期刊文献+

基于身份的指定验证人的门限代理签名方案

ID-based designated-verifier threshold proxy signature
下载PDF
导出
摘要 在基于身份的公钥密码体制下实现了一个指定验证者的门限代理签名方案,该方案的实现基于双线性对。虽然人们对如何提高双线性对的执行效率方面取得了大量的研究成果,但是双线性对运算仍然是基于身份密码机制中最耗时的运算,该方案减少了双线性对的运算需求,从而提高了效率。另外还对此方案进行了相应的安全性分析及安全性证明。 An ID-based designated-verlfier threshold proxy signature using bilinear parings was introduced. Though fruitful achievements have been made in enhancing the computation of pairings, the computation of bilinear pairings is still a heavy burden on ID-based cryptography. The computation of bilinear pairings in the ID-based designated-verlfier threshold proxy signature was reduced and its efficiency was improved. In addition, a relevant security was analyzed and proved.
出处 《计算机应用》 CSCD 北大核心 2007年第5期1058-1061,共4页 journal of Computer Applications
基金 国家自然科学基金资助项目(60373026)
关键词 双线性对 指定验证者的签名 门限代理签名 基于身份的签名 ID-based signature bilinear pairings designated-verifier signature threshold proxy signature
  • 相关文献

参考文献8

  • 1MAMBO M,USUDA K,OKAMOTO E.Proxy Signature:Delegation of the Power to Sign Messages[J].IEICE Transaction Fundamentals,1996,E79-A(9):1338-1353.
  • 2ZHANG K.Threshold Proxy Signature Schemes[A].Information Security Work-shop (ISW'97)[C].LNCS,Springer-Verlag,1997,1396:282-290.
  • 3KIM S,PARK S,WON D.Proxy Signatures,Revisited[A].Information and Communications Security (ICICS'97)[C].LNCS,Springer-Verlag,1997,1334:223-232.
  • 4SHAMIR A.Identity-based cryptosystems and signature schemes[A].Advances in Cryptology (CRYPTO'84)[C].LNCS,Springer-Verlag,1984,0916:47-53.
  • 5CHA JC,CHEON JH.An identity-based signature from gap Diffie-Hellman groups[A].DESMEDT Y,ed.Public Key Cryptography(PKC'03)[C].LNCS,Springer-Verlag,2003,2567:18-30.
  • 6CHEON J,KIM Y,YOON H.Batch Verifications with ID-based Signatures[A].Information Security and Cryptology (ICISC'04)[C].LNCS,Springer-Verlag,2005,3506:233-248.
  • 7XU J,ZHANG ZF,FENG DG.Identity Based Threshold Proxy Signature,Report 2004/250[R].Cryptology ePrint Archive,2004.
  • 8CAO T,LIN D,XUE R.ID-based designated-verifier proxy signatures[J].IEE Proceeding Communications,2005,152(6):989 -994.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部