期刊文献+

高效的具有指定验证者的签名方案 被引量:3

Efficient signature scheme for specified verifier
下载PDF
导出
摘要 在许多实际应用(如电子选举、电子商务、软件的许可认证)中,任何人都可以验证签名有效性的要求是没有必要的,也是签名者不希望的。研究了司光东等人的短签名方案,发现他们的方案在应用于其他网络环境时容易遭受重放攻击。在原方案基础上,提出了一个高效的应用范围更广的方案,该方案具有指定验证者的性质,并在随机预言机模型和CDH问题困难假设下证明了该方案的安全性。 It' s not indispensable that anyone can verify the validity of a signature in some practical applications, such as, e-commerce and software licensing, and it ' s not desired of the signer. Studied Si Guang-dong et al. short signature scheme, discovered that their scheme easy to suffer the replay attack when applied in other network environment. Based on the original scheme, proposed a highly efficitive scheme with more widespread application. It possessed specified verifier property. Mean- while, proved its security in the random oracle model under the hardness assumption of CDH problem.
出处 《计算机应用研究》 CSCD 北大核心 2011年第1期298-299,303,共3页 Application Research of Computers
基金 国家自然科学基金资助项目(90718011) 山东科技大学研究生科技创新基金项目(YCA100339)
关键词 指定验证者 CDH问题 双线性对 哈希函数 电子选举 specified verifier CDH problem bilinear pairings hash function e-voting
  • 相关文献

参考文献6

  • 1JAKOBSSON M, SAKO R.IMPAGLIAZZO R, Designatured verifier proofs and their applications[C]//Proc of Advances in Eurocrypt.LNCS, 1070.[S.l.] Springer-Verlag,1996:143-154.
  • 2SAEEDNIA M, KRAMER S, MARKOVITCH O.An efficient strong designated verifier scheme[C]//Proc of ICISC.[S.l.]:Springer-Verlag,2003:40-54.
  • 3BONEH D, LYNN B, SHACHAM H.Short signatures from the weil pairings[C]//Proc of Advances in Cryptology-Asiacrypt’01, LNCS, 2248.[S.l.]:Springer-Verlag.2001:514-532.
  • 4HUANG X, SUSILO W, MU Y, et al.Short designated verifier signature scheme and its identity-based variant[J].International Journal of Network Security,2008,6(1):82-93.
  • 5司光东,辛向军,陈原,肖国镇.具有指定验证者的短签名方案[J].电子学报,2008,36(1):24-27. 被引量:7
  • 6贺雯,张建中.高效的具有指定验证者的代理签名方案[J].计算机应用研究,2009,26(10):3901-3902. 被引量:3

二级参考文献18

  • 1顾纯祥,张亚娟,祝跃飞.混合可验证加密签名体制及应用[J].电子学报,2006,34(5):878-882. 被引量:8
  • 2MAMBO M, USUDA K, OKAMOTO E. Proxy signatures for delegating signing operation [C]// Proc of the 3rd ACM Conference on Computer and Communications Security. New Delhi: ACM Press, 1996:48-57.
  • 3MAMBO M, USUDA K, OKAMOTO E. Proxy signatures: delegation of the power to sign messages [ J ]. IEICE Trans on Fundamentals, 1996, E 79-A(9): 1338-1354.
  • 4LEE B, KIM H, KIM K. Secure mobile agent using strong non-designated proxy signature[ C ]// Proc of the 6th ACISP. London, UK: Springer-Verlag,2001:474-486.
  • 5LEE B, KIM H, KIM K. Strong proxy signature and its application [ C]// Proc of ACISP2001. Oiso, Japan: [ s. n] ,2001 : 603-608.
  • 6DAI Jia-zhu, YANG Xiao-hu, DONG Jin-xiang. Designated-receiver proxy signature scheme for electronic commerce [ C ]// Proc of IEEE International Conference on Systems, Man and Cybernetics. Washington DC: IEEE Compater Society,2003 : 384-389.
  • 7WANG Gui-lin. Designated-verifier proxy signatures for e-commerce [ C ]// Proc of IEEE International Conference on Multimedia and Expo. Piscataway, N J: IEEE Press,2004 : 1731-1734.
  • 8D Boneh, B Lynn, H Shacham. Short signatures from the weil pairing[A]. C Boyd( Ed. ). In Asiacrypt' O1[ C ]. Gold Coast, Australia: Springer-Verlag, 2001.514 - 532.
  • 9K G Paterson. ID-based signatures from pairings on elliptic curves [ J ]. Electron Lett, 2002,38 (18) : 1025 - 1026.
  • 10N P Smart. An identity based authenticated key agreement protocol based on the Weil pairing [ J ]. Electron Lett, 2002, 38 (13) :630 - 632.

共引文献8

同被引文献14

引证文献3

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部