期刊文献+

无证书盲签名方案 被引量:6

Certificateless Blind Signature Scheme
下载PDF
导出
摘要 将盲签名和无证书密码结合,充分利用二者的优势,提出了一种无证书盲签名方案,使得签名方案既无对证书的需求,又无密钥托管的弊端,同时又具有盲签名的特性。给出了由系统初始化、局部密钥提取、签名者秘密信息建立、签名者公钥计算、签名者密钥计算、签名和验证7个算法组成的算法模型,并对其安全性给予了证明。分析表明,该方案具有高的安全性。 Combining blind signature with certificateless cryptology, a certificateless blind signature scheme is proposed. This scheme solves the escrow problem and retains the merits of blind signature with no deed of certificate. This scheme includes various functional algorithms such as system initialization, partial-key-extract, set-secret-value, set-public-key, set-private-key, and so on. Finally, an analysis of the scheme's security is presented. The results demonstrate its capability of achieving high level of security.
出处 《电子科技大学学报》 EI CAS CSCD 北大核心 2009年第4期533-536,共4页 Journal of University of Electronic Science and Technology of China
基金 国家863计划(2007AA01Z435) 国家自然科学基金(60803151 60772136)
关键词 算法 盲签名 无证书签名 无证书盲签名 密码学 algorithms blind signature certificateless blind signature certificateless signature cryptography
  • 相关文献

参考文献24

  • 1CHAUM D. Blind signatures for untraceable payments[C]// Crypto '82. New York: Plenum Press, 1983: 199-203.
  • 2JUELS A, LUBY M, OSTROVSKY R. Security of blind digital signatures[C]//Crypto '97, LNCS 1294. Berlin: Springer- Verlag, 1997: 150-164.
  • 3POINTCHEVAL D, STERN J. Provably secure blind signature schemes[C]//Asiacrypt '96, LNCS 1163. Berlin: Springer-Verlag, 1996:252-265.
  • 4ZHANG F, KIM K. ID-based blind signature and ring signature from pairings[C]//Asiacrpt 2002, LNCS 2501. Berlin: Springer-Verlag, 2002: 533-547.
  • 5ABE M, FUJISAKI E. How to date blind signatures[C]//Asiacrypt '96, LNCS 1163. Berlin: Springer-Verlag, 1996:244-251.
  • 6POINTCHEVAL D, STERN J. Security arguments for digital signatures and blind signatures[J]. Journal of Cryptology, 2000, 13(3): 361-396.
  • 7POINTCHEVAL D. Strengthened security for blind signatures[C]//Eurocrypt 1998, LNCS 1403. Berlin: Springer- Verlag, 1998: 391-405.
  • 8CAMENISCH J, PIVETEAU J M, STADLER M. Blind signatures based on the discrete logarithm problem[C]// Eurocrypt 1994, LNCS 950. Berlin: Springer- Verlag, 1995: 428-432.
  • 9ZHANG F, KIM K. Efficient ID-based blind signature and proxy signature from bilinear pairings[C]//ACISP 2003, LNCS 2727. Berlin: Springer-Verlag, 2003:312-323.
  • 10BOLDYREVA A. Threshold Signature, Multi- signature and blind signature schemes based on the Gap- Diffie-Hellman-Group signature scheme[C]//PKC '03, LNCS 2567. Berlin: Springer-Verlag, 2003:31-46.

二级参考文献10

  • 1SHAMIR A. Identity-based cryptosystems and signature schemes[C]//Advances in Cryptology-Crypto'84. Berlin: Springer-Verlag, 1985, LNCS 196: 7-53.
  • 2AL-RIYAMI S S, PATERSON K G Certificateless public key cryptography[C]//Advances in Cryptography-Asiacry- pt'03. Berlin: Springer-Verlag, 2003, LNCS 2894: 452-473.
  • 3HUANG Xin-yi, SUSILO W, Mu Y, et al. On the security of certificateless signature schemes from Asiacrypt 2003[C]// International Conference on Cryptology and Network Security-CANS'05. Berlin: Springer-Verlag, 2005, LNCS 3810: 13-25.
  • 4CHOUDARY G M, ASHUTOSH S. An efficient certificateless signature scheme[C]//Computational Intelligence and Security-CIS'05. Berlin: Springer-Verlag, 2005, LNAI 3802: 110-116.
  • 5LI X, CHEN K. Certificateless signature and proxy signature schemes from bilinear pairings[J]. Lietuvos Matematikos Rinkinys, 2005, 45(1): 95-103.
  • 6BONEH D, FRANKLIN M. Identity-based encryption from the Weil pairing[J]. SIAM Journal of Computing, 2003, 32(3): 586-615.
  • 7BARRETO P S L M, LIBERT B, McCullagh N, et al. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps[C]//Advances in Cryptology-Asiacrypt'05. Berlin: Springer-Verlag, 2005, LNCS 3788:515-532.
  • 8BARRETO P S L M, KIM H Y, LYNN B, et al. Efficient algorithms for pairing-based cryptosystems[C]//Advances in Crptology-Crypto'02. Berlin: Springer-Verlag, 2002, LNCS 2442: 354-368.
  • 9ZHANG F, SAFAVI-NAINI signature scheme from R, SUSILO W. An efficient bilinear pairings and its applications[C]//Practice and Theory in Public Key Cryptography-PKC'04. Berlin: Springer-Verlag, 2004, LNCS 2947: 277-290.
  • 10BELLARE M, ROGAWAY P. Random oracles are practical: a paradigm for designing efficient protocols[C]// ACM Conference on Computer and Communications Security- ACMCCS'93. [S.l.]: ACM Press, 1993: 62-67.

共引文献16

同被引文献57

  • 1张亚玲,禹勇,王晓峰,王铁英.基于RSA签名的安全数字时间戳方案[J].计算机应用,2005,25(2):381-382. 被引量:4
  • 2朱国东,宁红宙,刘云.基于证书权威(CA)中心的时间戳服务系统的实现[J].中国安全科学学报,2004,14(12):87-90. 被引量:10
  • 3王凯戎.电子病历的法律地位及应用的可行性[J].中华医院管理杂志,2005,21(8):554-557. 被引量:44
  • 4夏满民,谷利泽.一种新型的代理盲签名方案[J].北京邮电大学学报,2006,29(3):48-52. 被引量:17
  • 5Chaum D.Blind signatures for untraceable payments[C] //Advances in Cryptology Crypto' 82.New York,USA:Plenum Press,1983:199-203.
  • 6Nyberg K,Rueppel R A.Message recovery for signature schemes based on the discrete logarithm problem[C] //Advances in Cryptology-Euroorypt'94 Heidelberg Berlin:Springer,1994:175-190.
  • 7ZHENG Yu-liang. Signcryption and Its Application in Efficient Public Key Solutions [ C ]// ISW ' 97 Proceedings of tile First International Workshop on Infromation Security. Berlin: Springer- Verlag, 1998:291-312.
  • 8Mitomi S , Miyaji A. A Muhisignature Scheme with Message Flexibility, Order Flexibility and Order Verifiability [ C ]// ACISP' 00 Proceedings of the 5th Australasian conference on Information Security and Privacy. Tokyo: Springer 2 Veralg, 2000:298-312.
  • 9David Chaum. Blind signature for untraceable payments [ C ]// CRYPTO' 82 Advances in Crypology. New York: Springer, 1983: 199 -203.
  • 10Sattam S AL-Riyami, Kenneth G Paterson. Certificateless public key cryptography [ C ]//Asiacrypt' 03 the 9th International Conference on the Theory and Application of Cryptology and Information Security. Berlin: Springer-Verlag, 2003 : 452-473.

引证文献6

二级引证文献15

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部