期刊文献+

基于中国剩余定理的(t,n)有向门限签名方案 被引量:3

A(t,n) directed threshold signature scheme based on the Chinese Remainder Theorem
下载PDF
导出
摘要 签名只有接受者才能验证的数字签名方案称之为有向签名.在大多数情况下,有向签名通常是一个人,然而当所需签名的消息代表一个群体时,就需要群体中的一部分人同意,门限签名方案就被用作解决这个问题.文章运用中国剩余定理,提出了基于中国剩余定理、ELGamal公钥密码理论和Schnorr理论的(t,n)有向门限签名方案. The signature on the message should be such as only the signature receiver can verify the signature and prove the validity of the signature to any third party. In most cases, the signer is generally a single person. However when the message is on behalf of an organization, a valid message may require the approval or consent of several people. Threshold signature is an answer to this problem. This paper proposed a (t,n) directed threshold signature scheme based on the Chinese Remainder Theorem and Schnorr's signature scheme.
作者 沈忠华
出处 《浙江大学学报(理学版)》 CAS CSCD 北大核心 2010年第1期42-45,共4页 Journal of Zhejiang University(Science Edition)
基金 国家自然科学基金资助项目(10671051) 浙江省自然科学基金资助项目(103060)
关键词 密码学 有向签名 门限方案 中国剩余定理 cryptography directed signature threshold scheme the Chinese Remainder Theorem
  • 相关文献

参考文献7

  • 1沈忠华,于秀源.一个安全有效的有向门限签名方案[J].浙江大学学报(理学版),2006,33(4):393-395. 被引量:5
  • 2DESMEDT Y, FRANKEL Y. Society and group oriented cryptography[C]//Advance in Cryptology-Cryp-to-87. New York: Springer-Verlag, 1988: 457-469.
  • 3DESMEDT Y, FRANKEL Y. Shared Generation of Authenticators and Signatures[C]//Advances in Cryptology-Crypto-91. New York: Springer-Verlag, 1991: 457-469.
  • 4SHAMIR A. How to share a secret[J]. Communications of the ACM, 1979,22(4):612-613.
  • 5SCHNORR C P. Efficient signature generation by Smart cards[J]. J of Cryptology, 1994,4 (3): 161 - 174.
  • 6ELGAMAL T. A PKC and a signature scheme based on discrete logarithm[C]//IEEE trans information theory-31. New York: Springer-Verlag, 1985:469-472.
  • 7ASMUTH C, BLOOM J. A modular approach to key safeguarding[J]. IEEE Trans on Information Theory, 1983,29(2):208- 210.

二级参考文献10

  • 1武丹,李善庆.基于椭圆曲线的代理数字签名和代理多重签名[J].浙江大学学报(理学版),2005,32(1):39-41. 被引量:5
  • 2BOYAR J,CHAUM D,DAMGARD I,et al.Convertible undeniable signatures[C]//Advances in Cryptology-Crypto ' 90.New York:Springer-Verlag,1991:189-205.
  • 3CHAUM D.Designated confirmer signatures[C] //Advances in Cryptology Euro Crypt' 94.New York:Springer-Verlag,1995:86-91.
  • 4LIM C H,LEE P J,Modified Maurer-Yacobi scheme and its applications[C] // Advance in Cryptology-AuscCypt.New York:Springer-Verlag,1993:308-323.
  • 5LIM C H,LEE P J.Security Protocol in Proceedings of International Workshop[ M ].New York:SpringerVerlag,1996.
  • 6DESMEDT Y,FRANKEL Y.Society and group oriented cryptography[C]//Advance in Cryptology-Crypto-87.New York:Springer-Verlag,1988:457-469.
  • 7DESMEDT Y,FRANKEL Y.Shared Generation of Authenticators and Signatures[C]//Advances in Cryptology-Crypto-91.New York:Springer-Verlag,1991:457-469.
  • 8SHAMIR A.How to share a secret[J].Communications of the ACM,1979,22(3):612-613.
  • 9SCHNORR C P.Efficient signature generation by smart cards[J].J of Cryptology,1994,4(3):161-174.
  • 10HAM L.Group-oriented(t,n) threshold digital signature scheme and digital multisignature[J],IEE Proceeding of Computers and Digital and Technique,1994,141(5):307-313.

共引文献4

同被引文献16

引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部