期刊文献+

低计算复杂度的半盲签名方案

Low-Computation Partially Blind Signature
下载PDF
导出
摘要 为了解决盲签名中由于签名者无法控制签名内容以及已有半签名方案由于计算复杂度高而不实用的问题,提出了一种低计算复杂度的半盲签名方案,并给出了随机预言机模型下的安全性证明.新方案简化了交互过程中请求方和签名方之间的交互轮次,降低了在签名过程中的计算复杂度.与Masayuki Abe和Tatsuaki Okamoto的方案相比,新方案具有更高的效率.低计算复杂度的特性使得新方案非常适用于移动终端和智能卡环境. To solve the issues that a signer couldn't predominate the contents when he signs a blind signature and the unpractical efficiency of the existing partially blind signature for high computation, a model of simple partially blind signature with low computation is presented. A detail formal security proof in the random oracle model is given. The new algorithm simplifies the process of the interaction between the signer and requestor, reduces the signature process in computational complexity. Com- pared with the scheme due to Masayuki Abe and Tatsuaki Okamoto, the new scheme is more efficient. The low-computation property will make the new scheme very attractive for mobile client and smartcard implementation.
出处 《北京邮电大学学报》 EI CAS CSCD 北大核心 2009年第3期123-126,共4页 Journal of Beijing University of Posts and Telecommunications
基金 高等学校学科创新引智计划项目(B08038) 国家自然科学基金项目(60702060) 国家重点实验室专项基金项目(ISN03080005)
关键词 半盲签名 SCHNORR签名 低计算复杂度 随机预言机模型 partially blind signature Schnorr signature low-computation random oracle model
  • 相关文献

参考文献10

  • 1Chaum D. Blind signatures for untraeeable payments[C] // Proceedings of CRYPTO'82. New York: Plenum Press, 1983: 199-203.
  • 2Chaum D. Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA[ C]//Proceedings of EUROCRYPT'88. Berlin: Springer-Verlag, 1988: 177-189.
  • 3Fujioka A, Okamoto T, Ohta K. A practical secret voting scheme for large scale elections [ C]//Proceedings of AUSCRYPT'92. London, Springer-Verlag, 1993: 163- 171.
  • 4Abe M, Fujisaki E. How to date blind signatures[C] //Proceedings of ASIACRYPT' 96. London : Springer-Verlag, 1998: 244-251.
  • 5Abe M, Okamoto T. Provable secure partially blind signatures [ C ] // Proceedings of CRYPTO'00. London : Springer-Verlag, 2000.. 271-286.
  • 6Chow S, Hui L, Yiu S M, et al. Two improved partially blind signature schemes from bilinear pairings [ C ]//Proceedings of 10th Australasian Conference on Information Security and Privacy. Berlin: Springer-Verlag, 2005: 316.
  • 7Okamoto T. Efficient blind and partially blind signatures without random oracles[ C]//Proceedings of Third Theory of Cryptography Conference. New York: Springer-Verlag, 2006 : 80-99.
  • 8崔巍,辛阳,胡程瑜,杨义先,李忠献.高效的基于身份的(受限)部分盲签名[J].北京邮电大学学报,2008,31(4):53-57. 被引量:20
  • 9Pointcheval D, Stern J. Security arguments for digital signatures and blind signatures[J]. Journal of Cryptology, 2000, 13(3): 361-396.
  • 10Pointcheval D, Stern J. Security proofs for signature schemes [ C] // Proceedings of EUROCRYPT' 96. Berlin: Springer-Verlag, 1996: 387-398.

二级参考文献7

  • 1Zhang F, Kim K. ID-based blind signature and ring signature from pairings [ C] // Asiacrpt2002, LNCS 2501. Berlin: Springer-Verlag, 2002: 533-547.
  • 2Cui Wei, Xin Yang, Yang Yixian, et al. A new blind signature and threshold blind signature scheme from pairings[C]//CIS2007. California: IEEE Press, 2007: 699-702.
  • 3Chow S S M, Hui L C K, Yiu S M. Two improved partially blind signature schemes from bilinear pairings[C]// ACISP2005, LNCS 3574. Berlin: Springer-Verlag, 2005 : 316-328.
  • 4Hu Xiaoming, Huang Shangteng. An efficient ID-based partially blind signature scheme [ C] // SPND2007. California: IEEE Press, 2007: 291-296.
  • 5Chen Xiaofeng, Zhang Fangguo, Liu Shengli. ID-based restrictive partially blind signatures [ C ] // CIS2005, LNAI 3802. Berlin: Springer-Verlag, 2005: 117-124.
  • 6Hu Xiaoming, Huang Shangteng. An efficient ID-based restrictive partially blind signature scheme [ C] // SPND2007. California:IEEE Press, 2007: 205-209.
  • 7Cha J C, Cheon J H. An identity-based signature from gap Diffie-Hellman groups[ C]//PKC ' 03, LNCS 2567. Berlin: Springer-Verlag, 2003: 18-30.

共引文献19

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部