期刊文献+

无双线性对的轻量级IBS方案

Lightweight Identity-based Signature Scheme Without Bilinear Pairings
下载PDF
导出
摘要 基于身份的签名(IBS)方案大多需要复杂的双线性对运算,因此签名算法效率很低,不适用于无线自组织网络的密钥管理、安全路由等通信安全协议。针对该问题,提出一个无需双线性对的IBS方案。在随机预言模型下证明该方案满足不可伪造性,可抵抗选择消息攻击。理论分析表明,与同类方案相比,该方案的计算量和传输代价更小,效率更高。 Most available Identity-based signature schemes require expensive bilinear pairing operation,which leads to inefficient signature algorithm.In order to solve the problem,this paper proposes a new identity-based lightweight signature scheme without bilinear pairings.It is provably secure,and can resist chosen message attack in the random oracle model.Theoretical analysis shows that compared with other schemes,new scheme has lower computation cost and communication overhead,so it is suitable for secure communication protocols of key management and secure routing.
出处 《计算机工程》 CAS CSCD 2012年第12期112-114,共3页 Computer Engineering
基金 安徽省高等学校省级自然科学研究基金资助项目(KJ2011Z277) 滁州学院科研基金资助项目(2010kj009B)
关键词 数字签名 基于身份的签名方案 双线性对 椭圆曲线 可证明安全 随机预言模型 digital signature Identity-based Signature(IBS) scheme bilinear pairings elliptic curve provably secure random oracle model
  • 相关文献

参考文献8

  • 1Shamir A.Identity-based Cryptosystems and SignatureSchemes[C]//Proc.of CRYPTO’84.Berlin,Germany:Springer-Verlag,1984.
  • 2张建中,薛荣红.基于身份的门限代理签名方案[J].计算机工程,2011,37(7):171-172. 被引量:8
  • 3Hess F.Efficient Identity-based Signature Schemes Based onPairings[C]//Proc.of SAC’02.[S.l.]:Springer-Verlag,2002.
  • 4Cha J C,Cheon J.An Identity-based Signature from Gap Diffie-Hellman Groups[C]//Proc.of PKC’03.[S.l.]:Springer-Verlag,2003.
  • 5Xu Shidi,Mu Yi,Susilo W.Online/Offline Signatures andMultisignatures for AVOD and DSR Routing Security[C]//Proc.ofACISP’06.[S.l.]:Springer-Verlag,2006.
  • 6Lin Chen,Zeng Cheng.Identity-based Key Agreement Protocolsfrom Pairings[J].International Journal of Information Security,2007,6(4):213-241.
  • 7曹雪菲,寇卫东,樊凯,张军.无双线性对的基于身份的认证密钥协商协议[J].电子与信息学报,2009,31(5):1241-1244. 被引量:17
  • 8Li Fagen,Shirase M,Takagi T.Certificateless HybridSigncryption[C]//Proc.of the ISPEC’09.Heidelberg,Berlin,Germany:Springer-Verlag,2009.

二级参考文献20

  • 1Shamir A. Identity-based cryptosystems and signature schemes [C]. CRYPTO1984, California, 1984, LNCS196: 47-53.
  • 2Boneh D and Franklin M. Identity-based encryption from the Weil pairing [C]. CRYPTO2001, California, 2001, LNCS2139: 213-229.
  • 3Chen L, Cheng Z, and Smart N P. Identity-based key agreement protocols from pairings [J]. Int.J.Inf.Secur, 2(}07, 6(4): 213-241.
  • 4Smart N P. An identity-based authenticated key agreement protocol based on the Weil pairing [J]. Electronics Letters, 2002, 38(13): 650-632.
  • 5Choie Y, Jeong E, and Lee E. Efficient identity-based authenticated key agreement protocol from pairings [J]. Appl. Math. Comput., 2005, 162(1): 179-188.
  • 6McCullagh N and Barreto P S L M. A new two-party identity-based authenticated key agreement [C]. Topics in Cryptology-CT-RSA 2005, San Francisco, 2005, LNCS3376: 262-274.
  • 7Zhu R W, Yang G, and Wong D S. An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices [J]. Theoretical Computer Science, 2007, 378(2): 198-207.
  • 8Mao W. Modern Cryptography: Theory and Practice [M]. New Jersey: Prentice Hall, 2003: 166-172.
  • 9禹勇.具有特殊性质的数字签名和签密方案[D].[博士论文],西安电子科技大学,2007.
  • 10Mambo M,Usuda K,Okamoto E.Proxy Signature for Delegating Signing OperationfC]//Proc.of the 3rd ACM Conference on Computer and Communications Security.New York,USA:ACM Press,1996.

共引文献23

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部