期刊文献+
共找到6篇文章
< 1 >
每页显示 20 50 100
A Proxy Blind Signature Scheme Based on DLP 被引量:2
1
作者 YU Baozheng XU Congwei 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期83-86,共4页
A proxy signature scheme allows an original signer to delegate his signing capability to a proxy signer who can sign on behalf of the original signer. A blind signature is the concept with a salient feature that the s... A proxy signature scheme allows an original signer to delegate his signing capability to a proxy signer who can sign on behalf of the original signer. A blind signature is the concept with a salient feature that the signer can not make a linkage between the blind signature and the identity of the requester. Proxy signature and blind signature are used widely in electronic commerce. With satisfying the security properties of both two signatures, a new proxy blind signature scheme based on discrete logarithm problem is proposed. 展开更多
关键词 discrete logarithm problem proxy signature blind signature electronic commerce
下载PDF
Digital Multi-Signature Scheme Based on the Elliptic Curve Cryptosystem 被引量:11
2
作者 Tzer-ShyongChen Kuo-HsuanHuang Yu-FangChung 《Journal of Computer Science & Technology》 SCIE EI CSCD 2004年第4期570-572,F003,共4页
In the study, the digital multi-signature scheme, constructed by theintegration of one-way hash function and identification scheme, are proposed based on the ellipticcurve cryptosystem (ECC). To the efficiency in perf... In the study, the digital multi-signature scheme, constructed by theintegration of one-way hash function and identification scheme, are proposed based on the ellipticcurve cryptosystem (ECC). To the efficiency in performance, the ECC has been generally regarded aspositive; and the security caused by the Elliptic Curve Discrete Logarithm Problem (ECDLP) is highlyalso taken highly important. The main characteristic of the proposed scheme is that the length ofthe multi-signature is fixed rather than changeable and it will not increase with the number ofgroup members. 展开更多
关键词 IDENTIFICATION elliptic curve cryptosystem (ECC) digital multi-signaturescheme elliptic curve discrete logarithm problem
原文传递
Effective generalized equations of secure hyperelliptic curve digital signature algorithms 被引量:7
3
作者 YOU Lin ,SANG Yong-xuan College of Communication Engineering,Hangzhou Dianzi University,Hangzhou 310018,China 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2010年第2期100-108,115,共10页
A hyperelliptic curve digital signature algorithm (HECDSA) can be viewed as the hyperelliptic curve analogue of the standard digital signature algorithm (DSA). This article discusses divisor evaluations, the basic... A hyperelliptic curve digital signature algorithm (HECDSA) can be viewed as the hyperelliptic curve analogue of the standard digital signature algorithm (DSA). This article discusses divisor evaluations, the basic HECDSA, variants, two HECDSA equations and a 4-tuple HECDSA scheme, and puts forward a generalized equation for HECDSA. From this generalized equation, seven general HECDSA types are derived based on the efficiency requirements. Meanwhile, the securities of these general HECDSA types are analyzed in detail. 展开更多
关键词 hyperelliptic curve digital signature algorithm generalized equation hyperelliptic curve discrete logarithm problem
原文传递
Targeted Fully Homomorphic Encryption Based on a Double Decryption Algorithm for Polynomials 被引量:6
4
作者 Yatao Yang Shuang Zhang +2 位作者 Junming Yang Jia Li Zichen Li 《Tsinghua Science and Technology》 SCIE EI CAS 2014年第5期478-485,共8页
Several public-key encryption schemes used to solve the problem of ciphertext data processing on the fly are discussed. A new targeted fully homomorphic encryption scheme based on the discrete logarithm problem is pre... Several public-key encryption schemes used to solve the problem of ciphertext data processing on the fly are discussed. A new targeted fully homomorphic encryption scheme based on the discrete logarithm problem is presented. Public-key encryption cryptosystems are classified to examine homomorphic encryption. Without employing techniques proposed by Gentry such as somewhat homomorphic and bootstrapping techniques, or relinearization technique proposed by Brakerski et al., a new method called "Double Decryption Algorithm" is employed in our cryptography to satisfy a fully or targeted fully homomorphic property. Inspired by EIGamal and BGN cryptography, we obtain the desired fully homomorphic property by selecting a new group and adding an extra component to the ciphertext. Proof of semantic security is also demonstrated. 展开更多
关键词 targeted fully homomorphic encryption discrete logarithm problem exponential function method power function method
原文传递
Attack on an Efficient Certificateless Aggregate Signature without Pairing 被引量:1
5
作者 LI Huimin LIANG Hongmei +1 位作者 WANG Haimin ZHANG Jinhui 《Wuhan University Journal of Natural Sciences》 CAS CSCD 2020年第2期139-145,共7页
A Certificateless Aggregate Signature(CLAS) scheme was proposed by Qu and Mu recently, which was published in "Int J. Electronic Security and Digital Forensics, 2018, 10(2)". They used discrete logarithm to ... A Certificateless Aggregate Signature(CLAS) scheme was proposed by Qu and Mu recently, which was published in "Int J. Electronic Security and Digital Forensics, 2018, 10(2)". They used discrete logarithm to ensure the scheme's security. However,we show by formulating an attack that their CLAS scheme cannot defend against Type I adversary. Furthermore, we point out an error that exists in the signature simulation of their security proof.After that we give a correct signature simulation for the security proof. Finally, to resist the Type I attack, we present two methods for improving Qu et al's CLAS scheme. Moreover, the second improving method can elevate the trust level of Qu et al's CLAS scheme to the highest trust level: Level 3. 展开更多
关键词 CERTIFICATELESS aggregate signature ATTACK SECURITY random oracle model discrete logarithm problem
原文传递
Generalized Goldwasser and Micali’s Type Cryptosystem
6
作者 郭莹 曹珍富 董晓蕾 《Journal of Computer Science & Technology》 SCIE EI CSCD 2022年第2期459-467,共9页
In 1982,Goldwasser and Micali proposed the first probabilistic public key cryptosystem with indistinguishability under chosen plaintext attack security based on the quadratic residuosity assumption.Ciphertext expansio... In 1982,Goldwasser and Micali proposed the first probabilistic public key cryptosystem with indistinguishability under chosen plaintext attack security based on the quadratic residuosity assumption.Ciphertext expansion of Goldwasser's scheme is quite large,thereby the scheme is inefficient.A lot of schemes have been proposed to reduce the ciphertext expansion.Some schemes use the same encryption algorithm as Goldwasser's scheme with different parameters and keys,which we call them Goldwasser and Micali's type(GM-type)schemes.GM-type schemes can be divided into two categories according to different parameters and decryption algorithms.In this paper,we propose the first generalized GM-type scheme combining these two categories.All GM-type schemes are special cases of our generalized GM-type scheme.The ciphertext expansion of our scheme is smaller than that of any other GM-type schemes. 展开更多
关键词 Goldwasser and Micali's type(GM-type)scheme k-th power residuosity discrete logarithm problem
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部