期刊文献+

基于双线性映射的动态门限签名方案 被引量:2

Dynamic threshold signature scheme based on bilinear pairing
下载PDF
导出
摘要 目前现有的大多数门限签名方案其门限值是固定的,在实际应用中,往往希望能根据被签名消息的重要性动态改变门限值。针对现有动态门限签名方案存在的不足,提出了一个基于双线性对的动态门限签名方案。同时,对方案的安全性进行了分析,结果表明本方案是一个安全、有效的动态门限签名方案。 The threshold value of the most available threshold signature schemes is fixed.However,in many occasions,it is ideal to dynamically change the threshold value according to the significance of the message.A dynamic threshold signature scheme from bilinear pairings was presented to solve the problem in the available dynamic threshold signature scheme.The security of the scheme was also analyzed.It is shown that the proposed scheme is secure and effective.
作者 罗黎霞 张峻
出处 《计算机应用》 CSCD 北大核心 2010年第3期677-679,共3页 journal of Computer Applications
基金 浙江省自然科学基金资助项目(Y106800)
关键词 秘密共享 门限签名 门限值 动态门限签名 双线性对 secret sharing threshold signature threshold value dynamic threshold signature bilinear pairing
  • 相关文献

参考文献7

  • 1SHAMIR A.How to share a secret[J].Communications of the ACM,1979,22(11):612-613.
  • 2DESMEDT Y,FRANKEL Y.Shared generation of authenticators and signatures[C]// Proceedings of the 11th Annual International Cryptology Conference on Advances in Cryptology.Berlin:Springer-Verlag,1992:457-469.
  • 3LEE N Y.Threshold signature scheme with multiple signing policies[J].IEE Proceedings-Computers and Digital Techniques,2001,148(2):95-99.
  • 4李慧贤,蔡皖东,庞辽军.一个安全的动态门限签名体制[J].计算机研究与发展,2007,44(9):1545-1549. 被引量:6
  • 5BONEH D,FRANKLIN M.Identity-based encryption from the Weil pairing[C]// Proceedings of the 21th Annual International Cryptology Conference on Advances in Cryptology.Berlin:Springer-Verlag,2001:213-229.
  • 6HESS F.Efficient identity based signature schemes based on pairings[C]// the 9th Annual International Workshop on Selected Areas in Cryptography.Berlin:Springer-Verlag,2002:310-324.
  • 7彭华熹,冯登国.一个基于双线性映射的前向安全门限签名方案[J].计算机研究与发展,2007,44(4):574-580. 被引量:13

二级参考文献20

  • 1马春波,何大可.基于双线性映射的卡梅隆门限签名方案[J].计算机研究与发展,2005,42(8):1427-1430. 被引量:8
  • 2D L Vo,F Zhang,K Kim.A new threshold blind signature scheme from pairings[C].In:SCIS2003.New York:ACM Press,2003.26-29
  • 3J Baek,Y Zheng.Identity-based threshold signature scheme from the bilinear pairings[C].In:IAS'04 Track of ITCC'04.Los Alamitos:IEEE Computer Society Press,2004.124-128
  • 4F Hess.Efficient identity based signature schemes based on pairings[G].In:Selected Areas in Cryptography(SAC 2002),Lecture Notes in Computer Science 2595.Berlin:Springer-Verlag,2002.310-324
  • 5R Ostrovsky,M Yung.How to withstand mobile virus attacks[C].The 10th Annual Symp on Principles of Distributed Computing (PODC'91),Montreal,Quebec,Canada,1991
  • 6A Shamir.Identity-based cryptosystems and signature schemes[G].In:Advances in Cryptology-Crypto' 84,LNCS 196.Berlin:Springer-Verlag,1984.47-53
  • 7R Canetti,S Halevi,J Katz.A forward-secure public-key encryption scheme[G].In:Advances in Cryptology-Eurocrypt '03,LNCS 2656.Berlin:Springer-Verlay,2003.255-271
  • 8F Hu,C-H Wu,J D Irwin.A new forward secure signature scheme using bilinear maps[R].Cryptology ePrint Archive,Tech Rep:2003/188,2003
  • 9Y Dodis,M Franklin,J Katz,et al.Intrusion resilient publickey encryption[G].In:Topics in Cryptology CT-RSA 2003,Lecture Notes in Computer Science 2612.Berlin:Springer-Verlag,2003.19-32
  • 10C Gentry,A Silverberg.Hierarchical ID-based cryptography[G].In:Advances in Cryptology-Asiacrypt 2002,Lecture Notes in Computer Science 2501.Berlin:Springer-Verlag,2002.548-566

共引文献17

同被引文献20

  • 1王晓明,陈火炎,符方伟.动态门限群签名方案[J].计算机学报,2004,27(9):1182-1186. 被引量:12
  • 2李慧贤,蔡皖东,庞辽军.一个安全的动态门限签名体制[J].计算机研究与发展,2007,44(9):1545-1549. 被引量:6
  • 3Desmedt Y, Frankel Y.Shared generation of authenticatorsand signatures[C]//LNCS 576:Advances in Cryptology- Crypro' 91.Berlin: Springer-Verlag, 1992 : 457-469.
  • 4FATEMI M, EGHLIDOS T, AREF M. An efficient multistage secret sharing scheme using linear one-way functions and bilinear maps [ EB/OL]. [2012-03-02]. http://eprint, iacr. org/2012/121.
  • 5CARLES R, LEONOR Y, YANG J. Finding lower bounds on the complexity of secret sharing schemes by linear programming [ EB/ OL]. [2012-03-02]. http://eprint, iacr. org/2012/464.
  • 6TANG C, GAO S, ZHANG C. The optimal linear secret sharing scheme for any given access structure[ EB/OL]. [2012-03-02]. ht- tp://eprint, iacr. org/2011/147.
  • 7CRAMER R, DAMGARD I, MAURER U. General secure multi- party computation from any linear secret-sharing scheme[ C]// EU- ROCRYPT 2000: Proceedings of the 19th International Conference on Theory and Application of Cryptographic Techniques. New York: ACM Press, 2000:316-334.
  • 8NIKOY V, NIKOVA S, PRENEEL B. Multi-party computat!on from any linear secret sharing scheme secure against adaptive adversary: the zero-error case[ EB/OL]. [ 2012-03-02]. http://eprint, iacr. org/2003/006.
  • 9YUEN K, CHEONG S W. A secret sharing scheme of prime num- bers based on hardness of factorization[ EB/OL]. [ 2012- 03- 02]. http://eprint, iacr. org/2012/222.
  • 10KAYA K, SELCUK A. Secret sharing extensions based on the chi- nese reminder theorem[ EB/OLJ. [ 2012-03-02]. http://eprint ia- cr. org/2010/096.

引证文献2

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部