期刊文献+

基于属性的指定证实人签名方案

Attribute-based designated confirmer signature
下载PDF
导出
摘要 利用椭圆曲线上的双线性对,首次构建了一个基于属性的指定证实人签名方案.在该方案中,具有指定属性的人均可对签名的有效性进行确认.同时,对方案的正确性和安全性进行了分析.分析表明本方案具有不可伪造性,并能抵抗合谋攻击. In this paper , we propose a designated confirmer signatures scheme based on bilinear pairings , in which both the signer and the designated confirmer , who has the specific attributes , can confirm a valid desig-nated confirmer signatures .Finally we analyze its correctness and security .Analysis results show that this scheme obtains the advantages of unforgeability and can resist conspiracy attack ..
作者 唐春明 任燕
出处 《广州大学学报(自然科学版)》 CAS 2014年第3期13-16,共4页 Journal of Guangzhou University:Natural Science Edition
基金 国家自然科学基金资助项目(1127100311241005) 教育部高等学校博士学科点专项科研基金博导类联合资助课题(20134410110003) 广东省自然科学基金面上资助项目(S2012010009950) 广东省高校科技创新项目(2013KJCX0146) 广东省教育厅高层次人才项目 广州市教育局资助项目(2012A004) 运城学院生物数学重点实验室开放课题(SWSX201306)
关键词 双线性对 拉格朗日插值 数字签名 基于属性签名 指定证实人签名 bilinear pairing Lagrange interpolation digital signature,attribute-based signature designated confirmer signature
  • 相关文献

参考文献20

  • 1SAHAI A, WATERS B. Fuzzy identity-based encryption[ C] //Advances in Cryptology-EUROCRYPT 2005. Berlin Heidel-berg: Springer, 2005: 457-473.
  • 2BETHENCOURT J, SAHAI A,WATERS B. Ciphertext-policy attribute-based encryption [C] // Security and Privacy,2007. SP,07. IEEE Symposium on IEEE,2007; 321-334.
  • 3CHEUNG L, NEWPORT C, Provably secure ciphertext policy ABE[ C] //Proceedings of the 14th ACM conference on com-puter and communications security. ACM, 2007 : 456-465.
  • 4PIRRETTI M,TRAYNOR P, MCDANIEL P, et al. Secure attribute-based systems[ J]. J Comput Sci, 2010, 18(5) : 799-837.
  • 5OSTROVSKY R, SAHAI A, WATERS B. Attribute-based encryption with non-monotonic access structures[ C] //Proceed-ings of the 14th ACM conference on computer and communications security. ACM, 2007 : 195-203.
  • 6YANG P, CAO Z,DONG X. Fuzzy identity based signature[ J] . IACR Cryptol Eprint Arch, 2008 ; 2.
  • 7CHAUM D. Zero - knowledge undeniable signatures [ C ] // Advances in Cryptology-EUROCRYPT * 90. Berlin Heidelberg :Springer, 1991 ; 458-464.
  • 8CHAUM D. Designated confirmer signatures[C] //Advances in Cryptology—EUROCRYPT,94. Berlin Heidelberg:Spring-er, 1995: 86-91.
  • 9OKAMOTO T. Designated confirmer signatures and public-key encryption are equivalent[ C] //Advances in Cryptology—CRYPTO ’ 94. Berlin Heidelberg : Springer,1994 : 61-74.
  • 10MICHELS M, STADLER M. Generic constructions for secure and efficient confirmer signature schemes[ C] //Advances inCryptology—EUROCRYPT'98. Berlin Heidelberg : Springer, 1998 : 406-421.

二级参考文献8

  • 1A Shamir. Identity-based Cryptosystems and Signature Schemes [ C ].Advances in Cryptology-Crypto' 84, LNCS 196, Springer-Verlag,1984.47-53.
  • 2D Boneh, M Franklin. Identity-based Encryption from the Weil Pairing [ C]. Advances in Cryptology-Crypto 2001, LNCS 2139, Springer-Verlag, 2001. 213-229.
  • 3J C Cha, J H Cheon. An Identity-based Signature from Gap DiffieHellman Groups [ C ]. Public Key Cryptography-PKC 2003, LNCS2139, Springer-Verlag, 2003.18-30.
  • 4D Chaum. Zeor-knowledge Undeniable Signature[ C]. Proc. of Eurocrypto' 90, LNCS 473, Springer-Verlag, 1991. 458-464.
  • 5D Chaum. Designated Confirmer Signatures[C]. Proc. of Euro-crypto'94, LNCS 950, Springer-Verlag, 1995.86-91.
  • 6T Okamoto. Designated Confirmer Signatures and Public-key Encryption are Equivalent[C]. Proc. of Crypto'94, LNCS 839, Springerverlag, 1994.61-74.
  • 7M Michels, M Stadler. Generic Constructions for Secure and Efficient Confinner Signature Schemes [ C ]. Proc. of Euro-cypto' 98, LNCS 1403, Springer-Verlag, 1998.405-421.
  • 8B Libert, J Quisquater. Identity-based Undeniable Signatures [ C ].Topics in Cryptology CT-RSA' 04, LNCS2964, Springer-Verlag,2004.112-125.

共引文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部