期刊文献+

基于ECC的可转换签密及其门限共享验证方案 被引量:1

A Convertible Signcryption and Threshold Shared Verification Scheme Based on ECC
下载PDF
导出
摘要 本文首先基于椭圆曲线密码体制,提出了一个具有可转换功能的签密方案。该方案能抵抗已知明文攻击,并克服了H—C方案和W-B方案不满足语义安全的不足。由于方案是基于椭圆曲线密码体制建立的,因而它的计算代价和通信代价均很小。基于该签密方案,构建出了一个(t,n)门限共享验证签密方案,其优点在于能防止可信中心的欺诈,并在共享验证和消息恢复阶段,提出了一种能防止验证成员提供假秘密份额进行欺诈的方法。 Firstly, this paper presents a convertible signcryption scheme based on elliptic curve cryptosystem. Our scheme can stand against the known-plaintext attack, and overcome the weaknesses that the semantic security t of the message cannot be provided in H-C and W-B schemes. Because our scheme is built based on ECC, its computational cost and communication cost are lower, Based on the proposed signcryption scheme, we design a threshold signcryption scheme with (t, n) shared verification. This threshold scheme can prevent the cheating of trusted center, In the shared verification and message recovery phase, we propose a method to prevent the cheating that the verification member forges secret share.
出处 《通讯和计算机(中英文版)》 2006年第2期34-39,共6页 Journal of Communication and Computer
基金 本文得到贵州省自然科学基金项目(No.[2005]2107,No.[2005]2110)的资助.
关键词 认证加密 签密 可转换性 共享验证 椭圆曲践密码体制 Authenticated Encryption Signcryption Convertible Threshold Shared Verification Elliptic Curve Cryptosystem
  • 相关文献

同被引文献10

  • 1彭长根,李祥,罗文俊.可转换签密的几种改进方案[J].计算机应用,2006,26(5):1068-1070. 被引量:1
  • 2SHAMIR I , How to share a secret [ J]. Communications of the ACM, 1979, 22(11): 612-613.
  • 3BLAKLEY G R. Safeguarding cryptographic keys[ C]// Proceedings of the National Computer Conference, American Federation of Information Processing Societies. June 4 -7, 1979, New York, USA. Arlington, VA, USA: AFIPS Press, 1979, 48:313-317.
  • 4CHOR B, GOLDWASSER S, MICAH S, et al. Verifiable secret sharing and achieving simultaneity in the presence of faults[ C]// Proceedings of the 26th IEEE Symposium on the Foundations of Computer Science (FOCS'85), October 21 -23, 1985, Portland, Oregon. Los Angeles, CA, USA: IEEE Computer Society, 1985: 383 - 395.
  • 5FELDMAN P. A practical scheme for non-interactive verifiable secret sharing[ C]// Proceedings of the 28th IEEE Symposiumon the Foundations of Computer Science ( FOCS'87 ), October 27 - 29, 1987, Los Angeles, California. Los Angeles, California: IEEE Computer Society, 1987:427 -437.
  • 6PEDERSEN T P. No - interactive and information - theoretic secure verifiable secret sharing[ C]// Advances in Cryptology- CRYPTO '91, 11th Annual International Cryptology Conference, August 11 - 15, 1991, Santa Barbara, California, USA. Berlin: Springer-Verlag, 1992:129 - 140.
  • 7PEDERSEN T P. Distributed provers and verifiable secret sharing based on the discrete logarithm problem[ D]. Aarlaus, Denmark: Aarlaus University, Computer Acience Department, 1992.
  • 8DUTTA R, BARUA R, SARKAR P. Pairing-based cryptographic protocols : a survey, Cryptology ePrint Archive, Report 2004/064 [ EB/OL]. (2004 -06 - 24) [ 2007 - 05 - 28]. http://eprint. iacr. org/2004/064.
  • 9FUJISAKI E, OKAMOTO T. A praction and provably secure scheme for publicly verifiable secret sharing and its applications[ C]//Advances in Cryptology - EUROCRYPT98, International Conference on the Theory and Application of Cryptographic Techniques, May 31 -June4, 1998, Espoo, Finland. Berlin: Spring-Verlag, 1998:32 -46.
  • 10BLAKE I, SEROUSSI G, SMART N. Elliptic curves in cryptography[ M]. Cambridge, UK: Cambridge University Press, 1999.

引证文献1

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部