期刊文献+

一种指定接收者椭圆曲线门限群签名加密方案 被引量:1

An Elliptic Curve Threshold Signature Encryption Scheme with the Specified Verifier
下载PDF
导出
摘要 提出了一种指定接收者椭圆曲线门限群签名加密方案.该方案根据Nyberg和Rueppel方法,利用椭圆曲线加密技术将门限群签名与指定接收者公钥加密有机地结合在一起,构造一种指定接收者的门限签名群加密方案.与传统的消息加密再数字签名的方法相比,该方案具有数据传输安全、计算复杂度和通讯复杂度低、通讯带宽小等优点. An elliptic curve threshold signature encryption scheme with the specified verifier is proposed. Being based on the method of Nyberg-Rueppel, The scheme uses the elliptic curve threshold to integrate threshold signature scheme with public key cryptosystem to construct a threshold signature encryption scheme with the specified verifier. Compared with common scheme which Signatures data after encrypting it, this scheme has more secure data transmission, less complicate degree in calculate and communication, and less communication bandwidth.
作者 郭伟 熊忠伟
出处 《江汉大学学报(自然科学版)》 2006年第3期70-72,77,共4页 Journal of Jianghan University:Natural Science Edition
关键词 数字签名 门限群签名 门限群签名加密 椭圆曲线密码技术 digital signature threshold signature threshold signature encryption elliptic curve cryptography
  • 相关文献

参考文献11

  • 1Desmedt Y,Frankel Y.Shared generation of authenticators and signatures[A].In:Feigenbaum J ed.Advances in cryptology-crypto'91 proceedings[C].Berlin:Springer-Verlag,1992.457.
  • 2ElGamal T.A public key cryptosystem and a signature scheme based on discrete logrithms[J].IEEE,Trans Inform Theory,1985,31:469-472.
  • 3Shamir A.How to Share a Secret[J].Communication of ACM,1979,22(11):612-613.
  • 4Ham L.Group-oriented (t,n) threshold digital signature scheme and multisignature[J].IEEE Proceedings,Computers and Digital Techniques,1994,141(5):307-313.
  • 5Park C,Kurosawa K.New elGamal type threshold digitalsignature scheme[J].IEICE Trans Fundamentals,1996,E79-A(1):86-93.
  • 6Lin C C,Laih C S.Cryptanalysis ofnyberg-rueppel's message recovery scheme[J].IEEE Communications Letters,2000,4(7):231-232.
  • 7Miyaji A.Another countermeasure to forgeries over message recovery signature[J].IEICE Trans Fundamentals,1997,E80-A(11):2191-2200.
  • 8李子臣,李中献,杨义先.具有消息恢复签名方案的伪造攻击[J].通信学报,2000,21(5):84-87. 被引量:16
  • 9Koblitz N.Elliptic curve cryptosystem[J].Mathematics of Computation,1987,48:203-209.
  • 10Miller V S.Use of elliptic curve in cryptography[A].Proc CRYPTO'85,LNCS218[C].Berlin:Springer-Verlag,1986.

二级参考文献5

  • 1[1] RIVEST R,SHAMIR A,ADLEMAN L.A method for obtaining digital signatures and public-key cryptosystem [J].Communication of the ACM,1978,21(2):120~126.
  • 2[2] ElGAMAL T.A public key cryptosystem and a signature scheme base on discrete logarithm [J].IEEE Trans Inf Theory,1985,IT-31:469~472.
  • 3[3] NYBERG K,RUEPPEL R A.Message recovery for signature schemes based on the discrete logarithm problem[A].Advances in Cryptology-Proceedings of Eurocrypt'94,Lecture Notes in Computer Science[C].Springer-Verlag,1995,950:182~193.
  • 4[4] NYBERG K,RUEPPEL R A.Message recovery for signature schemes based on the discrete logarithm problem [J].Designs Codes and Cryptography,1996,7:61~81.
  • 5[5] MIYAJI A.Another countermeasure to forgeries over message recovery signature [J].IEICE Trans Fundamentals,November 1997,E80-A(11):2191~2200.

共引文献15

同被引文献3

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部