期刊文献+

签密的门限生成协议 被引量:2

A protocol for threshold generation of signcryption
下载PDF
导出
摘要 本文首次探讨了签密的门限生成问题,利用可验证秘密分享(VSS)和安全多方计算(MPC)技术提出了一个签密的门限生成协议。在该协议中,发送方的任何至少t个成员可生成对给定消息的有效的签密密文,而能勾结至多t-1个成员的攻击者无法伪造有效的签密密文。文中还改进了由Gennaro R, Jarecki S, Krawczyk H和Rabin T提出的计算秘密值的倒数的协议,使其效率得到了提高。 In this paper, we propose a protocol for threshold generation of signcryption using the techniques of verifiable secret sharing (VSS) and secure multi-party computation (MPC). In the protocol, any t or more honest members can efficiently generate valid signcrypyion text of a given message, while the adversary whole corrupts up to t-1 group members cannot forge any valid signcryption text. The protocol of computing reciprocals of secrets presented by Gennaro R, Jarecki S, Krawczyk H and Rabin T is also modified so that the efficiency is improved.
出处 《通信学报》 EI CSCD 北大核心 2002年第5期74-82,共9页 Journal on Communications
基金 国家自然科学基金资助项目(60073052) 陕西师大校级重点科研项目
关键词 签密 门限生成协议 可验证秘密分享 signcryption verifiable secret sharing threshold generation secure multiparty computation
  • 相关文献

参考文献13

  • 1[1]ZHENG Y L.Signcryption and its application in efficient public key solutions[A].Proceedings of Information Security Workshop(ISW'97)[C].Springer-Verlag,1997.201-218.
  • 2[2]BOYD C.Digital multisignatures[A].Cryptography and coding[C].Claredon Press,1986.241-246.
  • 3[3]CHOR B,GOLDWASSER S,MICALI S,AWERBUCH B.Verifiable secret sharing and achieving simultaneity in the presenceof faults[A].Proceedings of 26th IEEE symposium on foundations of computer science[C].1985.251-160.
  • 4[4]PEDERSEN T.Non-interactive and information-theoretic secure verifiable secret sharing[A].Advances in Cryptology - Crypto'91[C].1991.129-140.
  • 5[5]GENNARO R.Theory and practice of verifiable secret sharing[D].USA: Massachusetts Institute of Technology (MIT),1996.
  • 6[6]FELDMAN P.A practical scheme for non-interactive verifiable secret sharing[A].Proceedings of 28th IEEE Symposium on Foundations of Computer Science[C].1987.427-437.
  • 7[7]GENNARO R,RABIN M,RABIN T.Simplified VSS and fast-track multiparty computations with applications to threshold cryptography[A].Proceedings of the 1998 ACM Symposium on Principles of Distributed Computing[C].Puerto Vallarta,Mexico,1998.101-111.
  • 8[8]CRAMER R,VAN DAMGAARD I,MAURER U.General secure multi-party computation from any linear secret-sharing scheme[A].Advances in Cryptology - EUROCRYPT 2000,LNCS 1 807[C].2000.316-334.
  • 9[9]CRAMER R.Introduction to secure computation[A].Lectures on Data Security,Modern Cryptology in Theory and Practice[C].Berlin: Springer,1999.16-62.
  • 10[10]DESMEDT Y,FRANLEL Y.Threshold cryptosystems[A].Proc CRYPTO'89[C].Springer-Verlag,1990.307-315.

同被引文献8

  • 1Yuliang Zheng.Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost (Signature) + Cost(Encryption)[J].CRYPTO' 97.Springer-Verlag,of Lecture Notes in Computer Science,1997,1294:165-179.
  • 2Y.Zheng,H.Imai.How to construct efficient signcryption schemes on elliptic curves[J].Information Processing Letters 1998,(68):227-233.
  • 3H.Y.Jung,K.S.Chang,D.H.Lee,J.I.Lim.Signcryption schemes with forward secrecy[J].Proceeding of WISA 2001,(2):403-475.
  • 4F.Bao,R.H.Deng.A signcryption scheme with signature directly verifiable by public key[J].in:Proceedings of PKC' 98LNCS 1431,Springer-Verlag,1998,55-59.
  • 5C.Gamage,J.Leiwo,Y.Zheng.Encrypted message authentication by firewalls[J].in:Proceedings of 1999 International Workshop on Practice and Theory in Public Key Cryptography (PKC'99),1-3 March,1999,Kamakura,JapanLNCS 1560,Springer-Verlag,1999,69-81.
  • 6Shamir A.How to share a secret[J].Communications of ACM,1979,24(11):612-613.
  • 7Ren-Junn Hwang,Chih-Hua Lai,Feng-Fu Su.An efficient signcryption scheme with forward secrecy based on elliptic curve[J].Applied Mathematics and Computation 2005,167:870-881.
  • 8张彰,肖国镇.具有门限共享解签密的数字签密方案[J].苏州科技学院学报(自然科学版),2003,20(2):6-10. 被引量:3

引证文献2

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部