期刊文献+

PS基于身份数字签名算法的改进 被引量:1

Improvement on PS Identity Based Signature Scheme
下载PDF
导出
摘要 PS(Paterson and Schuldt)算法直接利用两组独立的Waters身份处理函数分别处理用户身份和签名消息,该算法的安全归约效率很低。为此,改进了Waters身份处理函数的参数选择方法,并将其应用于PS签名算法安全证明的改进,使新的基于身份数字签名算法安全归约效率大大提高,从PS方案的O((qkn)-2)提高到O((qkn(n^1/2))-1),从而使新算法更加安全、可信。 In the standard model an unforgeable chosen message attacks security IBS(Identity-Based Signature) scheme was proposed by PS(Paterson and Schuldt),which was based on computational Diffie-Hellman problem in bilinear pairing group.Two independent Waters identity hash functions were directly employed to treat the users identity and the signature message respectively,so PSs IBS scheme had poor security reduction efficiency.An improved Waters identity hash function parameters selecting method was proposed.The new method was employed to improve PSs IBS signature scheme,which made the security reduction efficiency of the new IBS scheme having greatly improvementfrom O((qkn)^-2) to O((qkn(√n)^-1),so the improved scheme was more security and trustable.
作者 康立 杨城
出处 《吉林大学学报(信息科学版)》 CAS 2012年第2期120-126,共7页 Journal of Jilin University(Information Science Edition)
基金 教育部社科青年基金资助项目(11XJCZH002) 西南财经大学"211工程"三期青年教师成长基金资助项目(211QN2011068)
关键词 基于身份的数字签名 标准模型 安全归约效率 identity-based signature standard model security reduction efficiency
  • 相关文献

参考文献3

二级参考文献33

  • 1侍伟敏,钮心忻,杨义先,高海英.基于DSA的扩展自证明签名方案[J].计算机工程,2006,32(19):1-2. 被引量:1
  • 2HARN LEIN, MEHTA MANISH, HSIN WEN-JUNG. Integrating Diffie-Hellman Key Exchange into the Digital Signature Algorithm (DSA) [J]. IEEE Communications Letters, 2004, 8 (3): 198-200.
  • 3POPE NICK, CRUELLAS JUAN CARLOS. Oasis Digital Signature Services: Digital Signing without the Headaches [ J ]. IEEE Internet Computing, 2006, 10 (5) : 81-84.
  • 4NIKODEM M. DSA Signature Scheme Immune to the Fault Cryptanalysis [ C]// LNCS 5189. Berlin: Springer, 2008: 61- 73.
  • 5ELGAMAL T. A Public Key Cryptosystem and Signature Scheme Based on Discrete Logarithms [ J ]. IEEE Transactions on Information Theory, 1985, IT-31 (4) : 469-472.
  • 6FIPS-180-1-1995. Federal Information Processing Standard, Secure Hash Standard [S].
  • 7WANG Xiao-yun, YIN LISA YIQUN, YU Hong-bo. Finding Collisions in the Full SHA-1 [ C ] //LNCS 3621. Berlin: Springer, 2006 : 17-36.
  • 8National Institute of Standards and Technology. Comments Posted About SHA-1 Attacks [ EB/OL]. (2005-02-22) [ 2009- 03-30]. http: //csrc. nist. gov/news_ events/news_ archive/news_ archive_ 2005. html.
  • 9RIVEST R L, SHAMIR A, ADLEMAN L. A Method for Obtaining Digital Signatures and Public-Key Cryptosystem [ J ]. Comm ACM, 1978, 21 (1): 120-126.
  • 10FIPS-186-1994. Federal Information Processing Standard, Digital Signature Standard [ S ].

共引文献5

同被引文献20

  • 1Rabin M.Digitalized Signatures[M]//Lipton R,de Millo R.Foundations of Secure Computation.New York,USA:Academic Press,1978.
  • 2Lamport L.Constructing Digital Signatures from a Oneway Function[R].Palo Alto,USA:SRI International,Technical Report:CSL-98,1979.
  • 3Canetti R,Halevi S,Katz J.Chosen-ciphertext Security from Identity-based Encryption[C]//Proceedings of EUROCRYPT’04.Interlaken,Switzerland:SpringerVerlag,2004:207-222.
  • 4Huang Qiong,Wong D S,Zhao Yiming.Generic Transformation to Strongly Unforgeable Signatures[C]//Proceedings of ACNS’07.Zhuhai,China:[s.n.],2007:1-17.
  • 5Even S,Goldreich O,Micali S.On-line/Off-line Digital Signatures[J].Journal of Cryptology,1996,9(1):35-67.
  • 6Dahmen E,KrauβC.Short Hash-based Signatures for Wireless Sensor Networks[C]//Proceedings of CANS’09.Sanya,China:[s.n.],2009:463-476.
  • 7Zaverucha G M,Stinson D R.Short One-time Signatures[EB/OL].[2014-02-10].http://eprint.iacr.org/.
  • 8Mohassel P.One-time Signatures and Chameleon Hash Functions[C]//Proceedings of the17th International Conference on Selected Areas in Cryptography.Waterloo,Canada:[s.n.],2010:302-319.
  • 9Rohde S,Eisenbarth T,Dahmen E,et al.Fast hash-based Signatures on Constrained Devices[C]//Proceedings of CARDIS’08.[S.l.]:Springer-Verlag:2008:104-117.
  • 10Bellare M,Boldyreva A,Palacio A.An Uninstantiable Random-oracle-model Scheme for a Hybrid-Encryption Problem[C]//Proceedings of EUROCRYPT’04.[S.l.]:Springer-Verlag:2004:171-188.

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部