期刊文献+

IND-CCA2完全匿名的高效短群签名方案 被引量:1

Efficient short group signature with IND-CCA2 full-anonymity
下载PDF
导出
摘要 基于DDH、TCRv、KEA3假设下的改进Cramer-Shoup加密方案和SDH假设,提出一种新的SDH问题的零知识证明协议,并基于此协议构造了一种在BMW模型下可证明安全的短群签名方案,该方案具有IND-CCA2完全匿名性,签名长度仅为1 193 bit。与最近其他方案相比,该方案以强假设为代价提高系统的效率并缩短签名长度。 This paper presented a new zero-knowledge protocol for SDH, which was based on improved Cramer-Shoup encryption from DDH, TCRv, KEA3 assumption and SDH assumption. Using this protocol as a building block, constructed a new short group signature, which was provable secure in the BMW model, the scheme was of IND-CCA2-full-anonymity, and the signature was only 1 193 bit in size. Compared with other related works, this method was of higher efficiency and shorter size of group signature at the cost of strong assumptions.
出处 《计算机应用研究》 CSCD 北大核心 2009年第5期1922-1925,共4页 Application Research of Computers
基金 南通大学引进人才科研启动基金资助项目(030800530308004303080052)
关键词 短群签名 完全匿名性 改进的Cramer-Shoup加密 IND—CCA2安全 short group signature full-anonymity improved Cramer-Shoup encryption IND-CCA2 secure
  • 相关文献

参考文献9

  • 1CHAUM D, HEYST E van. Group signatures [ C ]//LNCS vol 547. Berlin : Springer-Vedag, 1991:257-265.
  • 2ATENIESE G, CAMENISCH J, JOYE M, et al. A practical and provably secure coalition-resistant group signature scheme [ C ]// Advances in Cryptology-CRYPTO, LNCS vol 1880. Heidelberg: Sprin- ger-Verlag, 2000: 255-270.
  • 3BONEH D, BOYEN X, SHACHAM H. Short group signatures [ C ]// Proc of CRYPTO2004, LNCS vol 3152. Berlin: Springer-Verlag, 2004:41-55.
  • 4BELLARE M, MICCIANCIO D, WARINSCHI B. Foundations of group signatures: formal definitions, simplified requirements, and a construction based on general assumptions [C]//Proc of EUROCRYPT, LNCS vol 2656. Berlin: Springer-Verlag, 2003: 614-629.
  • 5BELLARE M, SHI H, ZANG C. Foundations of group signatures : the case of dynamic groups [ C ]//Proc of Cryptographers' Track at the RSA Conference 2005. Berlin : Springer-Verlag, 2005 : 136-153.
  • 6BOYEN X , WATERS B. Compact group signatures without random oracles[ C]//Proc of the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer-Verlag, 2006: 427-444.
  • 7BOYEN X , WATERS B. Full-domain subgroup hiding and constantsize group signatures[ C ]//Proc of the 10th International Conference on Practice and Theory in Public-Key Cryptography. Berlin: Springer- Verlag,2007 : 1-15.
  • 8田海博,孙曦,王育民.A New Public-Key Encryption Scheme[J].Journal of Computer Science & Technology,2007,22(1):95-102. 被引量:2
  • 9张跃宇,陈杰,苏万力,王育民.一种IND-CCA2完全匿名的短群签名[J].计算机学报,2007,30(10):1865-1871. 被引量:4

二级参考文献27

  • 1Ronald Cramer, Victor Shoup. A practical public-key cryptosystem provable secure against adaptive chosen ciphertext attack. Lecture Notes in Computer Science, Krawczyk H (ed.),Springer-Verlag, 1998, 1462: 13-15.
  • 2Ran Canetti, Oded Goldreich, Shai Halevi. The random oracle methodology, revisited. J. the ACM, 2004, 51(4): 557-594.
  • 3Mihir Bellare, Alexandra Boldyreva, Adriana Palacio. A uninstantiable random-oracle-model scheme for a hybridencryption problem. Lecture Notes in Computer Science,Cachin C, Camenisch J (eds.), Springer-Verlag, 2004, 3027:171-188.
  • 4Taher Elgamal. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 1985, 31(4): 469-472.
  • 5Mao Wenbo. Modern cryptography: Theory and Practice.Prentice-Hall PTR, 2003.
  • 6Ronald Cramer, Victor Shoup. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing, 2003, 33(1):167-226,
  • 7Shafi Goldwasser, Silvio Micali. Probabilistic encryption. J.Computer and System Sciences, 1984, 28(2): 270-299.
  • 8Naor M, Yung M. Public-key cryptosystems provably secure against chosen ciphertext attacks. In Proc. 22nd ACM Symp. Theory of Computing, Baltimore, Maryland, May 1990,pp.427-437.
  • 9Charles Rackoff, Daniel Simon. Non-interactive zeroknowledge proof of knowledge and chosen ciphertext attack.Lecture Notes in Computer Science, Feigenbaum J (ed.),Springer-Verlag, 1992, 576: 433-444.
  • 10Yiannis Tsiounis, Moti Yung. On the security of EIGamal based encryption. Lecture Notes in Computer Science, Lmai H, Zheng Y (eds.)7 Springer-Verlag, 1998, 1431: 117-135.

共引文献4

同被引文献7

  • 1Chaum D, Van Heyst E. Group signatures [C]//Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1991: 257-265.
  • 2Boneh D, Boyen X, Shacham H. Short group signatures [C ] //California, USA:Proceedings of the 24th Annual International Cryptology Conference, 2004:41-55.
  • 3Bellare M, Micciancio D, Warinschi B. Foundations of group signatures [J]. Theory and Applications of Crypto- graphic Techniques, 2003, 46( 11 ) :614-629.
  • 4Chik How Tan. Secure public-key encryption scheme with- out random oracles[J]. Information Sciences, 2008, 178 ( 17 ) : 3435-3442.
  • 5张跃宇,陈杰,苏万力,王育民.一种IND-CCA2完全匿名的短群签名[J].计算机学报,2007,30(10):1865-1871. 被引量:4
  • 6王世峰,张龙军,杨晓元.一种基于零知识证明的互联网密钥交换协议[J].计算机工程与应用,2010,46(5):73-75. 被引量:2
  • 7李顺东,覃征,窦家维.一种零知识证明算法及其应用[J].西安交通大学学报,2001,35(12):1252-1254. 被引量:11

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部