期刊文献+

GOST门限签密方案 被引量:5

Threshold GOST Signcryption Scheme
下载PDF
导出
摘要 签密是密码学中的新技术,能够在一个逻辑步骤内实现签名和加密两项功能,而且其代价要远远小于“先签名后加密”,在电子现金支付系统(ElectronicFundsTransfer简称EFT)、电子拍卖、电子投票等领域有着广泛的应用前景。本文首先借助GOST数字签名体制,结合Zheng的签密思想构造出一种可公开验证的签密方案;最后结合shamir(t,n)门限方案构造了具有指定接收组的可公开验证的签密方案,使得该方案除了具有保密性,认证性与完整性外,还具有门限方案的优点,与现有的门限共享验证方案相比具有数据传输安全,通信代价更小,效率更高等特点。 Signcryption is a new cryptographic primitive which simultaneously fulfills both the functions of digital signature and encryption in a logically single step, and with a cost significantly lower than that required by “signature then encryption”.In this paper, first we constructs a new signcryption scheme , which is based on GOST's digital signature scheme . Then we use threshold scheme to construct a (t,n) threshold shared verification signc/yption scheme , Compared with previous threshold shared verification signature encryption scheme , it has more secrecy of data transmission , requires smaller communication cost , performs efficiently and decides exactly which verifier tampers secret share etc.
出处 《微计算机信息》 北大核心 2005年第11X期9-10,121,共3页 Control & Automation
基金 国家自然科学基金重大项目(90104035) 河南省自然科学基金(0211011300)资助
关键词 数字签名 公开验证 签密 门限生成 digital signature Public verification signcryption Threshold generation
  • 相关文献

参考文献4

  • 1Yuliang Zheng , "Signcryption and Its Applications in Efficient Public Key Solutions (1997)" Information Security Workshop (ISW " 97),Springer-Verlag, LNCS 1397. 291-312 , 1998.
  • 2F,Bao and R.H,Deng , "A signcryption scheme with signature directly verifiable by public key " . Pro, Of PKC" 98, Vol, 1431,Springer-Verlag,pp.55-59, 1998,.
  • 3A,Shamir. "How to share a secret". Communications of the ACM,22(11):612-613 ,Nov. 1979.
  • 4吴世忠 祝世雄 张文政译.Bruce Schneier.”Applied Cryptography protocols,algorithms,and source code in C(second Edition)”[M].机械工业出版社,..

同被引文献27

  • 1段姗姗,曹珍富,陆荣幸.基于身份的强壮门限签密方案[J].上海交通大学学报,2005,39(12):1946-1949. 被引量:6
  • 2彭长根,李祥,罗文俊.一种面向群组通信的通用门限签密方案[J].电子学报,2007,35(1):64-67. 被引量:14
  • 3[1]Yvo Desmedt.Society and group oriented cryptography:Anew concept.In LNCS,volume 293,pages 120-127,1987.CRYPTO'87
  • 4[2]Ross Anderson.Invited lecture[C].In:the fourth Annual Conference on Computer and Communications Security,ACM,1997
  • 5[3]M Abdalla,L Reyzin.Forward-secure digital scheme[C].In:Advance in cryptology-ASIANC-RYPT' 2000,Springer-Verlag,http://eprint.iacr.org/2000/002
  • 6[5]毛文波著,王继林等译.现代密码理论与实践.北京:电子工业出版社,2004.
  • 7[1]ZHENG Y.Digital Signcryption or How to Achieve Cost (signature & encryption) 《《Cost (signature) +Cost (encryption)[A].CYPTOp97,Lecture Notes in Computer Science 1294[C].Berlin:Springer-Verlag,1997.165-179.
  • 8[2]Shamir A.Identity based cryptosystems and signature schemes[C].Advances in Cryptology-Crypto'84,LNCS 196.Berlin:Springer-Verlag,1984.47-53.
  • 9[3]Baek Joonsang,Zheng Yuliang.Identity-based threshold decryption[C].PKC'04,LNCS 2947.Berlin:Springer-Verlag,2004.262-276.
  • 10[4]Boneh D,Franklin M.Identity-based encryption from the weil pairing[C].Crypto'01,LNCS 2139.Berlin:Springer-Verlag,2001.213-229.

引证文献5

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部