期刊文献+

基于环签名思想的前向安全匿名签名方案 被引量:2

A Forward-secure Anonymity Signature Scheme Based on Ring Signature Idea
下载PDF
导出
摘要 基于模合数平方根和因子分解问题的难解性,利用环签名的思想提出一种前向安全可撤消匿名签名方案。该方案使管理员必须和签名接收方合作才能追踪签名者的身份;签名者可以灵活地、主动地选择匿名范围;即使攻击者非法获取了用户当前签名密钥,也无法伪造之前的签名。 A new forward-secure anonymous signature scheme based on the difficulty of quadratic root modulo composite and factorization problem and the idea of ring signature is proposed in this paper. This scheme has the following advantages : the group manager can only revoke the identity of the signer with the receiver's cooperation; The signer can choose his anonymous scope he wants; Even the attacker obtained the current secret key of some user illegally,he still could not forge the signature of the past time period.
作者 周章雄 毛明
出处 《微计算机信息》 2010年第6期62-63,61,共3页 Control & Automation
关键词 匿名签名 可撤消匿名 前向安全 环签名 群签名 anonymous signature anonymity-revocable forward Security ring signature group signature
  • 相关文献

参考文献9

二级参考文献50

  • 1王天银,张建中.一个新的前向安全的代理数字签名方案[J].计算机工程与应用,2005,41(25):133-135. 被引量:19
  • 2陈瑞虎,高峰修,马传贵.GOST门限签密方案[J].微计算机信息,2005,21(11X):9-10. 被引量:5
  • 3王晓明,陈火炎,符方伟.前向安全的代理签名方案[J].通信学报,2005,26(11):38-42. 被引量:35
  • 4邓娜,周梦.具有前向安全性的代理签名方案[J].江西师范大学学报(自然科学版),2006,30(2):120-122. 被引量:1
  • 5[1]D Chaum,E van Heyst.Group signatures[A].LNCS 547,Proc of Eurocrypt'91[C].Berlin:Springer-Verlag,1992.257-265.
  • 6[2]R L Rivest,A Shamir,Y Tauman.How to leak a secret[A].LNCS 2248,Proc of Asiacrypt01[C].Berlin:Springer-Verlag,2001.552-565.
  • 7[3]Emmanuel Bresson,Jacques Stern,Michael Szydlo.Threshold ring signatures for ad-hoc groups[A].LNCS 2442,Cryptology-2002[C].Berlin:Springer-Verlag,2002.465-480.
  • 8[4]M Abe,M Ohkubo,K Suzuki.1-out -of-n signatures from a variety of keys[A].LNCS 2501,Asiacrypt 2002[C].Berlin:Springer-Verlag,2002.415-423.
  • 9[5]Fangguo Zhang,Kwangjo Kim.ID-based blind signature and ring signature from pairings[A].LNCS 2501,Asiacrypt 2002[C].Berlin:Springer-Verlag,2002.533-574.
  • 10[1]Yvo Desmedt.Society and group oriented cryptography:Anew concept.In LNCS,volume 293,pages 120-127,1987.CRYPTO'87

共引文献38

同被引文献14

  • 1陈少真,李大兴.有效取消的向前安全群签名体制[J].计算机学报,2006,29(6):998-1003. 被引量:9
  • 2王张宜,张焕国,覃中平,孟庆树.A Fast Attack Algorithm on the MD5 Hash Function[J].Journal of Shanghai Jiaotong university(Science),2006,11(2):140-145. 被引量:5
  • 3J.Macker, SMF Design Team, "Simplified Multicast Forwarding for MANET", draft-ietf-manet-smf-04, Mar 5, 2007.
  • 4卢泽新,白建军等译.ip路由协议疑难解析.人民邮电出版社2003.
  • 5R.Vida, L.Costa, RFC 3810, "Multieast Listener Discovery Version 2(MLDv2) for IPv6", Jun 2004.
  • 6Joseph P.Macker,Justin Dean,William Chao.Simplified Multicast Forwarding in Mobile Ad hoc Networks.IEEE Military Communications Conference 2004.
  • 7B.Fenneretal, "IGMP/MLD-based Muhicast Forwarding("IGMP/ MLD Proxying"), draft-ietf-magma-igmp-proxy-06.txt, Apr 04.
  • 8R.Vida, L.Costa, RFC 3810, "Muhicast Listener Discovery Version 2 (MLDv2) for IPv6", Jun 2004.
  • 9J.Macker, SMF Design Team, "Simplified Multicast Forwarding for MANET", draft-ietf-manet-snff-04, March 5,2007.
  • 10J-Sim (previously known as JavaSim)is a component-based, compositional simulation environment written in Java,available: http://www.j-sim.org.

引证文献2

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部