期刊文献+

基于身份的强指定验证者签名方案 被引量:6

ID-based Strong Designated Verifier Signature Scheme
下载PDF
导出
摘要 分析基于身份的指定验证者签名方案的漏洞,指出任何人只要获取一个签名就可以验证以后所有的签名,并提出一个高效的基于身份的强指定验证者签名方案。该方案结合了单向认证密钥交换协议中的发送者前向安全性和已知密钥安全性等特点。与已知的基于身份的强指定验证者签名方案相比,该方案具有更强的安全性,且签名和验证算法更高效。 An ID-based designated verifier signature is analyzed,which shows that anyone who intercepts one signature can verify subsequence signatures without need of receiver's private key.Another ID-based designated verifier signature based on one-pass Authenticated Key Exchange(AKE) is presented.This scheme has strong security properties such as the known key security and the forward security that are derived from the one-pass AKE.Compared with the existing schemes,the scheme is much more efficient in sign and verify algorithms.
出处 《计算机工程》 CAS CSCD 北大核心 2010年第8期167-169,共3页 Computer Engineering
基金 国家自然科学基金资助项目(60673079 60773086)
关键词 数字签名 单向认证密钥交换 指定验证者签名 digital signature one-pass Authenticated Key Exchange(AKE) designated verifier signature
  • 相关文献

参考文献8

  • 1Jakobsson M,Sako K,Impagliazzo R.Designated Verifier Proofs and Their Applications[C]//Proc.of Eurocryp'96.Berlin,Germany:Springer-Verlag,1996.
  • 2Saeednia S,Kramer S,Markovitch O.An Efficient Strong Designated Verifier Signature Scheme[C]//Proc.of the 6th Int'l Conf.on Inf.Security and Cryptology.[S.l.]:IEEE Press,2003.
  • 3Susilo W,Zhang Fangguo,Mu Yi.Identity-based Strong Designated Verifier Signature Schemes[C]//Proc.of the ACISP'04.[S.l.]:IEEE Press,2004.
  • 4Zhang Jianhong.A Novel ID-based Designated Verifier Signature Scheme[J].Information Science,2008,178(3):766-773.
  • 5Kang Baoyuan.A Novel Identity-based Strong Designated Verifier Signature Scheme[J].The Journal of Systems and Software,2009,82(2):270-273.
  • 6张学军.高效的基于身份的指定验证者签名[J].计算机工程,2009,35(5):131-132. 被引量:6
  • 7Okamoto T,Tso R,Okamoto E.One-way and Two-party Authenticated ID-based Key Agreement Protocols Using Pairing[M].Berlin,Germany:[s.n.],2005.
  • 8Gorantla M,Boyd C,Gonzalez N J.ID-based One-pass Authenticated Key Establishment[C]//Proc.of AISC'08.Wollongong,Australia:[s.n.],2008.

二级参考文献6

  • 1Jakobsson M, Sako K, Impagliazzo R. Designated Verifier Proofs and Their Applications[C]//Proceedings of Eurocrypt'96. Berlin, Germany: Springer-Verlag, 1996.
  • 2Shamir A. Identity-based Cryptosystems and Signature Schemes[C]//Proceedings of Crypto'84. Berlin, Germany: SpringerVerlag, 1984.
  • 3Boneh D, Franklin M. Identity-based Encryption from the Weil Pairing[C]//Proc. of Crypto'01. Berlin, Germany: Springer-Verlag, 2001.
  • 4Boneh D, Lynn B, Shacham H. Short Signature from the Weil Pairing[C]//Proc. of Crypto'01. Berlin, Germany: Springer-Verlag, 2001.
  • 5Kumar K, Shailaja G, Saxena A. Identity Based Strong Designated Verifier Signature Scheme[EB/OL]. (2006-06-20). http://eprint.iacr. org/2006/134.pdf.
  • 6Zhang Jianhong, Mao Jane. A Novel Id-based Designated Verifier Signature Scheme[J]. Information Sciences, 2008, 178(3): 766-773.

共引文献5

同被引文献49

  • 1孙琦,朱文余,王标.环Z_n上圆锥曲线和公钥密码协议[J].四川大学学报(自然科学版),2005,42(3):471-478. 被引量:44
  • 2赵男,王尚平,王晓峰,杨春霞,王波.一个新的强指定验证者签名方案与证明方法[J].计算机工程,2007,33(7):155-157. 被引量:3
  • 3李航宇.有限域上的圆锥曲线的数乘运算(英文)[J].信息安全与通信保密,2007,29(8):64-65. 被引量:5
  • 4Chaum D,Antwerpen V H.Undeniable Signatures[C] //Proc.of CRYPTO’89.Berlin,Germany:Springer-Verlag,1989.
  • 5Jakobsson M,Sako K,Impagliazzo R.Designated Verifier Proofs and Their Applications[C] //Proc.of EUROCRYPT’96.Berlin,Ger-many:Springer-Verlag,1996.
  • 6Saeednia S,Kramer S,Markovitch O.An Efficient Strong De-signated Verifier Signature Scheme[C] //Proc.of ICISC’03.Berlin,Germany:Springer-Verlag,2003.
  • 7Shamir A.Identity-based Cryptosystems and Signature Sche-mes[C] //Proc.of CRYPTO’84.Berlin,Germany:Springer-Verlag,1984.
  • 8Alriyami S,Paterson K.Certificateless Public Key Cryptogra-phy[C] //Proc.of ASIACRYPT’03.Berlin,Germany:Springer-Verlag,2003.
  • 9Du Zhenhong,Wen Qiaoyan.Efficient and Provably-secure Certi-cateless Short Signature Scheme from Bilinear Pairings[J].Computer Standards&Interfaces,2009,31(2):390-394.
  • 10王晓峰,张璟,王尚平,张亚玲,秦波.新的基于身份的广义指定验证者签名方案[J].电子学报,2007,35(8):1432-1436. 被引量:9

引证文献6

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部