期刊文献+

新的可恢复消息的指定验证者签名

Novel designated verifier signature with message recovery
下载PDF
导出
摘要 在有些应用中,原始签名者希望只有指定的验证者才可以验证签名的有效性。基于双线性对密码体制提出了一种新的指定验证者签名方案,新方案不仅实现了签名的指定验证性质,而且限制只有指定验证者才可以恢复消息。讨论结果表明,新方案在减少计算量的前提下实现了安全的签名的指定验证者恢复消息的功能。 In some applications, original signer hopes that the designated verifier can verify the validity of the signature. This paper proposes a novel designated verifier signature. The new scheme not only realizes the property with designated verification, but also the property that only designated verifier can recover the message. The result shows that the new protocol realizes the secure signature with designated verification.
作者 王峰
出处 《计算机工程与应用》 CSCD 2013年第24期97-99,143,共4页 Computer Engineering and Applications
关键词 密码学 签名 指定验证者 消息可恢复 双线性对 Key words : cryptography signature designated verifier message recovery bilinear pairings
  • 相关文献

参考文献11

  • 1Shamir A.Identity-based cryptosysterrn and signature scheme[C]// LNCS 196: Advances in CRYPTO' 84.Berlin: Springer-Verlag, 1984 : 47-53.
  • 2Chaum D.Designated confirmer signatures[C]//LNCS 950: Proc of EuroCRYPTO ' 94.Berlin: Springer-Verlag, 1995 : 86-91.
  • 3Okamoto T.Designated confirmer signatures and public-key encryption are equivalent[C]//LNCS 839 : Proc of CRYPTO' 94. Berlin: Springer-Verlag, 1994: 61-74.
  • 4Michels M, Stadler M.Generic constructions for secure and efficient confirmer signature schemes[C]//LNCS 1403:Proc of Euro-CRYPTO ' 98.Berlin: Springer-Verlag, 1998 : 405-421.
  • 5林群,李进,王燕鸣.基于身份的指定确认者签名[J].计算机应用研究,2005,22(10):99-100. 被引量:4
  • 6Nyberg K, Rueppel R A.Message recovery for signature schemes based on the discrete logarithm problem[C]//LNCS 950: Advances in Euro-CRYPTO Eurocrypt' 94.Berlin: Springer- Verlag, 1994: 175-190.
  • 7赵男,王尚平,王晓峰,杨春霞,王波.一个新的强指定验证者签名方案与证明方法[J].计算机工程,2007,33(7):155-157. 被引量:3
  • 8李子臣,杨义先.具有消息恢复的数字签名方案[J].电子学报,2000,28(1):125-126. 被引量:28
  • 9Miyaji A.A message recovery signature scheme equivalent to DSA over elliptic curves[C]//Kim K,Matsumoto T.LNCS 1163 : Proc of Asiacrypt' 96.Berlin: Springer-Verlag, 1996 : 1-14.
  • 10Zhang Fangguo, Susilo W, Mu Yi.ldentity-based partial mes- sage recovery signatures[C]//Proc of the Financial Cryptog- raphy Workshop, 2005 : 45-56.

二级参考文献17

  • 1Chi Sung Laih,IEICE Trans,1997年,E80A卷,1期,46页
  • 2Chi Sung Laih,LNCS 1029,1996年,228页
  • 3He J,IEEE Pro Comput Digit M,1994年,142卷,4期,249页
  • 4A Shamir. Identity-based Cryptosystems and Signature Schemes [ C ].Advances in Cryptology-Crypto' 84, LNCS 196, Springer-Verlag,1984.47-53.
  • 5D Boneh, M Franklin. Identity-based Encryption from the Weil Pairing [ C]. Advances in Cryptology-Crypto 2001, LNCS 2139, Springer-Verlag, 2001. 213-229.
  • 6J C Cha, J H Cheon. An Identity-based Signature from Gap DiffieHellman Groups [ C ]. Public Key Cryptography-PKC 2003, LNCS2139, Springer-Verlag, 2003.18-30.
  • 7D Chaum. Zeor-knowledge Undeniable Signature[ C]. Proc. of Eurocrypto' 90, LNCS 473, Springer-Verlag, 1991. 458-464.
  • 8D Chaum. Designated Confirmer Signatures[C]. Proc. of Euro-crypto'94, LNCS 950, Springer-Verlag, 1995.86-91.
  • 9T Okamoto. Designated Confirmer Signatures and Public-key Encryption are Equivalent[C]. Proc. of Crypto'94, LNCS 839, Springerverlag, 1994.61-74.
  • 10M Michels, M Stadler. Generic Constructions for Secure and Efficient Confinner Signature Schemes [ C ]. Proc. of Euro-cypto' 98, LNCS 1403, Springer-Verlag, 1998.405-421.

共引文献32

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部