期刊文献+

公开可验证的短签名方案 被引量:1

Publicly verifiable short signature scheme
下载PDF
导出
摘要 对Du等提出的无证书、短签名方案进行分析与改进,设计了一个将双线性映射和密钥交换技巧有效结合起来的数字签名方案.该方案的一个重要特性就是对秘密信息有效性的公开验证,同时保持了原方案的短签名等特点,在公开且低带宽的通信环境下更适于应用. The Duet al certificateless short signature scheme was improved and a short signature scheme was presented, which combined bilinear pairings with key exchanging. An important new feature in the proposed scheme was public verifiability on the correctness. It could also shorten the total lengthen of the signature pair like in the Duet al's paper. So it can be widely used, especially in low-bandwidth communication environment.
出处 《兰州大学学报(自然科学版)》 CAS CSCD 北大核心 2008年第5期86-88,共3页 Journal of Lanzhou University(Natural Sciences)
基金 国家自然科学基金(10671086) 黑龙江省教育厅面上项目基金(11521209)资助.
关键词 短签名 公开可验证 双线性映射 密钥交换 short signature public verifiability bilinear pairings key exchange
  • 相关文献

参考文献11

  • 1BONEH D, LYNN B, SHACHAM H. Short signature from the weil pairing[C]//BOYD C. Advances in Cryptology-Asiacrypt' 2001. Berlin: Springer, 2001: 514-532.
  • 2BONEH D, BOYEN X. Short signatures without random oracles[C]//CACnIN C, CAMENISCH J. Proceedings of EUROCRYPT 2004. Berlin: Springer, 2004: 56-73.
  • 3GRANBOULAN L. Short signatures in the random oracle model[C]//ZHENG Yu-liang. Proceedings of Asiacrypt' 2002. Berlin: Springer, 2002: 364-378.
  • 4QIAN Hai-feng, LI Zhi-jun, CHEN Zhi, et al. A practical optimal padding for signature scheme[C]//ABE M. CT-RSA 2007. Berlin: Springer, 2007: 112-128.
  • 5Du Hong-zhen, WEN Qiao-yan. Efficient and provably-secure certificateless short signature scheme from bilinear pairings[EB/OL]. [2007-10-8]. http:// eprint.iacr.org/2007/250.pdf.
  • 6刘锋,张建中.可公开验证的秘密分享机制[J].兰州大学学报(自然科学版),2006,42(2):65-67. 被引量:9
  • 7STADLER M. Publicly verifiable secret sharing[C]// MAURER U. Cryptology-Eurocrypt'96. Berlin: Springer, 1996: 190-199.
  • 8BLAKE I, SEROUSSI G, SMART N. Advances in elliptic curve cryptography: London Mathematical Society lecture notes series[M]. Cambridge, UK: Cambridge University Press, 2005.
  • 9马春波,敖珺,何大可.基于双线性映射的多重签名与群签名[J].计算机学报,2005,28(9):1558-1563. 被引量:14
  • 10冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:102

二级参考文献47

  • 1王茜,倪建伟.一种基于RSA的加密算法[J].重庆大学学报(自然科学版),2005,28(1):68-72. 被引量:14
  • 2马春波,何大可.矢量空间秘密共享群签名方案[J].电子学报,2005,33(2):294-296. 被引量:8
  • 3刘锋,张建中.一个具有完善保密性的秘密分享方案[J].济南大学学报(自然科学版),2005,19(2):124-125. 被引量:4
  • 4Bellare M, Neven G. Transitive signatures based on factoring and RSA. In: Zheng Y, ed. Proc. of the Advances in CryptologyASIACRYPT 2002. LNCS 2501, Berlin, Heidelberg: Springer-Verlag, 2002. 397-4 14.
  • 5Goh EJ, Jarecki S. A signature scheme as secure as the Diffie-Hellman problem. In: Biham E, ed. Proc. of the Advances in Cryptology-EUROCRYPT 2003. LNCS 2656, Berlin, Heidelberg: Springer-Verlag, 2003. 401-415.
  • 6Koeune F. Careful design and integration of cryptographic primitives with contributions to timing attack, padding schemes and random number generators [Ph.D. Thesis]. Louvain-la-Neuve: Universite Catholique de Louvain, 2001.
  • 7Gennaro R, Halevi S, Rabin T. Secure Hash-and-sign signatures without the random oracle. In: Stern J, ed. Proc. of the Advances in Cryptology-EUROCRYPT'99. LNCS 1592, Berlin, Heidelberg: Springer-Verlag, 1999.123-139.
  • 8Cramer R, Shoup V. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk H, ed. Proc. of the Advances in Cryptology-Crypto'98. LNCS 1462, Berlin, Heidelberg: Springer-Verlag, 1998. 13-25.
  • 9Needham R, Schroeder M. Using encryption for authentication in large networks of computers. Communications of the ACM, 1978,21 (12) :993 -999.
  • 10Sacco G. Timestamps in key distribution protocols. Communications of the ACM, 1981,24(8):523-536.

共引文献122

同被引文献9

  • 1Royer Em, Toh CK. A review of current routing protocols for Ad Hoc mobile wireless networks[J]. IEEE Personal Communications,1999,6(2) :46-55.
  • 2Perkins Charles E. Bhagwat Pravin. Highly dynamic destination-sequenced distance-vector routing (DSDV) for mobile computers [C]//Computer Communications Review. 1994 : 234-244.
  • 3Murthy S, GarciaLunaAceves J J. An efficient routing protocol for wireless networks[J]. ACM Mobile Networks and Applications, 1996,1 (2) :183-197.
  • 4Perkins C E, Royer EM. AdHoc on-demand distance vector routing [C]//Proceedings of 2nd IEEE Workshop on Mobile Computing Systems and Applications. 1999:90-200.
  • 5Perkins C E, Royer EM. AdHoc on demand distance vector (AODV) routing [S/OL]. 2002. [2009-10-7]. http://www. ietf. org/internet-drafts/draft-ietf-manet-aodv-10, txt.
  • 6BoN EHD,BoYENX. Short signatures without ran-domorajcles [C]//Proceedings of EUROCRYPT. Berlin: Springer, 2004:56-73.
  • 7Lv Jiqian, Wang Xinmei. Verifiable ring signature[C]//Proc of the 9th International Conference on Distributed Multimedia Systems. Miami, USA,2003 : 173-189.
  • 8Al-Riyami S S, Paterson K G. Certificateless public key crypto-graphy[C]//Proc of AsiaCrypt'03. Springer-Verlag, 2003:160-186.
  • 9Du Hongzhen,WEN Qiaoyan. Efficient and provably secure certificateless short signature scheme from bilinear pairings[EB/ OL]. [2007-10-8]. bttp://eprint, iacr · org/2007/250, pdf.

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部