期刊文献+
共找到143篇文章
< 1 2 8 >
每页显示 20 50 100
IDENTITY-BASED MULTISIGNATURE AND AGGREGATE SIGNATURE SCHEMES FROM M-TORSION GROUPS 被引量:11
1
作者 Cheng Xiangguo Liu Jingmei +1 位作者 Guo Lifeng Wang Xinmei 《Journal of Electronics(China)》 2006年第4期569-573,共5页
An identity-based multisignature scheme and an identity-based aggregate signature scheme are proposed in this paper. They are both from m-torsion groups on super-singular elliptic curves or hyper-elliptic curves and b... An identity-based multisignature scheme and an identity-based aggregate signature scheme are proposed in this paper. They are both from m-torsion groups on super-singular elliptic curves or hyper-elliptic curves and based on the recently proposed identity-based signature scheme of Cha and Cheon. Due to the sound properties of m-torsion groups and the base scheme, it turns out that our schemes are very simple and efficient. Both schemes are proven to be secure against adaptive chosen message attack in the random oracle model under the normal security notions with the assumption that the Computational Diffie-Hellman problem is hard in the m-torsion groups. 展开更多
关键词 identity-based multisignature identity-based aggregate signature Weil pairing Gap Diffie-Hellman group m-torsion group
下载PDF
IDENTITY-BASED KEY-INSULATED PROXY SIGNATURE 被引量:4
2
作者 Wan Zhongmei Lai Xuejia +2 位作者 Weng Jian Liu Shengli Hong Xuan 《Journal of Electronics(China)》 2009年第6期853-858,共6页
In proxy signature schemes,the proxy signer B is permitted to produce a signature on behalf of the original signer A. However,exposure of proxy signing keys can be the most devastating attack on a proxy signature sche... In proxy signature schemes,the proxy signer B is permitted to produce a signature on behalf of the original signer A. However,exposure of proxy signing keys can be the most devastating attack on a proxy signature scheme since any adversary can sign messages on behalf of the proxy signer. In this paper,we applied Dodis,et al.’s key-insulation mechanism and proposed an Identity-Based (ID-based) Key-Insulated Proxy Signature (IBKIPS) scheme with secure key-updates. The proposed scheme is strong key-insulated and perfectly key-insulated. Our scheme also supports unbounded period numbers and random-access key-updates. 展开更多
关键词 KEY-INSULATED Proxy signature identity-based signature Key-exposure Bilinear pairings
下载PDF
An Identity-Based Strong Designated Verifier Proxy Signature Scheme 被引量:3
3
作者 WANG Qin CAO Zhenfu 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1633-1635,共3页
In a strong designated verifier proxy signature scheme, a proxy signer can generate proxy signature on behalf of an original signer, but only the designated verifier can verify the validity of the proxy signature. In ... In a strong designated verifier proxy signature scheme, a proxy signer can generate proxy signature on behalf of an original signer, but only the designated verifier can verify the validity of the proxy signature. In this paper, we first define the security requirements for strong designated verifier proxy signature schemes. And then we construct an identity-based strong designated verifier proxy signature scheme. We argue that the proposed scheme satisfies all of the security requirements. 展开更多
关键词 strong designated verifier signature proxy signature identity-based cryptosystem bilinear pairing
下载PDF
Identity-based ring signature scheme based on quadratic residues 被引量:3
4
作者 熊虎 《High Technology Letters》 EI CAS 2009年第1期94-100,共7页
Identity-based (ID-based) ring signature has drawn great concerns in recent years and many ID-based ring signature schemes have been proposed until now. Unfortunately, all of these ID-based ring signatures are const... Identity-based (ID-based) ring signature has drawn great concerns in recent years and many ID-based ring signature schemes have been proposed until now. Unfortunately, all of these ID-based ring signatures are constructed from bilinear pairings, a powerful but computationally expensive primitive. Hence, ID-based ring signature without pairing is of great interest in the field of cryptography. In this paper, the authors firstly propose an ID-based ring signature scheme based on quadratic residues. The proposed scheme is proved to be existentially unforgeable against adaptive chosen message-and-identity attack under the random oracle model, assuming the hardness of factoring. The proposed scheme is more efficient than those which are constructed from bilinear pairings. 展开更多
关键词 identity-based signature ring signature quadratic residue random oracle provable security
下载PDF
Trusted Routing Based on Identity-Based Threshold Signature for Opportunistic Networks 被引量:1
5
作者 陈曦 田有亮 +1 位作者 李兴华 马建峰 《China Communications》 SCIE CSCD 2011年第4期132-140,共9页
In opportunistic Networks,compromised nodes can attack social context-based routing protocols by publishing false social attributes information.To solve this problem,we propose a security scheme based on the identity-... In opportunistic Networks,compromised nodes can attack social context-based routing protocols by publishing false social attributes information.To solve this problem,we propose a security scheme based on the identity-based threshold signature which allows mobile nodes to jointly generate and distribute the secrets for social attributes in a totally self-organized way without the need of any centralized authority.New joining nodes can reconstruct their own social attribute signatures by getting enough partial signature services from encounter opportunities with the initial nodes.Mobile nodes need to testify whether the neighbors can provide valid attribute signatures for their routing advertisements in order to resist potential routing attacks.Simulation results show that:by implementing our security scheme,the network delivery probability of the social context-based routing protocol can be effectively improved when there are large numbers of compromised nodes in opportunistic networks. 展开更多
关键词 opportunistic networks social context-based routing identity-based signature threshold cryptography
下载PDF
Non-interactive identity-based threshold signature scheme without random oracles 被引量:1
6
作者 Xun SUN Jian-hua LI +1 位作者 Shu-tang YANG Gong-liang CHEN 《Journal of Zhejiang University-Science A(Applied Physics & Engineering)》 SCIE EI CAS CSCD 2008年第6期727-736,共10页
A (t, n) threshold signature scheme distributes the secret key and hence the signing ability to n players in a way that any set of t+1 or more honest players can collaborate to sign, while any set of t players cannot.... A (t, n) threshold signature scheme distributes the secret key and hence the signing ability to n players in a way that any set of t+1 or more honest players can collaborate to sign, while any set of t players cannot. In this paper we propose an iden- tity-based threshold signature (IBTHS) scheme from bilinear pairings. The signing phase of our scheme is non-interactive, meaning that the signing players do not need to talk to each other. We prove our scheme secure (i.e., unforgeable and robust) in the standard model (i.e., without random oracles). No earlier proposed IBTHS scheme achieved even one of the features of being non-interactive (in the signing phase) and secure in the standard model. 展开更多
关键词 Bilinear pairings identity-based threshold signature (IBTHS) Standard model
下载PDF
An Improved Identity-Based Society Oriented Signature Scheme with Anonymous Signers
7
作者 TANG Chunming 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期121-125,共5页
In this paper, we present an improved identity-based society oriented signature scheme with anonymous signers, which satisfies: (1) when members leave or join an organization, the public verification key and the si... In this paper, we present an improved identity-based society oriented signature scheme with anonymous signers, which satisfies: (1) when members leave or join an organization, the public verification key and the signature verification procedure are unchanged; (2) a user participates in several organizations at the same time, her secret key is only related with her identity. However, no previous schemes have these two properties. 展开更多
关键词 signature identity-based society oriented signature
下载PDF
An Identity-Based Scheme of Fair Exchange of Digital Signatures
8
作者 YU Yong YANG Bo YANG Guoqing 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1761-1764,共4页
Fair exchange of digital signatures is an important tool for signing digital contracts, e-payment and other electronic commerce actions. An ID-based scheme of fair exchange of digital signature is proposed in this pap... Fair exchange of digital signatures is an important tool for signing digital contracts, e-payment and other electronic commerce actions. An ID-based scheme of fair exchange of digital signature is proposed in this paper. The protocol relies on a trusted third party, but is "optimistic", in that the third party is only needed in cases where one player attempts to cheat or simply crashes. The proposed scheme has properties of short signature, low computation and verification cost. It can realize exchange of digital signatures fairly and effic, iently. A key feature of our scheme is that it is identity-based, which needs no certificates and has a simple key management. To our best knowledge, this is the first identity based scheme of fair exchange of digital signatures. 展开更多
关键词 identity-based fair exchange digital signature
下载PDF
Feasibility analysis of two identity-based proxy ring signature schemes
9
作者 王化群 Zhang Lijun Zhao Junxi 《High Technology Letters》 EI CAS 2007年第2期207-209,共3页
Recently, proxy ring signature schemes have been shown to be useful in various applications, such as electronic polling, electronic payment, etc. Although many proxy ring signature schemes have been pro-posed, there a... Recently, proxy ring signature schemes have been shown to be useful in various applications, such as electronic polling, electronic payment, etc. Although many proxy ring signature schemes have been pro-posed, there are only two identity-based proxy ring signature schemes have been proposed until now, i. e., Cheng's scheme and Lang's scheme. It's unlucky that the two identity-based proxy ring signature schemes are unfeasible. This paper points out the reasons why the two identity-based proxy ring signature schemes are unfeasible. In order to design feasible and efficient identity-based proxy ring signature schemes from bilinear pairings, we have to search for other methods. 展开更多
关键词 proxy signature ring signature proxy ring signatures identity-based cryptograph bilinear pairings
下载PDF
Improvement of Identity-Based Threshold Proxy Signature Scheme with Known Signers
10
作者 LI Fagen HU Yupu CHEN Jie 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1653-1656,共4页
In 2006, Bao et al proposed an identlty-based threshold proxy signature scheme with known signers. In this paper, we show that Bao et al's scheme is vulnerable to the forgery attack. An adversary can forge a valid th... In 2006, Bao et al proposed an identlty-based threshold proxy signature scheme with known signers. In this paper, we show that Bao et al's scheme is vulnerable to the forgery attack. An adversary can forge a valid threshold proxy signature for any message with knowing a previously valid threshold proxy signature. In addition, their scheme also suffers from the weakness that the proxy signers might change the threshold value. That is, the proxy signers can arbitrarily modify the threshold strategy without being detected by the original signer or verifiers, which might violate the original signer's intent. Furthermore, we propose an improved scheme that remedies the weaknesses of Bao et al's scheme. The improved scheme satisfies all secure requirements for threshold proxy signature. 展开更多
关键词 identity-based cryptography threshold proxy signature bilinear pairings
下载PDF
Identity-based Verifiably Committed Signature Scheme without Random Oracles
11
作者 孙迅 李建华 陈恭亮 《Journal of Shanghai Jiaotong university(Science)》 EI 2008年第1期110-115,共6页
An identity-based verifiably committed signature scheme (IB-VCS) was proposed, which is proved secure in the standard model (i.e., without random oracles). It enjoys the setup-free property and stand-alone property, b... An identity-based verifiably committed signature scheme (IB-VCS) was proposed, which is proved secure in the standard model (i.e., without random oracles). It enjoys the setup-free property and stand-alone property, both of which make an exchange protocol more practical. The scheme is unconditionally secure against the cheating signer, its security against the cheating verifier is reduced to the computational Diffie-Hellman (CDH) problem in the underlying group, it is secure against the cheating trusted third party if the underlying Paterson Schuldt's identity based signature (IBS) scheme is secure, which is proven true based on the CDH assumption in the standard model. 展开更多
关键词 bilinear pairings identity-based verifiably committed signature scheme standard model
下载PDF
Short(t,n) Threshold Signature
12
作者 张宏 《科技信息》 2009年第21期180-181,共2页
This paper presents a short(t,n) threshold signature scheme.Its security is based on a variant of the discrete logarithm problem(DLP),which is proved to be robust and unforgeable.
关键词 DLP 不连续系统 离散系统 数学问题
下载PDF
NEW ID-BASED GROUP SIGNATURE FROM PAIRINGS 被引量:8
13
作者 Chen Xiaofeng Zhang Fangguo Kwangjo Kim 《Journal of Electronics(China)》 2006年第6期892-900,共9页
We argue that traditional identity-based systems from pairings seem unsuitable for designing group signature schemes due to the problem of key escrow. In this paper we first propose new ID-based public key systems wit... We argue that traditional identity-based systems from pairings seem unsuitable for designing group signature schemes due to the problem of key escrow. In this paper we first propose new ID-based public key systems without trusted PKG (Private Key Generator) from bilinear pairings. In our new ID-based systems, if the dishonest PKG impersonates an honest user to communicate with others, the user can provide a proof of treachery of the PKG afterwards, which is similar to certificate-based systems. Therefore, our systems reach the Girault’s trusted level 3. We then propose a group signature scheme under the new ID-based systems, the security and performance of which rely on the new systems. The size of the group public key and the length of the signature are independent on the numbers of the group. 展开更多
关键词 Group signature Bilinear pairings identity-based cryptography
下载PDF
Verifiably Encrypted Signatures Without Random Oracles 被引量:3
14
作者 李祥学 陈克非 +1 位作者 刘胜利 李世群 《Journal of Shanghai Jiaotong university(Science)》 EI 2006年第2期230-235,共6页
Verifiably encrypted signatures are employed when a signer wants to sign a message for a verifier but does not want the verifier to possess his signature on the message until some certain requirements of his are satis... Verifiably encrypted signatures are employed when a signer wants to sign a message for a verifier but does not want the verifier to possess his signature on the message until some certain requirements of his are satisfied. This paper presented new verifiably encrypted signatures from bilinear pairings. The proposed signatures share the properties of simplicity and efficiency with existing verifiably encrypted signature schemes. To support the proposed scheme, it also exhibited security proofs that do not use random oracle assumption. For existential unforgeability, there exist tight security reductions from the proposed verifiably encrypted signature scheme to a strong but reasonable computational assumption. 展开更多
关键词 PAIRINGS verifiably encrypted signatures short signatures tight security reduction
下载PDF
Efficient ID-Based Proxy Blind Signature Scheme 被引量:2
15
作者 ZHANG Qing WEN Qiaoyan CHEN Gengli 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期105-108,共4页
In a proxy blind signature scheme, the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting and e-... In a proxy blind signature scheme, the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting and e-payment. In this paper, we propose an identity-based proxy blind signature scheme which combines the advantages of proxy signature and of blind signature. Our scheme fulfills peffecdy the security requirements of a proxy blind signature. Comparing the previous scheme, our scheme needs less computational overhead and is more efficient. 展开更多
关键词 proxy signature blind signature identity-based bilinear pairings
下载PDF
A new improved ID-based proxy ring signature scheme from bilinear pairings 被引量:2
16
作者 郎为民 杨宗凯 +1 位作者 程文青 谭运猛 《Journal of Harbin Institute of Technology(New Series)》 EI CAS 2006年第6期688-691,共4页
Ring signature and proxy signature are of vital importance to secure electronic commerce. Recently, the bilinear pairing such as Well pairing or Tate pairing on elliptic curves and hyperelliptic curves is playing an i... Ring signature and proxy signature are of vital importance to secure electronic commerce. Recently, the bilinear pairing such as Well pairing or Tate pairing on elliptic curves and hyperelliptic curves is playing an important role in security solutions. Several ID-based signature schemes have been put forward, many of which are based on bilinear pairings. In key management and moderate security demand scenarios, ID-based public key cryptosystem is more preferable than other public key infrastructure based systems. In this paper, an improved ID-based proxy ring signature scheme from bilinear pairings is proposed which combines the advantages of proxy signature and of ring signatures. Our scheme can guarantee the profits of the proxy signer via preventing the original signer form generating the proxy ring signature. Furthermore, bilinear pairings are introduced to minimize the computation overhead and to improve the related performance of our scheme. In contrast with Zhang's scheme, our scheme is a computational efficiency improvement for signature verification because the computational cost of bilinear pairings required is reduced from O(n) to O( 1 ). In addition, the proxy ring signature presented in this paper can perfectly satisfy all the security requirements of proxy ring signature, i. e. signer-ambiguity, non-forgeability, verification, non-deniability and distinguishability. 展开更多
关键词 digital signature proxy signature ring signature identity-based cryptography bilinear pairings
下载PDF
A NEW MULTI-PROXY SIGNATURE FROM BILINEAR PAIRING 被引量:1
17
作者 Li Sujuan Zhang Futai 《Journal of Electronics(China)》 2007年第1期90-94,共5页
Proxy signatures are very useful tools when one needs to delegate his/her signing capability to other parties. In this paper,a new multi-proxy signature scheme is proposed. The new scheme is constructed from bilinear ... Proxy signatures are very useful tools when one needs to delegate his/her signing capability to other parties. In this paper,a new multi-proxy signature scheme is proposed. The new scheme is constructed from bilinear pairings using Boneh,Lynn,and Shacham’s (BLS) short signatures. The proxy key for the proxy group is just a short signature on the proxy warrant generated by the original signer. Due to the use of short signatures,our scheme is not only efficient,but also satisfies all the security requirements of the strong proxy signature. 展开更多
关键词 Multi-proxy signature short signature Bilinear pairings
下载PDF
Pairing-Free ID-Based Key-Insulated Signature Scheme
18
作者 Guo-Bin Zhu Hu Xiong Zhi-Guang Qin 《Journal of Electronic Science and Technology》 CAS CSCD 2015年第1期33-38,共6页
Without the assumption that the private keys are kept secure perfectly, cryptographic primitives cannot be deployed in the insecure environments where the key leakage is inevitable. In order to reduce the damage cause... Without the assumption that the private keys are kept secure perfectly, cryptographic primitives cannot be deployed in the insecure environments where the key leakage is inevitable. In order to reduce the damage caused by the key exposure in the identity-based(ID-based) signature scenarios efficiently, we propose an ID-based key-insulated signature scheme in this paper, which eliminates the expensive bilinear pairing operations. Compared with the previous work, our scheme minimizes the computation cost without any extra cost. Under the discrete logarithm(DL) assumption, a security proof of our scheme in the random oracle model has also been given. 展开更多
关键词 identity-based cryptography KEY-INSULATED random oracle mode signature
下载PDF
ForenSeq^(TM) DNA Signature Prep试剂盒在浙江畲族人群中的法医学应用 被引量:1
19
作者 屈轶龄 林源 +10 位作者 杨子豪 陶瑞旸 夏若成 曹正军 高瑞祥 于欢 王紫薇 杨琪 张晓春 张素华 李成涛 《法医学杂志》 CAS CSCD 2021年第6期817-824,共8页
目的评估ForenSeq^(TM) DNA Signature Prep试剂盒(以下简称ForenSeq试剂盒)对浙江畲族人群STR序列的解读能力及法医学应用效能。方法应用MiSeq FGx法医基因组学系统和ForenSeq试剂盒对50例浙江畲族人群样本进行大规模平行测序(massivel... 目的评估ForenSeq^(TM) DNA Signature Prep试剂盒(以下简称ForenSeq试剂盒)对浙江畲族人群STR序列的解读能力及法医学应用效能。方法应用MiSeq FGx法医基因组学系统和ForenSeq试剂盒对50例浙江畲族人群样本进行大规模平行测序(massively parallel sequencing,MPS)检测,采用ForenSeq^(TM)通用分析软件分析测序数据,获取58个STR基因座的分型结果及序列结构信息。将MPS与PCR-CE技术的分型结果进行一致性比对,并计算等位基因频率和群体遗传学参数。结果在50例浙江畲族人群样本中,共观察到448种序列多态性等位基因,与PCR-CE技术检测的片段长度多态性结果相比,基于ForenSeq试剂盒的MPS检测增加了82个等位基因,在6个基因座的侧翼区共发现7个SNP变异。22例男性的24个Y染色体STR基因座中共检测到19种单倍型。27个常染色体STR基因座的累积个体识别率为1-8.87×10^(-30),累积二联体非父排除率为0.999999962640657,累积三联体非父排除率为0.999999999999633。结论基于MiSeq FGx法医基因组学系统使用ForenSeq试剂盒进行MPS检测,极大提高了检测效能。58个STR基因座在所调查的浙江畲族人群中具有良好的遗传多态性,可应用于法医学个体识别和亲权鉴定。 展开更多
关键词 法医遗传学 大规模平行测序 短串联重复 多态现象 遗传 ForenSeq^(TM)DNA signature Prep试剂盒 畲族 浙江
下载PDF
An efficient identity-based signature protocol over lattices for the smart grid
20
作者 Longzhu Zhu Fan Jiang +1 位作者 Min Luo Quanrun Li 《High-Confidence Computing》 EI 2023年第4期22-29,共8页
As the promising next-generation power grid,the smart grid has developed rapidly in recent years.The smart grid enables energy to be stored and delivered more efficiently and safely,but user data’s integrity protecti... As the promising next-generation power grid,the smart grid has developed rapidly in recent years.The smart grid enables energy to be stored and delivered more efficiently and safely,but user data’s integrity protection has been an important security issue in the smart grid.Although lots of digital signature protocols for the smart grid have been proposed to resolve this problem,they are vulnerable to quantum attacks.To deal with this problem,an efficient identity-based signature protocol on lattices is proposed in this paper.To improve our protocol’s efficiency,the tree of commitments is utilized.Moreover,a detailed performance evaluation of the proposed protocol is made.The performance analysis demonstrates that the potential utility of our protocol in the smart grid is huge. 展开更多
关键词 Smart grid identity-based signature Tree of commitments LATTICE
原文传递
上一页 1 2 8 下一页 到第
使用帮助 返回顶部