期刊文献+

基于离散对数和因子分解具有消息恢复的签名方案 被引量:2

Signature scheme with message recovery based on discrete logarithms and factoring
下载PDF
导出
摘要 基于双难题具有消息恢复的签名方案研究甚少,仅有的一些方案都存在计算效率和传输效率过低的问题。由此提出了一个新的同时基于离散对数和大整数分解两种困难问题的具有消息恢复的签名方案,并对其进行安全性分析及效率分析。其安全性要比基于一个难题的数字签名方案好,并且该方案比已有的基于双难题的具有消息恢复签名方案效率要高。 Recently, there is little research about digital schemes with message recovery based on double hard problems. The computational efficiency and transmission efficiency of the existing schemes is too low. Hence, in the paper, a new digital signature scheme with message recovery was given, in which the security was based on the difficulties of computing discrete logarithms and factoring. And its security analysis and efficiency analysis were also given. The security of the scheme is consequently better than those of the signature schemes which are based on the difficulty of a single problem. And the scheme proposed has higher efficiency than the schemes which exist now.
机构地区 东北大学理学院
出处 《计算机应用》 CSCD 北大核心 2007年第10期2459-2460,2463,共3页 journal of Computer Applications
基金 国家自然科学基金资助项目(60475036)
关键词 数字签名 消息恢复 离散对数 因子分解 digital signature message recovery discrete logarithm factoring
  • 相关文献

参考文献9

二级参考文献20

  • 1Chi Sung Laih,IEICE Trans,1997年,E80A卷,1期,46页
  • 2Chi Sung Laih,LNCS 1029,1996年,228页
  • 3He J,IEEE Pro Comput Digit M,1994年,142卷,4期,249页
  • 4Li J H,IEE Letters,1998年,34卷,25期,2401页
  • 5Shao Z,IEE Proc Commput Digit Tech,1998年,145卷,1期,33页
  • 6He W H,IEE Letters,1997年,33卷,22期,1861页
  • 7Laih C S,IEICE Trans Fundamentals E80 A,1997年,1期
  • 8Laih C S,Lecture Notes in Computer Science.1029,1996年,228页
  • 9He J,IEE Proc Commput Digit Tech,1994年,141卷,4期,249页
  • 10HARN L. Public-key cryptosystem design based on factoring and discrete Logarithms[J]. IEEE Proc Comput Digit Tech, 1994, 14l(3):193-195.

共引文献44

同被引文献21

  • 1白荷芳,王彩芬.对一种变形ELGamal签名体制的分析[J].西北师范大学学报(自然科学版),2006,42(3):109-110. 被引量:3
  • 2曹素珍,左为平,张建.一种新的ElGamal数字签名方案[J].网络安全技术与应用,2007(10):40-41. 被引量:3
  • 3Diffie Whitfield, Hellman E Martn. New direction in cryp- tography [ J]. IEEE Transactions on Information Theory, 1976,22(6) :644-654.
  • 4Rivest R, Shamir A, Adleman L. A method for obtaining digital signature and public-key cryptosystems [ J ]. Com- munications of the ACM, 1978,21, (2) : 120-126.
  • 5E1Gamal T. A public keycryptosystem and a signature scheme based on discrete logarithms[ J]. IEEE Transactions on Infor- mation Theory,1985,31 (4) :469-472.
  • 6Johson D, Menezes A, Vanstone S. The elliptic curve dig- ital signature algorithm(ECDSA) [ J]. International Journal of Information Security, 2001,1 ( 1 ) :36-63.
  • 7Nyberg K, Rueppel R A. Message recovery for signature schemes based on the discrete logarithm [ J ]. Designs, Codes and Cryptography, 1996,7(1-2) :61-68.
  • 8Mambo M, Usuda K, Okamoto E. Proxy signatures: Dele- gation of the power to sign messages [ J ]. IEICE Trans. Fundam. , 1996,79(9) :1338-1354.
  • 9Chaum D. Blind signatures for untraceable payments [ C ]// Advances in Cryptology Crypto' 82. 1982 : 199-203.
  • 10Chaum D, Heyst V E. Group signatures [ C ]//Proceedings of EUROCRYPT' 91. 1991:257-265.

引证文献2

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部