期刊文献+

一种基于身份的广义签密方案

Identity-based Generalized Signcryption Scheme
下载PDF
导出
摘要 利用双线性对提出一种基于身份的广义签密方案,通过输入身份的改变可实现签密、签名和加密3种模式。在拥有基于身份密码体制优点的同时,克服传统签密体制中接收方先解密后验证的缺点,保证任何第三方在不知道明文的前提下都可以认证密文。分析结果表明,该方案具有较好的安全性。 Generalized signcryption not only fulfills both the functions of signature and encryption, but also provides confidentiality or authenticity separately under specific inputs. This paper presents an identity-based generalized signcryption scheme based on bilinear pairing, in which three modes are re',dized through changing input's identities, i.e. signcryption mode, signature-only mode and encryption-only mode. The proposed scheme has improved the drawbacks of receiver verifying signature after decrypting in the traditional signcryption shceme. Anyone can identify the source of the ciphertext without the plaintext. The scheme is safe and also efficient regarding the computation costs after analyzing other schemes.
出处 《计算机工程》 CAS CSCD 北大核心 2011年第8期4-6,共3页 Computer Engineering
基金 国家自然科学基金资助项目"新签密算法的设计 分析与应用"(60873233)
关键词 签密 广义签密 基于身份 双线性对 签名 加密 signcryption generalized signcryption identity-based bilinear pairing signature encryption
  • 相关文献

参考文献10

  • 1Zheng Yinliang. Digital Signcryption or How to Achieve Cost (Signature & Encryption)<<Cost(Signature)+Cost(Encryption)[C]// Proc. of CRYPTO'97. Berlin, Germany: Springer-Verlag, 1997: 165-179.
  • 2Malone L J. Identity-based Signcryption[EB/OL]. (2002-07-19). http://eprint.iacr.org/2002/098.
  • 3Libert B, Quisuater J. New Identity-based Signcryption Schemes from Pairings[C]//Proc. of IEEE Information Theory Workshop. Paris, France: [s. n.], 2003.
  • 4Chen Liqun, Malone L J. Improved Identity-based Signcry- ption[M]. [S. I.]: Springer-Verlag, 2005: 362-379.
  • 5Boyen X. Multipurpose Identity-based Signcryption: A Swiss Army Knile for Identity-based Cryptography[C]//Proc. of the 23rd International Conference on Advances in Cryptology. [S. 1.]: Springer-Verlag, 2003: 389-399.
  • 6李虓,何明星,罗大文.基于身份的签密方案[J].计算机工程,2009,35(22):144-146. 被引量:7
  • 7Han Yiliang, Yang Xiaoyuan, Wei Ping. ECGSC: Elliptic Curve Based Generalized Signcryption[M]. [S. 1.]: Springer-Verlag, 2006: 956-965.
  • 8Boneh D, Franklin M. Identity-based Encryption from the Weil Pairing[C]//Proc. of CRYPTO'01. [S. 1.]: Springer-Verlag, 2001: 213-229.
  • 9Cha J C, Cheon J H. An Identity-based Signature from Gap Diffie-Helhnan Groaps[C]//Proc. of International Workshop on Practice and Theory in Public Key Cryptography. [S. 1.]: Springer-Verlag, 2003:18-30.
  • 10李发根,胡予濮,李刚.一个高效的基于身份的签密方案[J].计算机学报,2006,29(9):1641-1647. 被引量:73

二级参考文献22

  • 1陈伟东,冯登国.签密方案在分布式协议中的应用[J].计算机学报,2005,28(9):1421-1430. 被引量:19
  • 2冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:101
  • 3李发根,胡予濮,李刚.一个高效的基于身份的签密方案[J].计算机学报,2006,29(9):1641-1647. 被引量:73
  • 4刘春刚,周廷显.一种新的有效签密方案的研究[J].南京理工大学学报,2006,30(6):739-741. 被引量:4
  • 5Zheng Yuliang. Digital Signcryption or How to Achive Cost (Signature & Encryption)<<Cost(Signature)+Cost(Encryption)[C]// Proc. of CRYPTO'97. Berlin, Germany: Springer-Verlag, 1997: 165-179.
  • 6Shamir A. Identity-based Cryptosystems and Signature Schemes[C]// Proc. of CRYPTO'84. Berlin, Germany: Springer-Verlag, 1984: 47-53.
  • 7Malone-Lee J. Identity-based Signcryption[EB/OL]. [2009-01-22]. http://eprint. Iacr. Org/2002/098.
  • 8Paterson K G. ID-based Signatures from Pairings on Eliptic Curves[J]. Electronics Letters, 2002, 38( 18): 1025-1026.
  • 9Zheng Y.. Digital signcryption or how to achieve cost (signature & encryption<< cost (signature) + cost (encryption). In:Kaliski Jr B. S. ed.. Advances in Cryptology-CRYPTO' 97,Lecture Notes in Computer Science 1294. Berlin: Springer-Verlag, 1997, 165-179
  • 10Gamage C. , Leiwo J. , Zheng Y.. Encrypted message authentication by firewalls. In: Imai H. , Zheng Y. eds.. Public Key Cryptography-PKC' 99, Lecture Notes in Computer Science 1560. Berlin: Springer-Verlag, 1999, 69-81

共引文献76

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部