期刊文献+

具有有效授权期的代理可分电子现金系统

Proxy divisible E-cash system with finite warrant period
下载PDF
导出
摘要 为提高代理可分电子现金分割电子货币的灵活性,减少其通信量和计算量,并使授权人能在授权期后收回代理权,以离散对数的代理签名和离散对数的零知识证明为基础构造了一个新的代理可分电子现金方案。新方案满足一般电子现金的不可伪造,不可重复使用,可以进行货币跟踪和用户跟踪等基本的安全性要求。最后通过分析表明,与基于二叉树分割的可分电子现金相比,新方案在分割支付时采用的简单减法更灵活,通信量和计算量更低。 To increase the flexibility of proxy divisible E-cash system and decrease its communication and computational complexity,and to revoke proxy power after finite warrant period,a new proxy divisible E-cash system based on discrete logarithm proxy signature and discrete logarithm zero knowledge proof is presented.The new scheme satisfies non-forgeability,nonrepeatability,coin tracing and owner tracing that common E-cash possess security requirement.Finally,compared with divisible E-cash system based on 2-node tree partition method,the study shows that the new scheme is based simple subtration partition method and has high efficiency and low communication.
作者 张小萍 钟诚
出处 《计算机工程与设计》 CSCD 北大核心 2009年第24期5782-5784,共3页 Computer Engineering and Design
基金 2007年度广西教育厅基金项目(200708LX359) 广西高校人才小高地建设创新团队资助计划基金项目(桂教人[2007]71号)
关键词 有效授权期 代理签名 可分性 电子现金 可信第三方 finite warrant period proxy signature divisibility E-cash TTP
  • 相关文献

参考文献8

二级参考文献69

  • 1Mambo M,Usuda K,Okamoto E.Proxy signatures:Delegation of the power to sign messages[J],IEICE Trans Fundamentals,1996:E792A(9): 1338-1354.
  • 2Tzer-Shyong Chen,Tzuoh-Pyng Liu,Yu-Fang Chung.A proxy-protected proxy signature scheme based on elliptic curve cryptosystem[C].In: Proceedings of IEEE Region 10 Conference on Computers,Communications,Control and Power Engineering,TENCON'02,2002-10:184-187.
  • 3Wen-Chung Kuo, Ming-Yang Chen.A Modified(t, n)Threshold Proxy Signature Scheme Based on the RSA Cryptosystem[C].In:Third International Conference on Information Technology and Applications, ICITA 2005,2005-06 : 576-579.
  • 4Shuhong Wang,Guilin Wang,Feng Bao et al.Cryptanalysis of a proxy-protected proxy signature scheme based on elliptic curve cryptosystem[C]. In : IEEE 60th Vehicular Technology Conference, VTC2004- Fall, 2004-09 : 3240-3243.
  • 5Lee B,Kim H,Kim K.Strong proxy signature and its applications[C].In:International Conference on Information and Communication Security, Prec of SCIS,2001:603-608.
  • 6Kim S,Park S,Won D.Proxy signature,revisited[C].In:International Conference on Information and Communication Security,Proc of ICICS, 1997 : 223-232.
  • 7Boyd C.Comment:new digital signature scheme based discrete logarithm[J].Electronics Letters,2004;30(6) :480-481.
  • 8[1]Lysyanskaya A, Ramzan Z. Group blind signatures: a scalable solution to electronic cash [A]. Proceedings of 2nd Internatianal Conference on Financial Cryptography (FC'98) [C]. Berlin: Springer-Verlag, 1998.184-197.
  • 9[3]Camenisch J, Stadler M. Efficient group signature schemes for large groups [A]. Proceedings of 17th Annual International Cryptology Conference (CRYPTO'97) [C]. Berlin: Springer-Vefiag, 1997.410-424.
  • 10[4]Ateniese G, Tsudik G. Some open issues and new directions in group signatures[A]. Proceedings of 3rd International Conference on Financial Cryptography (FC'99)[C]. Berlin: Springer-Verlag, 1999. 196-211.

共引文献17

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部