期刊文献+

群体盲数字签名协议 被引量:4

PROTOCOLS OF GROUP BLIND DIGITAL SIGNATURE
下载PDF
导出
摘要 在双离散对数和离散对数方根知识签名方案基础上加以改进 ,提出对应的盲签名协议 .并在 Camenisch的群签名协议基础上 ,结合前面的双离散对数及离散对数方根盲知识签名 ,提出一种群体盲签名方案 .该方案具有不可伪造性、盲签名性等特性 ,并且其计算、空间和通信复杂度都与安全参数 Two blinded variants of signatures of knowledge, are described in this paper, including blind signature of knowledge protocols for the double discrete logarithm, and for the root of the discrete logarithm. Then a new group blind digital signature scheme is presented, which involves taking the group signature scheme of Jan Camenisch as basis, and combining with the above two blind signatures of knowledge. The scheme has some good properties, such as unforgeability, and blindness properties, etc. And computational, space, and communication complexities of the scheme are linear in the security parameterl.
出处 《计算机研究与发展》 EI CSCD 北大核心 2002年第10期1193-1198,共6页 Journal of Computer Research and Development
基金 国家"八六三"高技术研究发展计划智能计算机主题基金资助(863-306-ZT04-02-2)
关键词 群体盲 数字签名协议 群体盲签名 信息安全 离散对数 digital signatures, group blind digital signature, information security
  • 相关文献

参考文献6

  • 1[1]Jan Camenisch, Markus Stadler. Efficient group signature for large groups. In: Proc of CRYPTO 97. New York: SpringerVerlag, 1997. 410~424
  • 2[2]G Ateniese, G Tsudik. Group signatures a′la carte. In: Tenth AnnualACM SIAM Symposium on Discrete Algorithms(SODA '99). New York: ACM Press, 1999. 848~849
  • 3[3]Jan Camenisch. Efficient and generalized group signature. In:Proc of EUROCRYPT 97. New York: Springer Verlag,1997. 465~479
  • 4[4]David Chaum, Eugene van Heyst. Group signatures. In: Proc of EUROCRYPT 91. New York: Springer Verlag, 1991. 257~265
  • 5[5]David Chaum. Blind signature for untraceable payments. In:Proc of CRYPTO 82. New York: Plenum Press, 1983. 199~203
  • 6[6]A Lysyanskaya, Z Ramzan. Group blind digital signatures: A scalable solution to electronic cash. In: Proc of the Int'l Conf on Financial Cryptography. New York: Springer-Verlag,1998, 184~197

同被引文献44

  • 1LEE H,KIM T.Message recovery fair blind signature[A].PKC'99[C].LNCS 1560,Berlin:Springer-Verlag,1999.97-111.
  • 2ABE M,FUJISAKI E.How to date blind signatures[A].Advances in Cryptology-Asiacrypt'96[C].LNCS 1163,Berlin:Springer-Verlag,1996.244-251.
  • 3ABE M,OKAMOTO T.Provably secure partially blind signatures[A].Advances in Cryptology-CRYPTO2000[C].LNCS 1880,Berlin:Springer-Verlag,2000.271-286.
  • 4MAITLAND G,BOYD C.A provably secure restrictive partially blindsignature scheme[A].Public Key Cryptography,PKC 2002[C].LNCS 2274,Berlin:Springer-Verlag,2002,99-114.
  • 5NYBERG K,RUEPPEL L R.A new signature scheme based on the DSA giving message recovery[A].1st ACM Conference on Computer and Communication Security[C].ACM Press,1993.58-61.
  • 6FIAT A,SHAMIR A.How to prove yourself:practical solutions of identification and signature problems[A].Advances in Cryptology-CRYPTO'86[C].LNCS 263,Berlin:Springer-Verlag,1996.186-194.
  • 7BELLARE M,ROGAWAY P.Random oracles are practical:a paradigms for designing efficient protocols[A].Proc of the 1st ACM Conference on Computer Communication Security[C].ACM Press,1993.62-73.
  • 8NECHAEV V I.Complexity of a determinate algorithm for the discrete logarithm[J].Mathematical Notes,1994,55:165-172.
  • 9SHOUP V.Lower bounds for discrete logarithms and related problems[A].Advances in Cryptology-Eurocrypt'97[C].LNCS 1233,Berlin:Springer-Verlag,1997.256-266.
  • 10SCHNORR C P.Security of Blind discrete log signatures against Interactive Attacks[A].ICICS 2001[C].LNCS 2229,Berlin:Springer-Verlag,2001.1-12.

引证文献4

二级引证文献17

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部