期刊文献+

基于身份聚合签名方案的分析与改进 被引量:1

Analysis and improvement of identity based aggregate signature scheme
下载PDF
导出
摘要 聚合签名方案允许n个用户对n个消息产生一个签名。2010年,周和杜提出了一个基于身份聚合签名方案,指出他们的方案无法抵抗伪造攻击,当攻击者得到某个成员的签名后,就可以对任意的消息产生有效的签名。提出一个改进方案弥补了安全缺陷,并在随机预言模型下证明了安全性。 An aggregate signature scheme allows n different users to sign n different messages to generate a single signature. In 2010, Zhou and Du proposed an ID-based aggregate signature scheme. This paper shows that their scheme can' t resist the forgery attack, because an attacker can generate a valid signature for any message if he has ever obtained a signature. Then, an improved scheme to overcome their weakness is proposed, and it is provably secure in random oracle model.
作者 陆海军 谢琪
出处 《计算机工程与应用》 CSCD 2012年第13期75-78,共4页 Computer Engineering and Applications
关键词 基于身份签名 聚合签名 随机预言模型 ID-based signature aggregate signature random oracle model
  • 相关文献

参考文献16

  • 1Shamir A.Identity-based cryptosystems and signature schemes[C]//Proceedings of Advances in Cryptology(Crypto’84).[S.l.]:Springer-Verlag,1984,196:47-53.
  • 2Gentry B D,Lynn C,Shacham B.Aggregate and verifi-ably encrypted signatures from bilinear maps[C]//Proceedings of Advances in Cryptology(Eurocrypt’03).[S.l.]:Springer-Verlag,2003,2656:416-432.
  • 3Cheon J H,Kim Y,Yoon H J.A new ID-based signa-ture with batch verification,Report2004/13[R/OL].Cryptology ePrint Archive,http://eprint.iacr.org/2004/131.
  • 4Yoon H J,Cheon J H,Kim Y.Batch verification with ID-based signatures[C]//Proceedings of the ICISC’04.[S.l.]:Springer-Verlag,2004,3506:233-248.
  • 5Xu J,Zhang Z,Feng D.ID-based aggregate signatures from bilinear pairings[C]//Proceedings of the ICANS’05.[S.l.]:Springer-Verlag,2005,3810:110-119.
  • 6Zhang L,Zhang F.A new certificateless aggregate signa-ture scheme[J].Computer Communications,2009,32:1079-1085.
  • 7Cheng X,Liu J,Wang X.Identity-based aggregate and verifiably encrypted signatures from bilinear pairing[C]//Proceedings of the ICCSA’05.[S.l.]:Springer-Verlag,2005,3483:1046-1054.
  • 8周晓燕,杜伟章.基于身份和Weil对的聚合签名方案[J].计算机工程与应用,2010,46(15):106-108. 被引量:5
  • 9Gentry C,Ramzan Z.Identity-based aggregate signatures[C]//Proceedings of the PKC’06.[S.l.]:Springer-Verlag,2006,3958:257-273.
  • 10Lei Z,Bo Q,Wu Q,et al.Novel efficient certificateless aggregate signatures[C]//Proceedings of the AAECC2009.Berlin Heidelberg:Springer-Verlag,2009,5527:235-238.

二级参考文献17

  • 1王彪,杨小东,黄海宁.一种基于Weil配对的群签名方案[J].北京邮电大学学报,2006,29(z2):133-135. 被引量:1
  • 2程相国,刘景美,王新梅.m-挠群上一种基于身份的聚合签名方案[J].西安电子科技大学学报,2005,32(3):427-431. 被引量:3
  • 3Boneh D,Gentry C,Lynn B,et al.Aggregate and verifiably encrypted signatures from bilinear maps[C]//LNCS 2656:Advances in Cryptology-Eurocrypt' 03.Berlin : Springer-Verlag, 2003 : 416-432.
  • 4ShamirA.Identity-based cryptosystems and signature schemes[C]// LNCS 196:Advances in Cryptology-Crypto'84.Berlin:Springer-Verlag, 1985:47-53.
  • 5Boneh D,Franklin M,Identity-based encryption from the Weil pairing[C]//LNCS 2139 : Advances in Cryptology-Crypto' 2001.Berlin : Springer-Verlag, 2001 : 213-229.
  • 6Choon Jae Cha,Cheon Jung Hee.An identity-based signature from gap Diffie-Hellman groups[C]//LNCS2567:Public Key Cryptography- PKC 2003.Berlin : Springer-Verlag, 2003 : 18-30.
  • 7Yi Xun.An identity-based signature scheme from the Weil pairing[J]. IEEE Communications Letters,2003,7(2):76-78.
  • 8Lysyanskaya A,Micali S,Reyzin L, et al.Sequen- tial aggregate signatures from trapdoor permu-tations[].Advances in Cryptology-EUROCRYPT.2004
  • 9Lu S,Ostrovsky R,Sahai A, et al.Sequential aggregate signatures and multi-signatures without random ora- cles. http://eprint.iacr.org/2006/096 . 2006
  • 10Herranz J.Deterministic identity-based signatures for partial aggregation[].Computer Journal.2006

共引文献4

同被引文献12

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部