一种新的(A,x,y)知识的零知识证明协议
A New Zero Knowledge Proof Protocal for Knowledge of (A,x,y)
摘要
基于线性假设下的Cramer-shoup加密方案和SDH假设,提出一种新的(A,x,y)知识的零知识证明协议。该协议比文献中SDH对(A,x)知识的零知识证明协议多了一个参数。
This paper presents a new zero knowledge protocol for knowledge of (A,x,y), which is based on Cramer-shoup encryption from linear assumption. Compared with reference,this protocol has one more parameter.
作者
王占君
马海英
WANG Zhan-jun, MA Hai-ying (1.School of Scicnce, Nantong University, Nantong 226007, China; 2.Computer Science and Technology School, Nantong University, Nantong 226019, China)
出处
《电脑知识与技术》
2008年第12期1760-1761,共2页
Computer Knowledge and Technology
二级参考文献12
-
1Chaum D,Heyst E V.Group signatures//Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques.Brighton,UK,1991:257-265.
-
2Ateniese G,Camenisch J,Joye M,Tsudik G.A practical and provably secure coalition-resistant group signature scheme/ /Proceedings of the 20th Annual International Cryptology Conference.California,USA,2000:255-270.
-
3Boneh D,Boyen X,Shacham H.Short group signatures//Proceedings of the 24th Annual International Cryptology Conference.California,USA,2004:41-55.
-
4Bellare M,Micciancio D,Warinschi B.Foundations of group signatures:Formal definitions,simplified requirements,and a construction based on general assumption//Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques.Warsaw,Poland,2003:614-629.
-
5Bellare M,Shi H,Zang C.Foundations of group signatures:The case of dynamic groups//Proceedings of the Cryptographers' Track at the RSA Conference 2005.California,USA,2005:136-153.
-
6Boneh D,Shacham H.Group signatures with verifier-local revocation//Proceedings of the 11th ACM Conference on Computer and Communications Security.Washington DC,USA,2004:168-177.
-
7Boyen X,Waters B.Compact group signatures without random oracles//Proceedings of the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques.St.Petersburg,Russia,2006:427-444.
-
8Boyen X,Waters B.Full-domain subgroup hiding and constant-size group signatures//Proceedings of the 10th International Conference on Practice and Theory in Public-Key Cryptography,Beijing,China,2007:1-15.
-
9Shacham H.A cramer-shoup encryption scheme from the linear assumption and from progressively weaker linear variants.Cryptology ePrint Archive:Report 2007/074.http://eprint.iacr.org/2007/074.pdf.
-
10Boneh D,Lynn B,Shacham H.Short signatures from the Weil pairing//Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security.Gold Coast,Australia,2001:514-532.
共引文献3
-
1马海英,王占君,王周秀.IND-CCA2完全匿名的高效短群签名方案[J].计算机应用研究,2009,26(5):1922-1925. 被引量:1
-
2马海英,王占君,章雅娟.一种适合大群组的完全匿名的短群签名[J].计算机应用研究,2009,26(6):2173-2176.
-
3王占君,孙磊磊,马海英.一种新的零知识证明协议[J].南通大学学报(自然科学版),2011,10(1):16-19.
-
1张跃宇,陈杰,苏万力,王育民.一种IND-CCA2完全匿名的短群签名[J].计算机学报,2007,30(10):1865-1871. 被引量:4
-
2强波,王正志,倪青山.面向调控网络参数学习的无迹粒子滤波算法[J].计算机工程与应用,2011,47(9):146-148.
-
3袁艳.一种新的无随机预言的短群签名方案[J].计算机安全,2011(2):15-19.
-
4吴铤,于秀源,陈勤,谢琪.匿名代理的理想实现[J].计算机研究与发展,2004,41(4):710-714. 被引量:6
-
5沈一凡.基于身份的强指定验证者签名方案[J].计算机应用与软件,2012,29(4):297-300. 被引量:2
-
6李红达,徐海霞,李宝,冯登国.NP问题的常数轮知识的零知识证明系统[J].中国科学:信息科学,2010,40(9):1197-1210. 被引量:1
-
7周雁舟,张焕国,李立新,宋扬.基于l-MOMSDH假设的短群签名DAA方案[J].北京工业大学学报,2010,36(5):601-604. 被引量:1
-
8CRAMER Ronald,FEHR Serge,PADRó Carles.Algebraic manipulation detection codes[J].Science China Mathematics,2013,56(7):1349-1358. 被引量:1
-
9宋扬,李立新,周雁舟,沈平.短群签名在可信计算中的应用研究[J].信息工程大学学报,2009,10(4):444-448. 被引量:2
-
10李红达,冯登国,李宝,徐海霞.NP问题的最优轮复杂性知识的零知识证明[J].中国科学:信息科学,2012,42(1):20-31.