期刊文献+

一种新的标准模型下的门限签名方案

Novel threshold signature scheme in standard model
下载PDF
导出
摘要 针对徐静提出的门限签名方案,构造了一种合谋攻击.通过在部分签名中添加签名成员私有密钥的方法,基于Waters签名方案和Gennaro的分布式密钥生成协议,设计了一种新的无可信中心的门限签名方案。该方案能有效抵抗合谋攻击和伪造签名攻击.最后,对新方案进行了安全性和有效性分析。 A conspiracy attack is presented against the threshold signature scheme proposed by XU Jing.By the means of introducing each group member's private key in the partial signature,a new threshold signature without trusted party is proposed and is provably secure in the standard model.This scheme is based on Waters signature scheme and Gennaro's distributed key generation protocol.The scheme can successfully resist conspiracy attacks and forgery attacks.Finally,security and efficiency are also analyzed.
作者 达青峰
出处 《计算机工程与应用》 CSCD 北大核心 2010年第16期105-107,110,共4页 Computer Engineering and Applications
关键词 门限签名 无可信中心 合谋攻击 标准模型 threshold signature without trusted party conspiracy attack standard model
  • 相关文献

参考文献10

  • 1Shoup V,Germaro R.Securing threshold cryptosystenm against chosen ciphertext attack[J].Journal of Cryptology.2002,15(1):75-96.
  • 2张乐友,胡予濮,刘振华.标准模型下基于身份的可证安全门限签名方案[J].西安电子科技大学学报,2008,35(1):81-86. 被引量:12
  • 3庞辽军,焦李成.无可信中心的可变门限签名方案[J].电子学报,2008,36(8):1559-1563. 被引量:7
  • 4张文芳,何大可,王宏霞,王小敏.具有可追查性的抗合谋攻击(t,n)门限签名方案[J].西南交通大学学报,2007,42(4):461-467. 被引量:16
  • 5徐静.标准模型下可证安全的门限签名方案[J].计算机学报,2006,29(9):1636-1640. 被引量:15
  • 6Waters B.Efficient identity-based eneryption without random Oraeles[C] //Proe EUROCRYPT 2005.Berlin:Springer-Verlag,2005:114-127.
  • 7Geunaro R,Jarecki S,Krawczyk H,et al.Secure distributed key generation for discrete-log based eryptosystems[C] //Proe EUROCRYPT 1999.Berlin:Springer-Verlag,1999:295-310.
  • 8Gennaro R,Jarecki S,Krawczyk H,et al.Robust threshold DSS signature[C] //Proe EUROCRYPT 1996.Berlin:Springer-Verlag,1996:354-371.
  • 9Back J,Zheng Yu-liang.Identity-based threshold signature scheme from the bilinear pairings[C] //Proc Coding and Computing(ITCC'04),2004:124-144.
  • 10Sun X,Li J,Yang S,et al.Non-interactive identity-bnsed threshold signature scheme without random Oracles[J].Journal of Zhejiang University SCIENCE A,2008,9(1):727-736.

二级参考文献45

  • 1XIE Qi 1,2, YU Xiu-yuan 3 1.Department of Mathematics, Zhejiang University, Hangzhou 310027, Zhejiang,China,2.School of Information and Engineering, Hangzhou Teachers College, Hangzhou 310012, Zhejiang, China,3.Hangzhou Teachers College, Hangzhou 310012, Zhejiang, China.A New (t, n) Threshold Signature Scheme Withstanding the Conspiracy Attack[J].Wuhan University Journal of Natural Sciences,2005,10(1):107-110. 被引量:13
  • 2刘颖,胡予濮,王飞,卢晓君.一个高效的基于身份的门限签名方案[J].西安电子科技大学学报,2006,33(2):311-315. 被引量:13
  • 3庞辽军,柳毅,王育民.一个有效的(t,n)门限多重秘密共享体制[J].电子学报,2006,34(4):587-589. 被引量:26
  • 4徐静.标准模型下可证安全的门限签名方案[J].计算机学报,2006,29(9):1636-1640. 被引量:15
  • 5毛文波.现代密码学理论与实践[M].北京:电子工业出版社,2004:165-190.
  • 6Shamir A.. How to share a secret. Communications of the ACM, 1979, 22(11): 612-613
  • 7Desmedt Y. , Frankel Y.. Threshold cryptosystems. In: Advances in Cryptology-Crypto 89, Lectures Notes in Computer Science 435, Berlin: Springer-Verlag, 1989, 307-315
  • 8Desmedt Y.. Threshold cryptography. European Transactions on Telecommunications, 1994, 5(4): 449-457
  • 9Bellare M. , Boldyreva A. , Palacio A.. An un-instantiable random oracle model scheme for a hybrid-encryption problem.In: Advances in Cryptology-Eurocrypt 2004, Lectures Notesin Computer Science 3027, Berlin: Springer Verlag, 2004,171-188
  • 10Canetti R. , Goldreich O. , Halevi S.. The random oracle methodology, revisited. In: Proceedings of the 13th Annual ACM STOC, New York, 1998, 209-218

共引文献42

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部