期刊文献+

密文长度固定的全聚合签密方案 被引量:4

Aggregate signcryption scheme with full aggregation and constant ciphertext
下载PDF
导出
摘要 聚合签密能聚合多个密文并提供批量验证,极大降低了信息传输的功耗,因此在大规模通信的多对一模式下非常适用。但是传统的聚合签密只能对密文进行部分聚合,不能最大限度地发挥出聚合功能的优越性。设计了一个密文长度固定的全聚合签密方案,实现了密文长度固定,而解密者可以通过特定解密操作将多个明文消息依次恢复出来。方案极大地提高了通信效率,签密文长度仅为|G1|,且与用户数量无关,同时方案满足机密性、不可伪造性和可公开验证性,非常适合在网络带宽受限环境下使用。 Aggregate signcryption could provide shortened ciphertext and the batch verification, which could reduce the over- head greatly and was useful in the many to one communication. But the traditional schemes of aggregate signcryption only could provide part aggregation, which could not play the best of aggregation. This paper proposed an aggregate signcryption scheme with full aggregation and constant ciphertext, which could provide constant ciphertext and the receiver could recover the plain- texts successively through given operations. It proved the proposal to be more efficient, the length of eiphertext was only|I G1 |. What is more, the scheme is proved to be confidential and unforgeable and can provide with public verifiability at the same time, which is suited to use in the networks with constrained bandwidth.
出处 《计算机应用研究》 CSCD 北大核心 2015年第9期2820-2822,共3页 Application Research of Computers
关键词 聚合签密 密文长度固定 可公开验证 aggregate signcryption constant ciphertext public ventiability
  • 相关文献

参考文献1

二级参考文献21

  • 1祁正华,杨庚,任勋益.一种可证安全的无证书环签密方案(英文)[J].China Communications,2011,8(3):99-106. 被引量:10
  • 2ZHENG Y. Digital Signcryption or How to Achieve Cost (Signature & Encryption) < < Cost (Signature) + Cost (En?cryption)[C]// Proceedings ofCRYPTO 1997: August 17-21, 1997, Santa Barbara, California, USA. Springer-Verlag, 1997, [NCS 1294: 165-179.
  • 3MALDNE-LEE J. Identity-Based Signcryption[R]. Cryptolo?gy ePrint Archive, Report 2002/098.
  • 4SHAMIR A. Identity-Based Cryptosystern and Signature Scherres [C]// Proceedings of CRYPTO 1984 on Advances in cryptology: August 19-22, 1984, Santa Barbara, California, USA. Springer-Verlag, 1985, [NCS 196: 47-53.
  • 5BONER D, FRANKLIN M. Identity Based Encryption from the Wei! Pairing[J]. SIAM Journal on Computing, 2003,32 (3): 586-615.
  • 6SELVI S, V1VEK S, GOPAI.AKRlSHNAN R, et al. Provably Secure ID-Based Broadcast Signcryption (IBBSC) Scherre [R]. Cryptology ePrint Archive, Report 2008/225.
  • 7BARBOSA M, FARSHIM P. Certificateless Signcryption [C]// Proceedings of ASIACCS 2008: March 18-20, 2008, Tokyo, Japan. ACM Press, 2008: 369-372.
  • 8BONER D, GENTRY C, LYNN B, et al. Aggregate and Verifi?abl Encrypted Signatures from Bilinear Maps [C]// Proceed?ings ofEUROCRYPT 2003: May 4-8, 2003, Warsaw, Poland. Springer-Verlag, 2003, [NCS 2656: 416-432.
  • 9GENTRY C, RAMZAN Z. Identity-Based Aggregate Signa?tures[C]// Proceedings of PKC 2006: April 24-26, 2006, New York, NY, USA. Springer-Verlag, 2006, [NCS 3958: 257-273.
  • 10SELVI S, V1VEK S, SHRIRAM J, et al. Security Analysis of Aggregate Signature and Batch verification Signature Scherres [R]. Cryptology ePrint Archive, Report 2009/290.

共引文献12

同被引文献15

引证文献4

二级引证文献15

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部