期刊文献+

Merkle Tree Digital Signature and Trusted Computing Platform 被引量:1

Merkle Tree Digital Signature and Trusted Computing Platform
下载PDF
导出
摘要 Lack of efficiency in the initial key generation process is a serious shortcoming of Merkle tree signature scheme with a large number of possible signatures. Based on two kinds of Merkle trees, a new tree type signature scheme is constructed, and it is provably existentially unforgeable under adaptive chosen message attack. By decentralizing the initial key generation process of the original scheme within the signature process, a large Merkle tree with 6.87×10^10 possible signatures can be initialized in 590 milliseconds. Storing some small Merkle trees in hard disk and memory can speed up Merkle tree signature scheme. Mekle tree signature schemes are fit for trusted computing platform in most scenarios. Lack of efficiency in the initial key generation process is a serious shortcoming of Merkle tree signature scheme with a large number of possible signatures. Based on two kinds of Merkle trees, a new tree type signature scheme is constructed, and it is provably existentially unforgeable under adaptive chosen message attack. By decentralizing the initial key generation process of the original scheme within the signature process, a large Merkle tree with 6.87×10^10 possible signatures can be initialized in 590 milliseconds. Storing some small Merkle trees in hard disk and memory can speed up Merkle tree signature scheme. Mekle tree signature schemes are fit for trusted computing platform in most scenarios.
出处 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1467-1472,共6页 武汉大学学报(自然科学英文版)
基金 Supported by the National Natural Science Foun-dation of China (60403027)
关键词 digital signature one-time signature Merkle tree trusted computing platform digital signature one-time signature Merkle tree trusted computing platform
  • 相关文献

参考文献10

  • 1Jakobsson M,Leighton T,Micali S,et al.Fractal Merkle Tree Representation and Traversal [ C][].Proceedings of RSA-CT’’.2003
  • 2Coluccio D.Implementation of a Hash-Based Digital Signa- ture Scheme Using Fractal Merkle Tree Representation[EB/ OL]. http://cs1.cs.nyu.edu/-dfc218/ hashsig.html . 2005
  • 3Merkle,R. Secrecy. Authentication, and Public Key Systems . 1982
  • 4Merkle R C.A digital signature based on a conventional encryption function[].Proc of CRYPTO’.1988
  • 5Williams D,Sirer EG.Optimal parameter selection for efficient memory integrity verification using Merkle hash trees[].Procofthe rd IEEE Int’l Sympon Network Computing and Applications.2004
  • 6Naor D.,Shenhav A.,Wool A.“One-time signatures revisited: Havethey become practical?”[].Cryptology ePrint Archive Report /.2005
  • 7Trusted Computing Group.TCG software stack(TSS)specification,version1.2. http://www.trustedcomputinggroup.org . 2005
  • 8Bleichenbacher D,Maurer U M.Optimal tree-based one-time digital signature schemes[].STACS th Annual Symposium on Theoretical Aspects of Computer Science.1996
  • 9Boneh D,Mironov I,Shoup V.A Secure Signature Scheme from Bilinear Maps[].Proceedings of RSA-CT‘.2003
  • 10GOLDWASSER S,MICALI S,RIVEST R.A digitalsignature scheme secure against adaptive chosen-mes-sage attacks[].SIAM Journal on Computing.1988

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部