期刊文献+

一种门限的双线性基盲签名方案

Threshold blind signature scheme based on bilinear pairings
下载PDF
导出
摘要 提出了一种新型的门限盲签名方案,称为基于双线性映射的门限盲签名方案。该方案使用椭圆曲线上的Weil对和Shamir的秘密分享方法来构造,并分析了新方案的正确性和安全性,分析结果表明,在双线性Diffie-Hellman难题下,参与者能方便地产生个体盲签名,公开验证者可通过验证公式决定是否接受发送方计算出的门限盲签名。而任何攻击者不能伪造个体盲签名,即使已知所有参与者的秘密值也无法伪造门限盲签名。 This paper proposes a threshold blind signature scheme,called pairing-based threshold blind signature scheme.The proposed scheme is constructed on Well pairing on elliptic curves and the Shamir's secret sharing scheme,and the validity and the security of the scheme are analysed as well.A partial blind signature can be expediently generated by participants under the bilinear Diffie-Hellman assumption ,and any public verifier can check the validity of partial signature and threshold blind signatures.However,any attacker cannot forge partial signature.Given the knowledge of all the participants' secret values,a threshold blind signature cannot be forged.
出处 《计算机工程与应用》 CSCD 北大核心 2009年第33期73-74,86,共3页 Computer Engineering and Applications
基金 黑龙江省教育厅面上项目(No.11521209)
关键词 门限签名 盲签名 WEIL对 双线性Diffie-Hellman假设 threshold signature blind signature Weil pairing bilinear Diffie-Hellman assumption
  • 相关文献

参考文献8

  • 1Chaum D.Blind signature for untraceable payments[C]//Advances in Cryptology,Crypto'82,1982:199-203.
  • 2徐国胜,谷利泽,杨义先,李忠献.新的可转移电子现金方案[J].通信学报,2008,29(5):1-5. 被引量:5
  • 3陈晓峰,王育民.基于匿名通讯信道的安全电子投票方案[J].电子学报,2003,31(3):390-393. 被引量:22
  • 4张国艳,郑世慧.有效的门限签名算法[J].计算机工程与应用,2007,43(8):15-17. 被引量:2
  • 5Shoup V.Praetical threshold signature[C]//LNCS1807:Eurocrypt2000. Berlin : Springer-Verlag, 2000 : 207-220.
  • 6Maitland G,Boyd C.A provably secure restrictive partially blind signature scheme[C]//LNCS 2274:PKC'02.Berlin:Springer-Verlag,2002: 99-114.
  • 7Miller V.Use of elliptic curves in cryptography[C]//LNCS 128 :Proc of Crypto' 85.Springer-Verlag, 1986 : 417-426.
  • 8Shamir A.How to share a secret[J].Communication of ACM,1979, 22 (11):612-613.

二级参考文献37

  • 1谢琪,于秀源.基于分组秘密共享的(t,n)门限群签名体制[J].计算机学报,2005,28(2):209-213. 被引量:9
  • 2马春光,杨义先.可转移离线电子现金[J].计算机学报,2005,28(3):301-308. 被引量:14
  • 3李素娟,张福泰,刘志高.一种改进的多重代理签名方案[J].计算机工程,2006,32(17):210-212. 被引量:5
  • 4[1]J Benaloh,M Yung.Distributing the power of a government to enhance the privacy of voters [A].Proc of the 5th ACM of Distributed Computing [C].Calgary ,1986:52-62.
  • 5[2]L Cranor.Electronic voting:Computerized polls may save money,protect privacy [A ].Proc of the Hawaii Internet of Conference on System Science [C].Huawaii,199 7.116-124.
  • 6[3]T Asano,T Matsumoto,H Imai.A study on some schemes for fair election secret voti ng [A].Proc of the 1991 Symposium on Cryptography and Information Security [C ],Japan,1991:SCIS91-12A.
  • 7[4]K Sako.Electronic voting system with objection to the center [A].Proc of the 1 992 Symposium on Cryptography and Information Security [C].1992:SCIS92-13C.
  • 8[5]K R Iverson.A cryptographic scheme for computerized general elections [A].CRYP TO'91 [C].LNCS 576,Berlin:Springer-verlag,1991.405-419.
  • 9[6]D Chaum.Elections with unconditionally-secret ballots and disruption equivalent breaking RSA [A].EUROCYPT'88 [C].LNCS 330,Berlin:Springer-verlag,1988.177- 182.
  • 10[7]K Ohta.An electrical voting scheme using a single administrator [A].1988 Sprin g National Convention Record [C].Berlin:IEICE,1988.A-294.

共引文献26

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部