期刊文献+

Identity-based signature scheme based on quadratic residues 被引量:7

Identity-based signature scheme based on quadratic residues
原文传递
导出
摘要 Identity-based (ID-based) cryptography has drawn great concerns in recent years, and most of ID-based schemes are constructed from bilinear parings. Therefore, ID-based scheme without pairing is of great interest in the field of cryptography. Up to now, there still remains a challenge to construct ID-based signature scheme from quadratic residues. Thus, we aim to meet this challenge by proposing a concrete scheme. In this paper, we first introduce the technique of how to calculate a 2^lth root of a quadratic residue, and then give a concrete ID-based signature scheme using such technique. We also prove that our scheme is chosen message and ID secure in the random oracle model, assuming the hardness of factoring. Identity-based (ID-based) cryptography has drawn great concerns in recent years, and most of ID-based schemes are constructed from bilinear parings. Therefore, ID-based scheme without pairing is of great interest in the field of cryptography. Up to now, there still remains a challenge to construct ID-based signature scheme from quadratic residues. Thus, we aim to meet this challenge by proposing a concrete scheme. In this paper, we first introduce the technique of how to calculate a 2^lth root of a quadratic residue, and then give a concrete ID-based signature scheme using such technique. We also prove that our scheme is chosen message and ID secure in the random oracle model, assuming the hardness of factoring.
出处 《Science in China(Series F)》 2007年第3期373-380,共8页 中国科学(F辑英文版)
基金 the National Natural Science Foundation of China(Grant Nos.60572155 and 60673079) the National High Technology DevelopmentProgram of China (Grant No.2006AA01Z424) the National Research Fund for the Doctoral Program of Higher Education of China(Grant No.20060248008)
关键词 ID-based signature quadratic residue FACTORING random oracle proven security ID-based signature, quadratic residue, factoring, random oracle, proven security
  • 相关文献

参考文献9

  • 1[1]Shamir A.Identity based cryptosystems and signature schemes.Advances in Cryptology-Crypto'84,Lecture Notes in Computer Science.Berlin:Springer-Verlag,1984,196:47-53
  • 2[2]Cocks C.An identity based encryption scheme based on quadratic residues.Cryptography and coding,Lecture Notesin Computer Science.Berlin:Springer-Verlag,2001,2260:360-363
  • 3[3]Boneh D,Franklin M.Identity-based encryption from the Weil Pairing.Advances in Cryptology-CRYPTO 2001,Lecture Notes in Computer Science.Berlin:Springer-Verlag,2001,2193:213-229
  • 4[4]Lee W B,Liao K C.Constructing identity-based cryptosystems for discrete logarithm based cryptosystems J Network Comput Appl,2004,27:191-199
  • 5[5]Qiu W D,Chen K F.Identiy oriented signature scheme based on quadratic residues.Appl Mathematics Computation,2005,168:235-242
  • 6[6]Shoup V.A Computational Introduction to Number Theory and Algebra,Cambridge University Press,2005.534
  • 7[7]Abdalla M,Reyzin L.A New Forward-Secure Digital Signature Scheme.Asiacrypt 2000,Lecture Notes in Computer Science.Berlin:Springer-Verlag,2000,1976:116-129
  • 8[8]Pointcheval D,Stern J.Security proofs for signature schemes.In:Proc.of Eurocrypt'96,Lecture Notes in Computer Science.Berlin:Springer-Verlag,1996,1070:387-398
  • 9[9]Pointcheval D,Stern J.Security arguments fot digital signatures and blind signatures.J of Cryptology,2000,13:361-396

同被引文献15

引证文献7

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部