期刊文献+

混合可验证加密签名体制及应用 被引量:8

A Mixed Verifiably Encrypted Signature Scheme and It's Applications
下载PDF
导出
摘要 在要求高效的密钥管理和中等的安全性的情况下,基于身份公钥密码已成为代替基于证书的公钥密码的一个很好的选择.本文在基于身份系统中,引入少数几个采用公钥证书实体充当裁决者,从而提出混合可验证加密签名的概念,并在Cheon基于身份签名体制的基础上,构造了一个有效的混合可验证加密签名体制;随后,本文讨论了混合可验证加密签名体制的安全模型,并在随机谕示模型下,基于双线性映射的计算性D iffie-Hellman问题难解性假设,证明本文体制是可证安全的.本文体制可用于构造基于身份的优化公平签名交换协议,这在电子商务等领域有着广泛的应用. ID-based public key cryptography can be a good alternative for certificate-based public key setting,especially when efficient key management and moderate security are required. This paper proposes a primitive called mixed verifiably encrypted signature scheme (MVESS) and presents an efficient MVESS based on the D-based signature scheme due to Cheon,et. al. Then,we provide some theoretical discussions for the security model for MVESSs,and show that our new scheme can be proven to secure with the hardness assumption of the computational Diffie-Hellman problem of pairings in the random oracle model. Our new scheme can be used as blocks to build efficient D-based optimistic fair signature exchange protocols, which can be widely used in signing digital contracts, e-payment and other electronic commerce.
出处 《电子学报》 EI CAS CSCD 北大核心 2006年第5期878-882,共5页 Acta Electronica Sinica
基金 国家自然科学基金(No.90204015 No.60473021) 国家973重点基础研究发展规划(No.G1999035804)
关键词 基于身份密码 混合可验证加密签名 双线性映射 可证安全. ID-based cryptography mixed verifiably encrypted signatures bilinear maps provable security
  • 相关文献

参考文献10

  • 1A Shamir.Identity-based cryptosystems and signature schemes[A].In Proc Crypto′84[C].LNCS 196,Springer-Verlag,1984.47-53.
  • 2J H Cheon,Y Kim,H J Yoon.Batch verifications with ID-based signatures[A].Proc ICISC′2004[C].LNCS 3506,Springer-Verlag,2005.233-248.
  • 3D Boneh,M Franklin.Identity-based encryption from the Weil pairing[A].In Proc Crypto′2001[C].LNCS 2139,Springer-Verlag,2001.213-229.
  • 4J C Cha,J H Cheon.An identity-based signature from gap Diffie-Hellman groups[A].In Proc PKC′2003[C].LNCS 2567,Springer-Verlag,2003.18-30.
  • 5N Asokan,V Shoup,M Waidner.Optimistic fair exchange of digital signatures[J].IEEE Journal on Selected Areas in Communications,2000,18(4):593-610.
  • 6D Boneh,C Gentry,B Lynn,H Shacham.Aggregate and verifiably encrypted signature from bilinear maps[A].In Proc,Eurocrypt′2003[C].LNCS 2248,Springer-Verlag,2003.514-532.
  • 7A Nenadic N Zhang,B Cheetham,C Goble.An RSA-based security protocol for certified E-goods delivery[A].Proc IEEE ITCC′2004[C].IEEE Computer Society,2004.22-28.
  • 8J Caminisch,V Shoup.Practice verifiable encryption and decryption of discrete logarithms[A].Proc Crypto2003[C].LNCS2729,Springer-Verlag,2003.195-211.
  • 9李梦东,杨义先,马春光,蔡满春.利用双线性聚集签名实现公平的签名交换方案[J].通信学报,2004,25(12):59-64. 被引量:7
  • 10P S L M Berreto,H Y Kim,M Scott.Efficient algorithms for pairing-based cryptosystems[A].In Proc Crypto′2002,LNCS 2442[C].Springer-Verlag,2002.354-368.

二级参考文献9

  • 1ASOKAN N, SHOUP V, WAIDNER M. Optimistic fair exchange of digital signatures[A]. Proceedings of Eurocrypt'98[C].Springer-Verlag, 1998.
  • 2ATENISE G. Efficient verifiable encryption (and fair exchange) of digital signatures[A]. Proceedings of Sixth ACM Conference on Computer and Communications Security[C]. Singapore, 1999. 138-146.
  • 3BONEH D, GENTRY C. Aggregate and verifiably encrypted signatures from bilinear maps[A]. Proceedings of Eurocrypt 2003[C].Springer-Verlag, 2003.614-629.
  • 4BONEH D, LYNN B, SHACHAM H. Short signatures from the weil pairing[A]. Proceedings of Asiacrypt 2001[C]. Springer-Verlag,2001. 514-532.
  • 5GARAY J, JAKOBSSON M, MACKENZIE P. Abuse-free optimistic contract signing[A]. Proceedings of Crypto '99[C]. Springer-Verlag,2000. 449-466.
  • 6CAMINISCH J, SHOUP V. Practice verifiable encryption and decryption of discrete logarithms[A]. Proceedings of Crypto2003[C].Springer-Verlag, 2003.
  • 7BANRETO P, KIM H, LYNN B, et al. Efficient algorithm for pairing-based cryptosystems[A]. Crypto 2002[C]. Berlin, 2002.354-368.
  • 8蒋晓宁,叶澄清,潘雪增.基于半可信离线第三方的公平交易协议[J].计算机研究与发展,2001,38(4):502-508. 被引量:14
  • 9邓所云,詹榜华,胡正名,杨义先.一个优化的公平的电子支付方案[J].计算机学报,2002,25(10):1094-1098. 被引量:10

共引文献6

同被引文献87

引证文献8

二级引证文献17

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部