期刊文献+

基于改进椭圆曲线数字签名的盲签名 被引量:3

Blind signature scheme based on improved elliptic curve digital signature algorithm
下载PDF
导出
摘要 为了解决盲签名计算过程复杂的问题,在改进椭圆曲线数字签名方案的基础上,提出了一种基于椭圆曲线数字签名的盲签名方案。新方案通过改进签名式和验证式,同时引入三个随机参数,得到了基于椭圆曲线的强盲签名方案。分析表明,新方案加快了算法的运算速度,缩短了盲签名时间,具有更好的安全性。 To overcome the computational complexity of the existing blind signature scheme,this paper presented a blind signature scheme based on elliptic curve digital signature on the basis of improved elliptic curve digital signature scheme.It got the strong blind signature through constructing the signature equation and introducing three random parameters.Analysis shows that the new scheme shortens the time and accelerates the speed for digital signature and has better security.
出处 《计算机应用研究》 CSCD 北大核心 2011年第3期1152-1154,共3页 Application Research of Computers
基金 重庆市发改委高技术产业技术开发项目(20091537) 国家科技重大专项项目(2009ZX03001-004-02) 重庆市教委科学技术研究项目(KJ060510)
关键词 椭圆曲线 数字签名 盲签名 强盲签名 elliptic curve digital signature blind signature strong blind signature
  • 相关文献

参考文献6

二级参考文献58

  • 1祁明,张凌.盲参数签名及其应用[J].计算机工程与应用,2001,37(14):33-34. 被引量:7
  • 2鲍皖苏,丁宝,汪翔.Montgomery-形式椭圆曲线构造方法研究[J].微计算机信息,2006,22(02X):20-21. 被引量:2
  • 3李淑静,赵远东.基于椭圆曲线的EIGamal加密体制的组合公钥分析及应用[J].微计算机信息,2006,22(04X):70-72. 被引量:7
  • 4张学军,王育民.新的基于身份无可信中心的盲签名和代理签名[J].计算机工程与应用,2007,43(1):142-144. 被引量:12
  • 5KOBLITZ N. Elliptic curve cryptosystems[J]. Mathematics of Compution American Mathematical Society, 1987(48): 203-309.
  • 6MILLER V. Use of elliptic curves in cryptography[A]. Advance in Cryptology-Proceedings of CRYPTO 1985, Lecture Notes in Computer Science[C]. Springer, 1986. 417-426.
  • 7MONTGOMERY P L. Speeding the pollard and elliptic curve methods of factorizations[J]. Math. Comp, 1987, 48: 243-264.
  • 8MONTGOMERY P L. Modular multiplication without trial division[J]. Mathematics of Computation, 1985, 44(170): 519-521.
  • 9LOPEZ J, DAHAB R. Fast Multiplication on elliptic curves over GF(2^m) without precomputation[A]. Proceedings of the First International Workshop on Cryptographic Hardware and Embedded Systems[C]. London, UK: Springer Verlag, 1999.316-327.
  • 10OKEYA K, SAKURAI K. Use of Montgomery trick in precomputation of multi-scalar multiplication in elliptic curve cryptosystems[J]. IFACE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2003,86(1): 98-112.

共引文献45

同被引文献20

  • 1CHAUM D. Blind signature for untraceable payments[ C ]//Advances in Cryptology-CRYPTO. Berlin:Plenum Press, 1983 : 199-233.
  • 2SHAMIR A. Identity-based cryptosystems and signature schemes [ C]//Advances in Cryptology-CRYPT0. Heidelberg: Springer-Ver- lag,1984:47-53.
  • 3HUANG Zhen-jie, CHEN Ke-fei, WANG Yu-min. Efficient identity- based signatures and blind signatures [ C ]//Lecture Notes in Comput- er Science. Berlin: Springer-Verlag, 2005: 120-133.
  • 4ZHANG Fang-gno, KIM K. Efficient ID-based blind signature and proxy signature from bilinear pairings [ C 1//Lecture Notes in Comput- er Science. Berlin: Springer-Verlag, 2003: 312-323.
  • 5BARRETO P S L M, LIBERT B, MCCULLAGH N, et al. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps [ C ]//Advances in Cryptology-ASIACRYPT. Berlin: Springer-Verlag, 2005: 515-532.
  • 6BONEH D, BOYEN X. Short signatures without random oracles [ C ]//Advances in Cryptology-EUROCRYPT. Berlin : Springer-Ver- lag, 2004:56-73.
  • 7高伟,王国印,王欣萍.一种改进的椭圆曲线数字签名算法[J].黑龙江大学学报:自然科学版,2010,27(3):396-402.
  • 8KOBLITZ N. Elliptic curve cryptosystems[J].Math Comp, 1987,48:203-209.
  • 9CHAUM D. Blind signature for untraceable payments [ C ]//Advancesin Cryptology-CRYPTO, 82 Proceedings.New York : Ple- num Press, 1983 : 99-203.
  • 10闫东升.一个新的高效的基于身份的部分盲签名方案[J].计算机工程与应用,2008,44(2):137-139. 被引量:16

引证文献3

二级引证文献10

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部