期刊文献+

一种安全灵活的多方签名加密体制

A Study of Secure and Flexible Multi-signcryption Scheme
下载PDF
导出
摘要 多方签名加密体制是对签名加密体制的扩展,即多个签名者共同对消息进行签名加密操作。文章首先分析了现有的多方签名加密体制存在的缺陷,然后讨论了一种新的多方签名加密体制。该体制不仅能够有效实现消息机密性、消息不可伪造性、不可否认性及强健性等安全服务,而且可以实现消息灵活性、次序灵活性、消息可验性以及次序可验性。因此,该体制适用于保护消息及多个签名者免遭恶意攻击。 Multi-signcryption scheme is an extension of signcryption scheme. Namely, the multiple signers can perform together the signcryption operation on messages. In this paper, we firstly analyze the weaknesses of the existing multisigcryption schemes. Then, we propose a new multi-sigcryption scheme. The proposed scheme not only efficiently implements message confidentiality, message unforgeability, non-repudiation and robustness, hut also provides message flexibility, order flexibility, message verifiability and order verifiability. Therefore, it's suitable for protecting the messages and the multiple signers from malicious attacks.
出处 《微电子学与计算机》 CSCD 北大核心 2006年第6期92-95,共4页 Microelectronics & Computer
关键词 签名加密体制 多方签名 密钥 Signcryption scheme, Multiple signature, Encryption key
  • 相关文献

参考文献5

  • 1S Mitomi,A Miyaji.A general model of multisignature schemes with message flexibility,order flexibility,and order verifiability.IEICE Transaction on Fundamentals,2001,E84A,10:2488~2499
  • 2X Pang,B Catania,et al.Securing your data in agentbased P2P systems.In Proceedings of Eight International Conference on Database Systems for Advanced Applications (DASFAA),2003:234~239
  • 3Y Zheng.Signcryption and Its Applications in Efficient public key solutions.In Proceedings of Information Security Workshop(ISW),1997,1397:291~312.
  • 4A J Menezes,P C Oorschot,S A Vanstone.Handbook of Applied Cryptography.CRC,1997:60~70
  • 5曹珍富,李继国,李建中.一个新的具有指定接收者(t,n)门限签名加密方案[J].通信学报,2003,24(5):8-13. 被引量:22

二级参考文献10

  • 1NYBERG K, RUEPPEL R A. Message recovery for signature scheme based on discrete logarithm problem[J]. Designs Codes and Cryptography, 1996, 7: 61-81.
  • 2LIN C C, LAIH C S. Cryptanalysis of nyberg-rueppel's message recovery scheme[J]. IEEE Communications Letters, 2000, 4(7):231-232.
  • 3MIYAJI A. Another countermeasure to forgeries over message recovery signature[J].IEEE Trans Fundamentals, 1997, E80-A(11):2191-2200.
  • 4SHAMIR A. How to share a secret[J]. Commun ACM, 1979, 24(11): 612-613.
  • 5GENNARO R JARECKI S, KRAWCZYK H, RABIN T. Robust threshold DSS signatures[A]. Advances in Cryptology -Eurocrypt'96, Lecture Notes in Computer Science 1070[C]. Springer-Verlag, 1996. 354-371.
  • 6PEDERSEN T P. A threshold cryptosystem without a Uusted party[A]. Advances in Cryptology- Eurocrypt'91, Lecture Notes in Computer Science 547[C]. Springer-Verlag, 1991. 522-526.
  • 7HSU C L, WU T C. Authenticated encryption scheme with (t, n) shared verification[J]. IEE-Computer Digital Technology, 1998,145(2): 117-120.
  • 8WANG C T, CHANG C C, LIN C H. Genev-aliTation of threshold signature and authenticated encxyption for group communications[J].IEEE Trans Fundamentals, 2000, E83-A (6): 1228-1236.
  • 9李子臣,李中献,杨义先.具有消息恢复签名方案的伪造攻击[J].通信学报,2000,21(5):84-87. 被引量:16
  • 10曹珍富.基于公钥密码的门限密钥托管方案[J].中国科学(E辑),2000,30(4):360-366. 被引量:13

共引文献21

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部