期刊文献+

具有指定验证者的短签名方案 被引量:7

Short Signature for Specified Verifier
下载PDF
导出
摘要 基于双线性对运算,提出了一个只能被指定验证者验证的新的短签名方案.把消息的签名从基于RSA签名算法的1024比特下降到170比特左右,降低了网络数据流量,有效地避免了网络中常见的阻塞问题,提高了网络使用率.同时满足了只有签名者指定的验证人才能正确验证该签名的正确性,可以有效防止对与签名人相关信息的泄露.在计算性Diffie-Hellman问题困难假设下利用随机预言模型证明了该方案的安全性.并且根据实际情况下的遗嘱签定,给出了遗嘱签定协议的具体应用. Based on bilinear pairings, a new short signature scheme is proposed which can only be verified by the specified verifier in this paper. The signature of messages is dropped from the 1024 bits for RSA signature algorithm to around 170 bits, which reduces the flow of data network, avoids the congestion efficiently and increases the usage of the network. The characteristic, the designated verifier only can verify the correctness of the message's signature, prevents the disclosure of the signer's any relevant information.Presumed the difficulty of Computational Diffie-Hellman Problem, the security proofs for the new signature scheme is given in the random oracle model and its application is put forward on will subscription.
出处 《电子学报》 EI CAS CSCD 北大核心 2008年第1期24-27,共4页 Acta Electronica Sinica
基金 国家自然科学基金(No.60773033,No.60603010)
关键词 短签名 双线性对 随机预言模型 遗嘱协议 short signature bilinear pairings random oracle model will subscription
  • 相关文献

参考文献11

  • 1D Boneh, B Lynn, H Shacham. Short signatures from the weil pairing[A]. C Boyd( Ed. ). In Asiacrypt' O1[ C ]. Gold Coast, Australia: Springer-Verlag, 2001.514 - 532.
  • 2D Boneh, X Boyen. Short signatures without random oracles [A]. Christian Cachin, Jan Camenisch ( Eds. ). In Eurocrypt' 04 [ C]. Interlaken, Switzerland: Springer-Verlag, 2004.56 - 73.
  • 3S Mitsunari,R Sakai,M Kasahara. A new trator tracing[J] .IEICE Trans. Fundamentals, 2002, E85A(2) : 481 - 484.
  • 4K G Paterson. ID-based signatures from pairings on elliptic curves [ J ]. Electron Lett, 2002,38 (18) : 1025 - 1026.
  • 5N P Smart. An identity based authenticated key agreement protocol based on the Weil pairing [ J ]. Electron Lett, 2002, 38 (13) :630 - 632.
  • 6X Huang, Y Mu, W Susilo, F Zhang. Short designated verifier proxy signature from pairings [ A ]. The First Intemational Workshop on Security in Ubiquitous Computing Systems[ C]. Berlin: Springer-Verlag, LNCS 3823,2005. 835 - 844.
  • 7顾纯祥,张亚娟,祝跃飞.混合可验证加密签名体制及应用[J].电子学报,2006,34(5):878-882. 被引量:8
  • 8R Steinfeld, L Bull, H Wang, J Pieprzyk. Universal designatedverifier signatures[A]. Chi Sung Laih (Eds.). In Asiacrypt'03 [C]. Taipei, Taiwan: Springer-Verlag, LNCS 2894, 2003. 523 - 542.
  • 9R Steinfeld, H Wang, J Pieprzyk. Efficient extension of standard schnorr/RSA signatures into universal designated-verifier signatures[A]. Feng Bao, Robert Deng, Jianying Zhou (Eds.). In PKC' 04 [ C ]. Singapore: Springer-Verlag, 2004.86 - 100.
  • 10M Bellare, P Rogaway. Random oracles are practical: A paradigm for designing efficient protocols[ A]. In ACM Conference on Computer and Communication Security [C]. Virginia, USA: ACM Press, 1993.62 - 73.

二级参考文献10

  • 1李梦东,杨义先,马春光,蔡满春.利用双线性聚集签名实现公平的签名交换方案[J].通信学报,2004,25(12):59-64. 被引量:7
  • 2A Shamir.Identity-based cryptosystems and signature schemes[A].In Proc Crypto′84[C].LNCS 196,Springer-Verlag,1984.47-53.
  • 3J H Cheon,Y Kim,H J Yoon.Batch verifications with ID-based signatures[A].Proc ICISC′2004[C].LNCS 3506,Springer-Verlag,2005.233-248.
  • 4D Boneh,M Franklin.Identity-based encryption from the Weil pairing[A].In Proc Crypto′2001[C].LNCS 2139,Springer-Verlag,2001.213-229.
  • 5J C Cha,J H Cheon.An identity-based signature from gap Diffie-Hellman groups[A].In Proc PKC′2003[C].LNCS 2567,Springer-Verlag,2003.18-30.
  • 6N Asokan,V Shoup,M Waidner.Optimistic fair exchange of digital signatures[J].IEEE Journal on Selected Areas in Communications,2000,18(4):593-610.
  • 7D Boneh,C Gentry,B Lynn,H Shacham.Aggregate and verifiably encrypted signature from bilinear maps[A].In Proc,Eurocrypt′2003[C].LNCS 2248,Springer-Verlag,2003.514-532.
  • 8A Nenadic N Zhang,B Cheetham,C Goble.An RSA-based security protocol for certified E-goods delivery[A].Proc IEEE ITCC′2004[C].IEEE Computer Society,2004.22-28.
  • 9J Caminisch,V Shoup.Practice verifiable encryption and decryption of discrete logarithms[A].Proc Crypto2003[C].LNCS2729,Springer-Verlag,2003.195-211.
  • 10P S L M Berreto,H Y Kim,M Scott.Efficient algorithms for pairing-based cryptosystems[A].In Proc Crypto′2002,LNCS 2442[C].Springer-Verlag,2002.354-368.

共引文献7

同被引文献45

  • 1谢琪.两种门限签名方案的密码学分析及其改进[J].通信学报,2005,26(7):123-128. 被引量:16
  • 2顾纯祥,张亚娟,祝跃飞.混合可验证加密签名体制及应用[J].电子学报,2006,34(5):878-882. 被引量:8
  • 3李发根,胡予濮,李刚.一个高效的基于身份的签密方案[J].计算机学报,2006,29(9):1641-1647. 被引量:73
  • 4Diffie W, Hellman M E. New direction in cryptography [J]. IEEE Transactions on Information Theory, 1976, 22(6): 644-654.
  • 5Barreto P, Libert B, McCullagh N, et al. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps [C]//ASIACRYPT 2005. Berlin: Springer-Verlag, 2005:515-532.
  • 6Shao Z. Short signature scheme based on discrete logarithms [C]//WAIM 2005. Berlin: Springer-Verlag, 2005: 645-650.
  • 7Paterson K G, Schuldt J C N. Efficient identity-based signatures secure in the standard model [C]// ACISP 2006. Berlin: Springer-Verlag, 2006: 207-222.
  • 8Goh E, Jarecki S, Katz J, et al. Efficient signature schemes with tight reductions to the Diffie-Hellman problem [J]. Journal of Cryptology, 2007, 20(4): 493-514.
  • 9Boneh D, Shen E, Waters B. Strongly unforgeable signatures based on computational Diffie-Hellman[C]//PKC 2006. Berlin: Springer-Verlag, 2006: 229-240.
  • 10Schnorr C P. Efficient identification and signatures for smart cards [C]// Advances in Cryptology- Eurocrypt'89. Berlin: Springer-Verlag, 1990: 239-252.

引证文献7

二级引证文献12

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部