期刊文献+

一个无条件匿名的签密算法 被引量:5

An Unconditional Anonymous Sign-Cryption Algorithm
下载PDF
导出
摘要 匿名技术在隐私保护中具有广泛应用,而签密可以在一个逻辑步骤内同时完成数字签名和公钥 加密两项功能,其代价显著低于常规“先签名再加密”方法的代价.目前的签密算法中,签密人的具体身份 是公开的.该文基于Diffie-Hellman密钥交换协议和匿名签名的思想,在不可分模型下提出了一个无法追 踪签密人身份的无条件匿名签密算法,并证明了该算法的正确性和安全性. Techniques which can realize anonymity play an important role in the protection of partners' privacy. Sign-cryption can sign and encrypt message in one logic step and has lower cost than that of 'firstly sign and then encrypt'. Based on the thoughts of Diffie-Hellman decision problem and anonymous signature, an unconditionally anonymous sign-cryption algorithm is given in this paper.
出处 《电子与信息学报》 EI CSCD 北大核心 2004年第3期435-439,共5页 Journal of Electronics & Information Technology
基金 国家自然科学基金资助课题(60073052)
关键词 数字签名 公钥加密 无条件匿名 群签名 签密 Sign-cryption, Unconditional anonymity, Group signature
  • 相关文献

参考文献9

  • 1[1]Chaum D, Van Heyst E. Group signatures. In D. W. Davies, editor, Proc. of Eurocrypt'91,LNCS, Springer-Verlag, 1992, vol.547: 257-265.
  • 2[2]Camenisch J, Stadler M. Efficient group signature schemes for large groups. In Advances in Cryptology-CRYPTO'97, LNCS, Springer-Verlag, 1997, vol.1296: 410-424.
  • 3[3].Cramer R, Damgard I, Schoenmakers B. Proofs of partial knowledge and simplified design of witness hiding protocols. In Y. G. Desmedt, editor, CRYPTO'94, LNCS, Springer-Verlag, 1994,vol.839: 174-187.
  • 4[4]Abe M, Ohkubo M, Suzuki K. 1-out-of-n signatures from a variety of keys. Asiacrypt'2002, LNCS,Berlin, Heidelberg, Springer-Verlag, 2002, vol.2501: 415-423.
  • 5[5]Rivest R L, Shamir A, Tauman Y. How to leak a secret. In C. Boyd, editor, in Proc. of Asiacrypt'01, LNCS, Springer-Verlag, 2001, vol.2248: 552-565.
  • 6[6]Bresson, Stern, Szydlo. Threshold ring signatures for ad-hoc groups. Cryptology'2002, LNCS,Berlin Heidelberg, Springer-Verlag, 2002, vol.2442: 465-480.
  • 7[7]Fangguo Zhang, Kwangjo Kim. ID-Based blind signature and ring signature from pairings. Asiacrypt'2002, LNCS, Berlin Heidelberg Springer-Verla, 2002, vol.2501: 533-547.
  • 8[8]Zheng Y. Digital signcryption or how to achieve cost(signature and encryption) <<cost(signature)+cost(encryption). B. Kaliski(Ed), Advances in Cryptology, in Proceedings Crypto'97, LNCS, Springer-Verlag, 1997, vol.1294: 165-179.
  • 9[9]Zheng Y. Signcryption and its application in efficient public key solutions, in Proc. of Information Security Workshop(ISW'97), LNCS, Springer-Verlag, 1998, vol.1396: 291-312.

同被引文献34

  • 1隋爱芬,杨义先,钮心忻,罗守山.基于椭圆曲线密码的可认证密钥协商协议的研究[J].北京邮电大学学报,2004,27(3):28-32. 被引量:27
  • 2耿莉,王尚平,周峰,燕召将.一种新的基于身份的签密方案[J].计算机工程,2004,30(19):52-54. 被引量:9
  • 3陈智罡,杨爱民.一种基于椭圆曲线可认证的电子注册方案[J].微计算机信息,2006(01X):55-56. 被引量:1
  • 4Zheng Yuliang.Signcryption and its applications in efficient public key solutions [C]. Information Security Workshop(ISW'97). Berlin: Springer-Verlag, 1997:291-312.
  • 5Zheng Y.Digital signcyption or how to achieve cost(signature) and encryption cost(signature)+cost(encryption) [C]. Advances in Cryptology in Proceedings Crypto, 1997:165-179.
  • 6Anderson R. Two remarks on public-key cryptology [C]. Fourth ACM Conference on Computer and Communications Security, 1997.
  • 7IEEE P 1363.Standard specifications for public key cryptography [EB/OL]. http://grouper.ieee.org/groups/1363/P1363/draft.html.
  • 8Zheng Y.Signcryption and its application in efficient public key solution.in Proc of Information [J].Security Workshop (ISW' 97), LNCS, Springer-Verlag, 1998, vol, 1396:291-312.
  • 9Digital Signcryption or How to Achieve Cost (Signature & Encryption) << Cost(Signature) + Cost(Encryption) [J].In Advances in Cryptology- Crypto'97. Lecture Notes in Computer Science 1294 , Berlin:Springer - Verlag, 1997.,vol. 1294:165-179.
  • 10Bruce SchneirWu Si2zongZu Sii2xionget al., Applied Cryp tography: Pro2 tocolsalgorithms and source code in C ( Second Edition ) [M ]. Bei jing:ChinaMachine Press , 2000 (Ch).

引证文献5

二级引证文献10

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部