307-315.
  • 5Desmedt Y, Frankel Y. Shared generation of authenticators and signatures. In: Feigenbaum J ed., Advances in Cryptology -Crypto'91 Proceedings, Lecture Notes in Computer Science 576,Berlin, Springer-Verlag, 1992: 457- 469.
  • 6Santis A D, Desmedt Y, Frankel Y, et al.. How to share a function securely. In: Proceedings of the 26th ACM Symp on Theory of Computing, Montreal, Quebec, Canada, 1994: 522- 533.
  • 7Gennaro R, Jarecki S, Krawczyk H, et al.. Robust and efficient sharing of RSA functions. In: Koblitz Ned., Advances in Cryptology-Crypto'96 Proceedings. Lecture Notes in Computer Science 1109. Berlin, Springer-Verlag, 1996: 157-172.
  • 8徐秋亮.改进门限RSA数字签名体制[J].计算机学报,2000,23(5):449-453. 被引量:63
  • 9Shamir A. How to share a secret. Communications of the ACM,1979, 22(11): 612-613.

二级参考文献11

共引文献62

同被引文献37

  • 1谭丽娟,陈运.模逆算法的分析、改进及测试[J].电子科技大学学报,2004,33(4):383-386. 被引量:10
  • 2刘颖,胡予濮,王飞,卢晓君.一个高效的基于身份的门限签名方案[J].西安电子科技大学学报,2006,33(2):311-315. 被引量:13
  • 3张文芳,何大可,王小敏.基于可变权限集的广义虚拟企业信任交互方案[J].计算机集成制造系统,2007,13(5):1001-1007. 被引量:8
  • 4[3]CHANG Ting-yi,YANG Chou-chen,WANG Min-shang.A threshold signature scheme for group communications without a shared distribution center[J].Future Generation Computer Systems,2004,20(6):1013-1021.
  • 5[4]HARN L.Group-oriented (t,n) threshold digital signature scheme and digital multisignature[J].IEEE Proceedings of Computers and Digital and Technique,1994,141(5):307-313.
  • 6[5]SHAMIR A.How to share a secret[J].Communications of the ACM,1979,22(11):612-613.
  • 7金晨辉,郑浩然,张少武,等.密码学[M].北京:高等教育出版社,2009.
  • 8Davulcu H, Kifer M, Pokorny L R, et al. Modeling and analysis of interactions in virtual enterprises [C //Proc of the 9th Int Workshop on Research Issues on Data Engineering: Information Technology for Virtual Enterprises. Piscataway NJ: IEEE, 1999:12-18.
  • 9张旭梅,黄河,刘飞.敏捷虚拟企业:21世纪领先企业的经营模式[M].北京:科学出版社,2003.
  • 10Young A J, Cicovic N K, Chadwick D W. Trust models in ICE-- ITL [C] ]/Proc of the 1997 Symp on Network and Distributed System Security. Piscataway NJ: IEEE, 1997: 122-133.

引证文献4

二级引证文献16

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部