期刊文献+

标准模型下基于身份的门限签名方案 被引量:6

ID-based threshold signature scheme without random oracles
下载PDF
导出
摘要 在标准模型下(不使用随机预言模型)设计可证明安全的门限签名方案具有实际意义。利用L-J方案,设计了一个在标准模型下基于身份的安全的门限签名方案。该方案可容忍t小于n/2+1个成员被敌手破坏,门限密钥生成算法不需要可信中心,只需成员之间交互协商完成。在计算Diffie-Hellman问题(CDH问题)假设下,该方案是健壮的,且对适应性选择消息攻击是不可伪造的。 Design of threshold signature schemes which are efficient and provably secure in the standard model(without random oracle)is suitable for applications.Based on L-J scheme,the threshold signature scheme is presented and is proved secure in the standard model.The new scheme can tolerate any t less than n/2 + 1 malicious parties,its key generation algorithm doesn’t need a trusted dealer and it only runs an interactive algorithm among members.The new scheme proves strong and the adaptive chosen message attack is unforgeable under the computation Diffie-Hellman assumption.
出处 《计算机工程与应用》 CSCD 2012年第23期77-80,共4页 Computer Engineering and Applications
基金 国家自然科学基金(No.11071151) 陕西省自然科学基金(No.2009JM8002) 陕西省教育厅科学研究计划(自然科学项目(No.2010JK829)) 中央高校基本科研业务费专项资金资助(No.GK201002041)
关键词 计算Diffie-Hellman(CDH)问题 门限签名 标准模型 双线性对 Computation Diffie-Hellman(CDH)problem threshold signature standard model bilinear pairings
  • 相关文献

参考文献12

  • 1Desmedt Y, Frankel Y.Shared generation of authenticators and signamres[C]//Advances in Crypto'91.Berlin:Springer- Verlag, 1992.
  • 2Chang Tingyi, Yang Chouchen, Huang Minshiang.A threshold signature scheme for group communications without a shared center[J].Future Generation Computer Systems, 2004,20(6) : 1013-1021.
  • 3岳胜,辛小龙.一种无可信中心门限签名方案[J].计算机工程与应用,2011,47(3):87-89. 被引量:3
  • 4Shamir A.Identity-based cryptosystems and signature schemes[C]//Proceedings of Crypto 1984.Berlin. Springer- Verlag, 1984 47-53.
  • 5Boneh D, Franklin M.ldentity-based encryption from the weil pairing[C]//Advances in Crypto 2001.Berlin : Springer- Verlag,2001:213-229.
  • 6Bellare M, Boldyreva A, Palacio A.An un-instantiable random oracle model scheme for a hybrid-encryption problem[C]// Advances in Eurocrypt 2004.Berlin: Springer-Verlag, 2004 : 171-188.
  • 7李继国,姜平进.标准模型下可证安全的基于身份的高效签名方案[J].计算机学报,2009,32(11):2130-2136. 被引量:43
  • 8Paterson K G, Schuldt J C N.Efficient identity-based signatures secure in the standard model[C]//LNCS 4058: Proceedings of the ACISP' 2006.Berlin: Springer-Verlag, 2006 : 207-222.
  • 9Gennaro R, Jarecki S.Secure distributed key generation for discrete-log based cryptosystems[J].Journal of Cryptology, 2007,20( 1 ) : 51-83.
  • 10毛文波.现代密码学理论与实践[M].北京:电子工业出版社,2004:165-190.

二级参考文献25

  • 1金永明,徐秋亮,张波,陈泽雄,蒋瀚.椭圆曲线上已知签名人的门限代理签名方案[J].计算机研究与发展,2006,43(z2):638-642. 被引量:2
  • 2冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:102
  • 3李进,张方国,王燕鸣.两个高效的基于分级身份的签名方案[J].电子学报,2007,35(1):150-152. 被引量:13
  • 4Boneh D,Lynn B,Shacham H.Short signatures from the Weil pairing[C]//Boyd C.LNCS 2248:Advances in Cryptology-Asiacrypt'2001.Berlin:Springer,2001:514-532.
  • 5Boneh D,Boyen X.Secure identity based encrypfion without random oracle[C]//LNCS 3152:Advances in Cryptology-CRYPTO 2004.Berlin:Springer,2004:443-459.
  • 6Lu Rongxing,Lin Xiaodong,Cao Zhenfu,et al.New (t,n)threshold directed signature scheme with provable security[J].Information Sciences,2008,178:756-765.
  • 7Chaum D,Heyst E.Group signatures[C]//LNCS547:Advances in Cryptology-EUROCRYPT'91.Berlin:Springer-Verlag,1992:257-265.
  • 8Desmedt Y.Frankel Y.Shared generation of authentications and signatures[C]//LNCS576:Advances in Cryptology-CRYPTO'91.Berlin:Springer-Verlag,1991:457-469.
  • 9Shamir A.Identity-based eryptosystcms and signature schemes[C]//LNCS 196:Advances in Cryptology-CRYPTO 1984.Berlin:Springer,1984:47-53.
  • 10Gennaro R,Jarecki S.Robust threshold DSS signature[C]//LNCS 1070:Advances in Cryptology-ROCRYPT 1996.Berlin:SpringerVerlag,1996:354-371.

共引文献77

同被引文献37

  • 1陈伟东,冯登国.一类存在特权集的门限群签名方案[J].软件学报,2005,16(7):1289-1295. 被引量:18
  • 2刘颖,胡予濮,王飞,卢晓君.一个高效的基于身份的门限签名方案[J].西安电子科技大学学报,2006,33(2):311-315. 被引量:13
  • 3徐静.标准模型下可证安全的门限签名方案[J].计算机学报,2006,29(9):1636-1640. 被引量:15
  • 4Shamir A. Identity-based cryptosystems and signature schemes [C]//Blakley G, Chaum D. Proceedings of Crypto 1984. New York: Springer Verlag, 1984 : 47 53.
  • 5Paterson K G, Schuldt J C N. Efficient Identity based signa- tures secure in the standard model[C]//batten L, Safavi-Naini R, eds. Proc. of the ACISP2006. LNCS 3494, Berlin: Spring- er-Verlag, 2006 - 207-222.
  • 6CHEN Xiaofeng, ZHANG Fangguo, kwangio Kim. ID-based threshold signature scheme from bilinear pairings[C]//Progress in Indocrypt 2004. Berlin: Springer-Verlag, 2004 : 371-383.
  • 7Gennaro R, Jarecki S. Robust threshold DDS signature[C]// LNCS 1070: Advances in Cryptology-ROCRYPT 1996. Ber- lin: Springer-Verlag, 1996 : 354-371.
  • 8Shamir A. Identity-based cryptosystems and signature schemes. Blak- ley G, Chaum D. Eds. Proceedings of Crypto 1984. New York: Springer-Verlag, 1984 : 47-53.
  • 9Baek J, Zheng Yuliang. Identity-based threshold signature schemes from the bilinear pairings. ITCC 04. New York : IEEE Computer Soci- ety, 2004:124-128.
  • 10Chen Xiaofeng, Zhang Fanggno, Kim. Kwangjo ID-based threshold signature scheme from bilinear pairings. Progress in Indocrypt 2004. Berlin: Soringer-Verlag, 2004:371-383.

引证文献6

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部