期刊文献+

标准模型下基于(q/2^n)-SDH难题的数字签名算法 被引量:2

Efficient Signature Scheme Based on (q/2^n) -SDH Assumption in the Standard Model
下载PDF
导出
摘要 为解决标准模型下可证明安全的数字签名方案安全性归约为q-SDH难题的不足,给出一个改进算法:在增加少量签名长度的条件下大大缩小q-SDH难题中的q参数;算法能灵活选择q-SDH难题中的q参数而不降低算法的安全性,当q-SDH难题变为(q/2n)-SDH难题后,新签名算法的安全性将得到提高并且能在非随机预言机模型下得到安全证明。 One drawback of their schemes is that they employed a q-SDH assumption to prove their scheme's security. There is an interesting improvement algorithm that greatly reduces the q parameter in q-SDH assumption on slightly increasing the signature size. It introduces a flexibility in choosing the parameter q in the SDH assumption without compromising in security. Quite the contrary, when the q-SDH assumption decreases to (q/2^n ) -SDH assumption, the security of the signature scheme will be improved, and the new signature scheme's security can be proven without the random oracles.
作者 康立
出处 《吉林大学学报(信息科学版)》 CAS 2011年第3期207-212,共6页 Journal of Jilin University(Information Science Edition)
关键词 数字签名 强不可伪造安全 强Diffie-Hellman难题 digital signature strongly unforgeable security q-SDH
  • 相关文献

参考文献10

  • 1BONEH D, BOYEN X. Short Signatures without Random Oracles [ C ] //Advances in Cryptology-Eurocrypt 2004, Lecture Notes in Computer Science. Berlin : Springer-Verlag, 2004 : 56-73.
  • 2BONE/-/D, BOYEN X. Short Signatures without Random Oracles and the SDH Assumption in Bilinear Groups [J]. Journal of CrvDtoloav. 2007. 21 (2) : 149-177.
  • 3GENTRY C. Practical Identity-Based Encryption without Random Oracles [ C ] J// Advances in Cryptology-Eurocrypt 2006, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2006: 445-464.
  • 4MING Yang,SHEN Xiao-qin,WANG Yu-min.Identity-based encryption with wildcards in the standard model[J].The Journal of China Universities of Posts and Telecommunications,2009,16(1):64-68. 被引量:3
  • 5LIBERT B, QUISQUATER J J. Improved Signcryption from q-Diffie-Hellman Problems [ C ] //Security in Communication Networks, Lecture Notes in Computer Science. Berlin: Springer, 2005: 220-234.
  • 6BROWN D, GALLANT R. The Static Diffie-Hellman Problem [EB/OL]. [2011-02-22]. http: //eprint. iacr. org/.
  • 7CHEON J H. Security Analysis of the Strong Diffie-Hellman Problem [ C] JJAdvances in Cryptology-Eurocrypt 2006, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2006 : 1-11.
  • 8GOLDWASSER S, MICAH S. Probabilistic Encryption [ J]. Journal of Computer and System Sciences, 1984, 28 (2): 270-299.
  • 9WATERS B. Efficient Identity-Based Encryption without Random Oracles [ C ] /JAdvances in Cryptology Proceedings of Eu- roCrypto 2005. Berlin: Springer-Verlag, 2005 : 114-127.
  • 10明洋,沈晓芹,王育民.标准模型下的限制性广义指定验证者签名[J].吉林大学学报(工学版),2007,37(6):1359-1363. 被引量:1

二级参考文献20

  • 1Shamir A. Identity-based cryptosystems and signature schemes. Proceedings of Crypto'84, Aug 19-22, 1984, Santa Barbara, CA, USA. LNCS 196. Berlin, Germany: Springer-Verlag, 1985:47-53
  • 2Boneh D, Franklin K. Identity based encryption from the Weil pairing. SIAM Journal on Computing, 2003, 32(3): 586-615
  • 3Abdalla M, Catalano D, Dent A W, et al. Identity-based encryption gone wild. Proceedings of the 33rd International Colloquium on Automata, Languages and Programming (ICALP'06), Jul 9-16, 2006, Venice, Italy. LNCS 4052. Berlin, Germany: Springer-Vedag, 2006:300-311
  • 4Abdalla M, Catalano D, Dent A W, et al. Identity-based encryption gone wild. Full Version Available on Cryptology ePrint Archive. [2007-10-10] http://eprint.iacr.org/2006/304
  • 5Gentry C, Silverberg A. Hierarchical D-based cryptography. Proceedings of Asiacrypt'02, Dec 1-5, 2002, Queenstown, New Zealand. LNCS 2501, Berlin, Germany: Springer-Verlag, 2002:548-566
  • 6Boneh, D, Boyen X. Efficient selective-ID secure identity based encryption without random oracles. Proceedings of Eurocrypt'04, May 2-6, 2004, Interlaken, Switzerland. LNCS 3027, Berlin, Germany: Springer-Verlag, 2004:223-238
  • 7Waters B. Efficient identity-based encryption without random oracles. Proceedings of Eurocrypt'05, May 22-26, 2005, Aarhus, Denmark. LNCS 3494, Berlin, Germany: Springer-Verlag, 2005:114--127
  • 8Boneh D, Boyen X, Goh E J. Hierarchical identity based encryption with constant size ciphertext. Proceedings of Eurocrypt'05, May 22-26, 2005, Aarhus, Denmark. LNCS 3494. Berlin, Germany: Springer-Verlag, 2005: 440-456
  • 9Chatterjee S, Sarkar P. HIBE with short public parameters without random oracle. Proceedings of Asiacrypt'06, Dec 3-7, 2006, Shanghai, China. LNCS 4284. Berlin, Germany: Springer-Verlag, 2006:145-160
  • 10Birkett J, Dent A W, Neven G, et al. Efficient chosen-ciphertext secure identity-based encryption with wildcards. Proceedings of the 12th Australasian Conference on Information Security and Privacy (ACISP'07), Jul 2-4, 2007, Townsville, Australia. LNCS 4586. Berlin, Germany: Sorinzer-Verlag, 2007:274-292

共引文献2

同被引文献22

  • 1Rabin M.Digitalized Signatures[M]//Lipton R,de Millo R.Foundations of Secure Computation.New York,USA:Academic Press,1978.
  • 2Lamport L.Constructing Digital Signatures from a Oneway Function[R].Palo Alto,USA:SRI International,Technical Report:CSL-98,1979.
  • 3Canetti R,Halevi S,Katz J.Chosen-ciphertext Security from Identity-based Encryption[C]//Proceedings of EUROCRYPT’04.Interlaken,Switzerland:SpringerVerlag,2004:207-222.
  • 4Huang Qiong,Wong D S,Zhao Yiming.Generic Transformation to Strongly Unforgeable Signatures[C]//Proceedings of ACNS’07.Zhuhai,China:[s.n.],2007:1-17.
  • 5Even S,Goldreich O,Micali S.On-line/Off-line Digital Signatures[J].Journal of Cryptology,1996,9(1):35-67.
  • 6Dahmen E,KrauβC.Short Hash-based Signatures for Wireless Sensor Networks[C]//Proceedings of CANS’09.Sanya,China:[s.n.],2009:463-476.
  • 7Zaverucha G M,Stinson D R.Short One-time Signatures[EB/OL].[2014-02-10].http://eprint.iacr.org/.
  • 8Mohassel P.One-time Signatures and Chameleon Hash Functions[C]//Proceedings of the17th International Conference on Selected Areas in Cryptography.Waterloo,Canada:[s.n.],2010:302-319.
  • 9Rohde S,Eisenbarth T,Dahmen E,et al.Fast hash-based Signatures on Constrained Devices[C]//Proceedings of CARDIS’08.[S.l.]:Springer-Verlag:2008:104-117.
  • 10Bellare M,Boldyreva A,Palacio A.An Uninstantiable Random-oracle-model Scheme for a Hybrid-Encryption Problem[C]//Proceedings of EUROCRYPT’04.[S.l.]:Springer-Verlag:2004:171-188.

引证文献2

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部