期刊文献+

Identity-based Verifiably Committed Signature Scheme without Random Oracles

Identity-based Verifiably Committed Signature Scheme without Random Oracles
下载PDF
导出
摘要 An identity-based verifiably committed signature scheme (IB-VCS) was proposed, which is proved secure in the standard model (i.e., without random oracles). It enjoys the setup-free property and stand-alone property, both of which make an exchange protocol more practical. The scheme is unconditionally secure against the cheating signer, its security against the cheating verifier is reduced to the computational Diffie-Hellman (CDH) problem in the underlying group, it is secure against the cheating trusted third party if the underlying Paterson Schuldt's identity based signature (IBS) scheme is secure, which is proven true based on the CDH assumption in the standard model. An identity-based verifiably committed signature scheme (IB-VCS) was proposed, which is proved secure in the standard model (i.e., without random oracles). It enjoys the setup-free property and stand-alone property, both of which make an exchange protocol more practical. The scheme is unconditionally secure against the cheating signer, its security against the cheating verifier is reduced to the computational Diffie-Hellman (CDH) problem in the underlying group, it is secure against the cheating trusted third party if the underlying Paterson Schuldt's identity based signature (IBS) scheme is secure, which is proven true based on the CDH assumption in the standard model.
出处 《Journal of Shanghai Jiaotong university(Science)》 EI 2008年第1期110-115,共6页 上海交通大学学报(英文版)
基金 The National Hi-Tech Research and Development Program (863) of China (No. 2005AA145110) The Pudong New Area Technology Innovation Public Service Platform of China (No. PDP2005-04)
关键词 识别模式 双线型配对 计算机技术 设计方案 bilinear pairings identity-based verifiably committed signature scheme standard model
  • 相关文献

参考文献10

  • 1Ray I.Fair exchange in E-commerce[].ACM SIGEcomm Exchange.2002
  • 2Goldreich O.A simple protocol for signing contracts[].CRYPTO‘.1984
  • 3Zhou J Y,,Gollmann D.A fair non-repudiation protocol[].Proceedings of the IEEE Symposium on Security and Priva.1996
  • 4Dodis Y,Reyzin L.Breaking and repairing optimistic fair exchange from PODC 2003[].Proceedings of the Third ACM Workshop on Digital Rights Management.2003
  • 5Boneh D,Gentry C,Lynn B, et al.Aggregate and verifiably encrypted signatures from bilinear maps[].Advances in Cryptology-Proceedings of EURO-CRYPT.2003
  • 6Park J M,Chong E,Siegel H J, et al.Constructing fair-exchange protocols for E-commerce via distributed computation of RSA signatures[].Proceedings of the Twenty-second Annual Symposium on Principles of Distributed Computing.2003
  • 7Bellare M,Rogaway P.Random oracles are practical: a paradigm for designing efficient protocols[].Proceedings of the First Annual Conference on Computer and Communications Security.1993
  • 8Boneh D,Lynn B,Shacham H.Short signatures from the Weil pairing[].Journal of Cryptography.2004
  • 9Zhang Z F,Feng D G,Xu J, et al.Efficient ID-based optimistic fair exchange with provable security[].Proceedings of ICICS.2005
  • 10Zhu H F,Bao F.Stand-alone and setup-free verifiably committed signatures[].Proceedings of CT-RSA.2006

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部