期刊文献+

一个高效的自认证签密方案 被引量:13

Efficient Self-certified Signcryption Scheme
下载PDF
导出
摘要 综合自认证公钥体制和签密思想,使用双线性对提出一个安全高效的自认证签密方案。能既保密又认证地传输消息,有效防止可信机构冒充用户。验证者可以同时对消息的签密和相关证书进行验证。与已有方案相比,该方案具有计算量小、通信成本低、效率高等优点,在电子商务等领域的应用中具有较高的实用价值。 By integrating the concepts of self-certified public key and signcryption, a secure and efficient self-certified signcryption scheme from bilinear pairings is proposed. It can guarantee the confidentiality and authenticity when the message is transmitted and prevent certificate authority to personate the user, The verifier can verify the authenticity of public key and validate signcryption simultaneously. The scheme is more efficient than the existing ones in terms of communication overheads and computation cost, It have more practical value in applications of E-commerce and other fields.
出处 《计算机工程》 CAS CSCD 北大核心 2009年第16期138-139,142,共3页 Computer Engineering
基金 教育部科学技术研究基金资助重点项目(208148) 甘肃省科学技术攻关计划基金资助项目(2GS064-AS2-035-03)
关键词 自认证公钥 签密 双线性对 self-certified public key signcryption bilinear pairings
  • 相关文献

参考文献7

  • 1Zheng Yuliang. Digital Signcryption or How to Achieve Cost (Signature & Encryption) Cost(Signature)+Cost(Encryption)[C]// Proc. of Cryptology-CRYPYO'97. Berlin, Germany: Springer- Verlag, 1997.
  • 2耿莉,王尚平,周峰,燕召将.一种新的基于身份的签密方案[J].计算机工程,2004,30(19):52-54. 被引量:9
  • 3He Weihua, Wu Tongchen. Cryptanalysis and Improvement of Petersen-michels Signcryption Scheme[J]. lEE Proceedings: Computers and Digital Technique, 1999, 146(2): 123-124.
  • 4Bao Feng, Deng R H, A Signcryption Scheme with SignatureDirectly Verifiable by Public Key[C]//Proc. of Cryptography- PKC'98, Berlin, Germany: Springer-Verlag, 1998.
  • 5Yum D H, Lee P J. New Signcryption Schemes Based on KCDSA[C]//Proc. of ICISC'01. Berlin, Germany: Springer-Verlag, 2001.
  • 6Jung H Y, Lee D H, Lira J I, et al. Signcryption Schemes with Forward Secrecy[C]//Proc. of WISA'01. Seoul, Korea: [s. n.], 2001.
  • 7Girault M. Self-certified Public Keys[C]//Proc. of Cryptology- EUROCRYPT'91. Berlin, Germany: Springer-Verlag, 1991.

二级参考文献9

  • 1Shamir A. Identity-based Cryptosystems and Signature Schemes. In Advance in Cryptology-crypto, 2002
  • 2Boneh D, Franklin M. Identity-based Encryption from the Weil Pairing.In Proc. Crypto LNCS, 2001,2139:213-229
  • 3Miyaji A. A Message Recovery Signature Scheme Equivalent to DSA over Elliptic Curves. In Kim K, and Matsumoto T, editors, Proceedings of Asiacrypt'96, Numbe.r 1163 in Lecture Notes in Computer Science, Springer-verlag, 1996:1-14
  • 4Maurer U, Yacobi Y Non-interactive Public-key Cryptography. In Advances in Cryptology Crypto 91, Lecture Notes in Computer Science, Springer-verlag, 1991,547:498-507
  • 5Joux A, Nguyen K. Separating Decision Diffie-hellman from Diffiebellman in Cryptographic Groups. Cryptology ePrint Archive Report2001/003, Available from http://eprint. iacr.org/,2001
  • 6Desmedt Y, Quisquater J. Public-key Systems Based on the Difficulty of Tampering. In Advances in Cryptology Crypto 86, Lecture Notes in Computer Scince, Springer-verlag, 1986,263 : 111-117
  • 7Tsuji S, Itoh T. An ID-bases Cryptosystem Based on the Discrete Logarithm Problem. iEEE Journal on Selected Areas in Communication,1989,7(4): 467-473
  • 8Tanaka H. A Realization Scheme for the Identity-based Cryptosystem.In Advances in Cryptology-crypto 87, Lecture Notes in Computer Sc ience, Springer-vedag, 1987,293:341-349
  • 9StallingsW.密码编码学与网络安全,原理与实践[M].北京:电子工业出版社,2001-10..

共引文献8

同被引文献77

引证文献13

二级引证文献17

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部