期刊文献+

一个基于椭圆曲线的可证明安全签密方案 被引量:2

Provably secure signcryption scheme based on elliptic curves
下载PDF
导出
摘要 签密能够在一个合理的逻辑步骤内同时完成数字签名和加密两项功能。与实现信息保密性和认证性的先签名后加密方案相比,签密具有较低的计算和通信代价。提出一个基于椭圆曲线的签密方案,能够同时完成数字签名和加密两项功能。基于可证明安全性理论,在GDH(gap Diffie-Hellman)问题难解的假设之下,该方案在随机预言机模型中被证明是安全的。该方案能够抵御自适应选择明文/密文攻击。 Signcryption can provide simultaneous digital signature and encryption at a low computational and communication overhead compared with the signature-then-encryption approach. This paper proposed a signcryption scheme based on elliptic curves. Based on the theory of provable security, proved this scheme to be secure under the GDH (gap Diffie-Hellman) assumption in the random oracle model. It is secure against adaptive chosen plaintext/ciphertext attack.
作者 王天芹
出处 《计算机应用研究》 CSCD 北大核心 2010年第3期1055-1057,共3页 Application Research of Computers
基金 国家自然科学基金资助项目(10671056)
关键词 签密 GDH问题 随机预言机模型 可证明安全性 signcryption GDH problem random oracle model provable security
  • 相关文献

参考文献8

  • 1ZHENG Yu-liang. Digital signcryption or how to achieve cost (signature&encryption) < < cost ( signature ) + cost ( encryption ) [ C]//KALISKI J R B S. Proc of Advances in Cryptology-CRYPTO ' 97. Berlin : Springer-Verlag, 1997 : 165-179.
  • 2陈伟东,冯登国.签密方案在分布式协议中的应用[J].计算机学报,2005,28(9):1421-1430. 被引量:19
  • 3CHEN Li-qun, LEE J M. Improved identity-based signcryption [ C ]//VAUDENAY S. Proc of Public Key Cryptography-PKC. Berlin : Springer-Verlag,2005 : 362- 379.
  • 4KOBLITZ N. Elliptic curve cryptosystem[ J]. Mathematics of Computation, 1987,48 ( 177 ) : 203- 209.
  • 5BELLARE M, ROGAWAY P. Random oracles are practical:a paradigm for designing efficient protocols[ C]//Proc of the 1st ACM Conference on Computer and Communications Security. New York: ACM Press,1993 : 62-67.
  • 6冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:102
  • 7BAEK J, STEINFELD R, ZHENG Yu-liang. Formal proofs for the security of signcryption [ J ]. Journal of Cryptology, 2007,20 ( 2 ) : 203-235.
  • 8李发根,胡予濮,李刚.一个高效的基于身份的签密方案[J].计算机学报,2006,29(9):1641-1647. 被引量:73

二级参考文献63

  • 1陈伟东,冯登国.签密方案在分布式协议中的应用[J].计算机学报,2005,28(9):1421-1430. 被引量:19
  • 2冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:102
  • 3Bellare M, Neven G. Transitive signatures based on factoring and RSA. In: Zheng Y, ed. Proc. of the Advances in CryptologyASIACRYPT 2002. LNCS 2501, Berlin, Heidelberg: Springer-Verlag, 2002. 397-4 14.
  • 4Goh EJ, Jarecki S. A signature scheme as secure as the Diffie-Hellman problem. In: Biham E, ed. Proc. of the Advances in Cryptology-EUROCRYPT 2003. LNCS 2656, Berlin, Heidelberg: Springer-Verlag, 2003. 401-415.
  • 5Koeune F. Careful design and integration of cryptographic primitives with contributions to timing attack, padding schemes and random number generators [Ph.D. Thesis]. Louvain-la-Neuve: Universite Catholique de Louvain, 2001.
  • 6Gennaro R, Halevi S, Rabin T. Secure Hash-and-sign signatures without the random oracle. In: Stern J, ed. Proc. of the Advances in Cryptology-EUROCRYPT'99. LNCS 1592, Berlin, Heidelberg: Springer-Verlag, 1999.123-139.
  • 7Cramer R, Shoup V. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk H, ed. Proc. of the Advances in Cryptology-Crypto'98. LNCS 1462, Berlin, Heidelberg: Springer-Verlag, 1998. 13-25.
  • 8Needham R, Schroeder M. Using encryption for authentication in large networks of computers. Communications of the ACM, 1978,21 (12) :993 -999.
  • 9Sacco G. Timestamps in key distribution protocols. Communications of the ACM, 1981,24(8):523-536.
  • 10Burrows M, Abadi M, Needham R. A logic for authentication. ACM Trans. on Computer Systems, 1990,8(1):18-36.

共引文献188

同被引文献17

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部