期刊文献+
共找到4篇文章
< 1 >
每页显示 20 50 100
利用门罗币实现隐蔽通信 被引量:5
1
作者 蓝怡琴 张方国 田海博 《西安电子科技大学学报》 EI CAS CSCD 北大核心 2020年第5期19-27,共9页
流量分析技术的不断发展,使以往基于TCP/IP架构的隐蔽通信方式面临许多威胁。阈下信道是以数字签名、认证等密码体制作为载体的一种能够实现隐蔽通信的信道,在数字签名过程中,通信双方能够传输秘密信息,除通信双方以外的任何人不知道秘... 流量分析技术的不断发展,使以往基于TCP/IP架构的隐蔽通信方式面临许多威胁。阈下信道是以数字签名、认证等密码体制作为载体的一种能够实现隐蔽通信的信道,在数字签名过程中,通信双方能够传输秘密信息,除通信双方以外的任何人不知道秘密信息的存在。区块链作为新一代技术,采用分布式结构,其公开性、数据不可篡改和安全性使之有效成为构造阈下信道的载体。论述了采用区块链技术的门罗币这种新型数字货币,并在门罗币中构建了两种阈下信道:第一种是基于签名者和验证者之间共享密钥的阈下信道;第二种则是不共享密钥的阈下信道。通过这两种阈下信道可实现隐蔽通信。 展开更多
关键词 门罗币 区块链 隐蔽通信 阈下信道
下载PDF
NEW ID-BASED GROUP SIGNATURE FROM PAIRINGS 被引量:8
2
作者 Chen Xiaofeng zhang fangguo Kwangjo Kim 《Journal of Electronics(China)》 2006年第6期892-900,共9页
We argue that traditional identity-based systems from pairings seem unsuitable for designing group signature schemes due to the problem of key escrow. In this paper we first propose new ID-based public key systems wit... We argue that traditional identity-based systems from pairings seem unsuitable for designing group signature schemes due to the problem of key escrow. In this paper we first propose new ID-based public key systems without trusted PKG (Private Key Generator) from bilinear pairings. In our new ID-based systems, if the dishonest PKG impersonates an honest user to communicate with others, the user can provide a proof of treachery of the PKG afterwards, which is similar to certificate-based systems. Therefore, our systems reach the Girault’s trusted level 3. We then propose a group signature scheme under the new ID-based systems, the security and performance of which rely on the new systems. The size of the group public key and the length of the signature are independent on the numbers of the group. 展开更多
关键词 Group signature Bilinear pairings Identity-based cryptography
下载PDF
RING PROXY SIGNATURES 被引量:1
3
作者 Wei Baodian zhang fangguo Chen Xiaofeng 《Journal of Electronics(China)》 2008年第1期108-114,共7页
Proxy signatures have been used to enable the transfer of digital signing power within some context and ring signatures can be used to provide the anonymity of a signer. By combining the functionalities of proxy signa... Proxy signatures have been used to enable the transfer of digital signing power within some context and ring signatures can be used to provide the anonymity of a signer. By combining the functionalities of proxy signatures and ring signatures, this paper introduces a new concept, named ring proxy signature, which is a proxy signature generated by an anonymous member from a set of potential signers. The paper also constructs the first concrete ring proxy signature scheme based on the provably secure Schnorr's signatures and two ID-based ring proxy signature schemes. The security analysis is provided as well. 展开更多
关键词 Proxy signature Ring signature Ring proxy signature ID-based cryptography Bilinear parings
下载PDF
OBLIVIOUS TRANSFER WITH ACCESS CONTROL AND IDENTITY-BASED ENCRYPTION WITH ANONYMOUS KEY ISSUING
4
作者 Xu Lingling zhang fangguo Wen Yamin 《Journal of Electronics(China)》 2011年第4期571-579,共9页
In ACM'CCS 2009,Camenisch,et al.proposed the Oblivious Transfer with Access Control(AC-OT) in which each item is associated with an attribute set and can only be available,on request,to the users who have all the ... In ACM'CCS 2009,Camenisch,et al.proposed the Oblivious Transfer with Access Control(AC-OT) in which each item is associated with an attribute set and can only be available,on request,to the users who have all the attributes in the associated set.Namely,AC-OT achieves access control policy for conjunction of attributes.Essentially,the functionality of AC-OT is equivalent to the sim-plified version that we call AC-OT-SV:for each item,one attribute is associated with it,and it is requested that only the users who possess the associated attribute can obtain the item by queries.On one hand,AC-OT-SV is a special case of AC-OT when there is just one associated attribute with each item.On the other hand,any AC-OT can be realized by an AC-OT-SV.In this paper,we first present a concrete AC-OT-SV protocol which is proved to be secure in the model defined by Camenisch,et al..Then from the protocol,interestingly,a concrete Identity-Based Encryption(IBE) with Anonymous Key Issuing(AKI) is given which is just a direct application to AC-OT-SV.By comparison,we show that the AKI protocol we present is more efficient in communications than that proposed by Chow. 展开更多
关键词 Oblivious Transfer(OT) Access Control(AC) Identity-Based Encryption(IBE) Anonymous Key Issuing(AKI)
下载PDF
上一页 1 下一页 到第
使用帮助 返回顶部