期刊文献+

一类基于(t,n)门限密码的匿名潜信道方案 被引量:1

Anonymous Subliminal Channel Scheme Based on (t,n) Threshold Cryptosystem
下载PDF
导出
摘要 分析了现有潜信道方案秘密信息泄漏、签名伪造、匿名身份不可追踪等安全漏洞以及潜信息滥用、协议过程复杂、签名认证运算开销大等不足之处。将门限密码与潜信道相结合,提出了一类基于(t,n)门限密码的匿名潜信道方案,实现了潜消息的门限可验证性与发送者的不可区分性,有效地保护了签名者的隐私信息,必要时又可对匿名身份实施追踪,避免了潜消息恢复权力与发送者匿名性滥用的缺陷,防止了对签名进行联合攻击和广义伪造攻击的安全隐患。方案中协议与算法安全、简洁、高效,降低了软硬件实现的系统开销,可广泛应用于计算机与无线通信等网络环境。 Security threats and system weakness of present subliminal channel schemes are analyzed. Combining Shamir Lagrange interpolation formula based secret-sharing scheme and subliminal channel, a threshold subliminal channel scheme with conditional anonymity based on (t, n) threshold cryptosystem is presented. The threshold secret-sharing of the scheme enables the subliminal message to be recoverable only by no less than t members of the n receivers, and the secret piece of each member can remain valid and secure after subliminal message recovering, so the scheme achieves multi-secret sharing. The probabilistic encryption algorithm and identity blinding make the subliminal message sender indistinguishable with other ordinary signers for secrecy protection, and the anonymity can also be conveniently revoked if necessary. The scheme prevents coalition attack and generalized signature forgery, avoids the misuse of subliminal message producing and recovering. Further detailed analyses also justify its brevity, security, high efficiency, and thus considerable improvement on system overheads regarding software and hardware application.
出处 《计算机工程》 CAS CSCD 北大核心 2007年第18期154-155,158,共3页 Computer Engineering
基金 国家自然科学基金资助项目(60473029) 教育部计算机网络与信息安全重点实验室开放课题基金资助项目(200409)
关键词 门限潜信道 有条件匿名性 (t n)门限密码 多重秘密共享 身份盲化 threshold subliminal channel conditional anonymity (t, n)threshold cryptosystem multi-secret sharing identity blinding
  • 相关文献

参考文献4

  • 1Nakanishi T,Tao M,Sugiyama Y.A Group Signature Scheme Committing the Group[M].New York:Springer-Verlag,2002:73-84.
  • 2Avanzi R M.Aspects of Hyper-elliptic Curves over Large Prime Fields in Software Implementations[M].New York:Springer-Verlag,2004:148-162.
  • 3Stallings W.Cryptography and Network security Principles and Practice[M].New Jersey:Prentice Hall Inc.,1999.
  • 4Lee W B,Chang C C.Efficient Group Signature Scheme Based on the Discrete Logrithm[M].NewYork:Springer-Verlag,1998:15-18.

同被引文献9

  • 1刘欣,李大兴.基于Schnorr数字签名的阈下信道方案及分析[J].计算机工程与设计,2007,28(5):1029-1031. 被引量:2
  • 2张秋余,张俊敏,余冬梅,管伟.基于Schnorr数字签名的顺序群签名方案[J].兰州理工大学学报,2007,33(2):94-96. 被引量:1
  • 3SIMMONS G J. The Prisoner's channel and the subliminal channel [C]//Proeeedings of CRYPYO' 83. New York: Plenum Press, 1984 : 51-67.
  • 4董庆宽.阈下信道技术研究[D].西安:西安电子科技大学,2004.
  • 5SHAMIR A. How to share a secret [J]. Communications of the ACM, 1979,24(11):612-613.
  • 6LEE N Y, HOP H. Digital signature with a threshold subliminal channel[J]. IEEE Transactions on Consumer Electronics, 2003,49(4) : 1240-1242.
  • 7WANG C T, CHANG C C, LIN C H. Generalization of threshold signature and authenticated encryption for group communication [J]. IEICE Trans Fund, 2000, E83-A(16) : 1228-1237.
  • 8PEDERSEN T P. Distributed provers with applieationa to undeniable signatures [C]//Proc of Euroerypt ' 91, Lecture Notes in Computer Science, LNCS 547. Berlin: Springer Vetlag, 1991 : 221-238.
  • 9孟涛,王建峰,孙圣和.有序多重签名体制中阈下信道通信方法的研究[J].电子学报,2007,35(B06):112-114. 被引量:4

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部