期刊文献+

基于椭圆曲线密码体制的代理多重签名方案研究 被引量:1

Digital proxy multisignature based on elliptic curve cryptosystem
下载PDF
导出
摘要 椭圆曲线密码体制以其特有的优越性被用于进行数据加密和构建数字签名方案,同样也可以用来构建代理多重签名方案.为了提高数字签名系统的安全性,在研究第二类代理多重签名方案的基础上进行研究和设计,设计了一种新的基于椭圆曲线密码体制的代理多重签名方案,并在理论上验证了其正确性.方案的安全性是建立在目前还没有有效攻击方法的有限域非超奇异椭圆曲线离散对数问题之上的,比基于有限域的代理多重签名方案有更高的安全性. Due to the advantages of the elliptic curve cryptosystem, it is used to encrypt information and to construct digital signature scheme. In adolition, it can also be used to construct proxy multi-signature scheme, in order to increase the security of digital signature system, a new digital proxy multi-signature scheme based on the elliptic curve cryptosystem has been designed based on the second proxy multisignature scheme, and the correctness in theory has been proved. The security of this scheme is built on the elliptic curve discrete logarithm of nonsupersingular elliptic curve over a finite field which has no efficient attack method. And this scheme is much safer than the scheme based on finite field.
出处 《沈阳工业大学学报》 EI CAS 2007年第1期95-98,共4页 Journal of Shenyang University of Technology
关键词 椭圆曲线密码体制 离散对数问题 代理多重签名 有限域 elliptic curve crytosystem discrete logarithm problem proxy multisignature finite field
  • 相关文献

参考文献4

二级参考文献57

  • 1李继国,曹珍富,张亦辰.Improvement of M-U-O and K-P-W proxy signature schemes[J].Journal of Harbin Institute of Technology(New Series),2002,9(2):145-148. 被引量:10
  • 2杨先义 等.现代密码新理论[M].北京:科学出版社,2002..
  • 3CHAUM D, EVERTSE J H, GRAFF J V. An improved protocol for demonstrating possession of discrete logarithms and some generalizations[A]. Proceedings of Eurocrypt'87 [C]. 1988. 127-141.
  • 4CHAUM D, EVERTSE J H, GRAFF J V, et al. Domonstrating possession of a discrete logarithm without levealing it[A]. Proceedings of Crypt'86 [C]. 1987. 200-212.
  • 5LANDFORD S. Weakness in some threshold cryptosystems [A]. Proc of Crypto'96 [C]. 1996. 74-82.
  • 6MAMBO M, USUDA If., OKAMOTO E. Proxy signatures for delegating signing operation[A]. Proc 3rd ACM Conference on Computer and Communications Security[C]. ACM Press, 1996. 48-57.
  • 7MAMBO M, USUDA K, OKAMOTO E. Proxy signatures: delegation of the power to sign messages[J]. IEICE Trans Fundam, 1996,E79-A (9): 1338-1354.
  • 8ZHANG IC Threshold proxy signature schemes[A]. 1997 Information Security Workshop[C]. Japan, 1997. 191-197.
  • 9SUN H M. LEE N Y. HWANG T. Threshold proxy signatures[J], IEE Proc Computers & Digital Techniques, 1999, 146(5): 259-263.
  • 10KIM S, PARK S, WON D. Proxy signatures, revisited [A]. Proc ICICS'97[C]. Int Conf on Information and Communications Seurity,LNCS, Springer-Verlag, 1997. 1334: 223-232.

共引文献85

同被引文献6

  • 1Mambo M, Usuda K, Okamoto E. Proxy signatures for delegating signing operation [ A]. Proc 3rd ACM Conference on Computer and Communications Security [ C ]. ACM Press,1996:48 -57.
  • 2Mambo M, Usuda K, Okamoto E. Proxy signatures: delegation of the power to sign messages [ J ]. IEICE Trans Fundam, 1996 ,E79 - A(9) : 1338 - 1354.
  • 3Kim S, Park S and Won D. Proxy signatures, revisited. Proc of ICICS 97, International Conference on Information and Communication Security, LNCS 1334, Springer- Verlag, 1997: 223 - 232.
  • 4ZhangK. Threshold proxy signature schemes. 1997 Information Security Workshop. Japan ; 1997 : 191 - 197.
  • 5SUN H M, CHEN B J. Time - stamped proxy signatures with traceable receivers [ A ]. Proceedings of the ninth National Conference on Information Security [ C ]. 1999 : 247 - 253.
  • 6白国强,黄谆,陈弘毅,肖国镇.基于椭圆曲线的代理数字签名[J].电子学报,2003,31(11):1659-1663. 被引量:33

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部