期刊文献+

基于双线性对和公钥自证明的认证加密方案 被引量:2

Authenticated encryption scheme based on self-certified of public key from bilinear pairings
下载PDF
导出
摘要 目前,在有限域上非奇异椭圆曲线离散对数问题还没有有效的攻击方法,使其在加密技术中得到了广泛应用。提出了一种基于双线性对和公钥自证明的认证加密方案。该方案中,用户签名前不需要进行身份认证,接收者在认证签名、恢复消息时实现通信双方的身份认证,减少了通信量。同时,该方案将自证明公钥体制推广到椭圆曲线域,同样长度的密钥具有更高的安全性,在网络通信、电子商务以及IC卡等领域具有广泛的应用前景。 The elliptic curve discrete logarithm of non-singular elliptic curve over finite field has no efficient attack up to now, which made it cannot be widely applied in cryptography, An authenticated encryption scheme based on self-certified of public key from bilinear pairings is proposed. In this scheme, there is no need to implement identity authentication before signature, both user end of communication can be authenticated during the receiver verifying signature and recovering original message, and that reduces communication traffic. This scheme is based on the elliptic curve of non-singular elliptic curve over finite field, and with its security, it can be widely used in the fields as network communication, electronic commerce and IC card.
出处 《重庆邮电大学学报(自然科学版)》 2007年第5期610-612,共3页 Journal of Chongqing University of Posts and Telecommunications(Natural Science Edition)
基金 重庆市教委科学技术研究项目(KJ060510)
关键词 数字签名 双线性对 认证加密 公钥自证明 digital signature bilinear pairings authenticated encryption self-certified of public key
  • 相关文献

参考文献8

  • 1[1]NYBERG K,RUEPPEL R A.Message recovery for signature schemes based on the discrete logarithm problem[C]// DE SANTIS A.Advances in Cryptology-EUROCRYPT'94,Lecture Notes in Computer Science(LNCS 950),Berlin:Springer-Verlag,1995:182-193. 被引量:1
  • 2[2]LEE W B,CHANG C C,YANG W P.Authenticated encryption schemes without using it one way function[J].Electron letter.1995,31(19):1 656-1 658. 被引量:1
  • 3MAChun-guang CAIMan-chun YANGYi-xian.Stateless Transitive Signature Schemes[J].The Journal of China Universities of Posts and Telecommunications,2004,11(4):43-47. 被引量:1
  • 4[4]MYERS M,ANKNEY R,MALPANI A,et al.FRC2560,X.509 Internet Public Key Infrastructure Online Certificate Status Protocol-OCSP[EB/OL].[2006-10-11].bttp://www.ietf.org/rfc/rfc2560.txt. 被引量:1
  • 5[5]GIRAULT M.Self-certified public keys[C]//Proc.of Advances in Cryptology-EUROCRYPT'91,Lecture Notes in Computer Science 547,Berlin:Springer-Verlag,1991:491-497. 被引量:1
  • 6[6]SHANG Y,WU T C,HUANG S C.ElGamal-like digital signature and multisignature schemes using selfcertified public keys[J].Journal of Systems and software,2000,50(2):99-105. 被引量:1
  • 7[7]TSENG Y M,JAN J K,CHIEN H Y.Digital signature with message recovery using self-certified public keys and its variants[J].Applied Mathematics and Computation,2003,136(2/3):203-214. 被引量:1
  • 8[8]BONEH D,LYNN B,SHACHAM H.Short signatures from the weil pairing[C]//Proc.of Advance Incryptology-Asiacrypt'01,AISACRYPT 2001,LNCS 2248,Berlin:Springer-Verlag,c2001:514-532. 被引量:1

二级参考文献16

  • 1[1]MICALI S, RIVEST R. Transitive signature schemes [A]. Topic in Cryptology-CT-RSA'02 [ C ]. Berlin ( Germany): Springer-Verlag, 2002. 236- 243. 被引量:1
  • 2[2]RIVEST R. Two signature schemes [EB/OL]. Cambridge University. http://theroy. lcs. mit. edu/~rivest/publications. html, October 17, 2000. 被引量:1
  • 3[3]BELLARE M, NEVEN G. Transitive signatures based on factoring and RSA [ A ]. Advances in Cryptology,ASIACRYPT'02 [C]. Berlin(Germany): Springer-Verlag,2002. 397- 414. 被引量:1
  • 4[4]ZHU H, FENG B, Deng R. A transitive signature scheme provably secure against adaptive chosen-message attack [ EB/OL]. Cryptology ePrint Archive. http://eprint. iacr. org/2003/059/. 被引量:1
  • 5[5]ZHU H, FENG G. A transitive signature schemes provably secure against adaptive chosen-message attack [ A ].Advances in Cryptology-CHINACRYPT'2004 [ C]. Beijing (China): Science Press, 2004. 195 - 203. 被引量:1
  • 6[6]JOHNSON R, MOLNAR D, SONG D, et al. Homomorphic signature schemes [ A ]. Topic in Cryptology-CTRSA'02 [ C ]. Berlin (Germany): Springer-Verlag, 2002.244 - 262. 被引量:1
  • 7[7]STEINFELD R, BULL L, ZHENG Y. Content extraction signatures [ A ]. Information Security and CryptologyICISC'01 [C]. Berlin(Germany): Springer-Vedag, 2002.285 - 304 被引量:1
  • 8[8]BELLARE M, GOLDREICH O, GOLDWASSER S. Incremental cryptography: the case of hashing and signing [A]. Advances in Cryptology-CRYPTO'94 [ C ]. Berlin (Germany): Springer-Verlag, 1994. 216 - 233. 被引量:1
  • 9[9]BELLARE M, GOLDREICH O, GOLDWASSER S. Incremental cryptography with application to virus protection [A]. Proceedings of The Twenty-Seventh Annual ACM Symposium on Theory of Computing [ C ]. New York:ACM Press, 1995. 45- 56. 被引量:1
  • 10[10]CHAIR S, RABIN T, RIVEST R. An efficient signature scheme for route aggregation [ EB/OL]. http://theroy.les. mit. edu/~ rivest/publications. html, 2002. 被引量:1

同被引文献5

  • 1张虎强,洪佩琳,李津生,熊继平.一种零知识证明协议的安全分析与改进[J].信息安全与通信保密,2006,28(11):163-166. 被引量:4
  • 2Schnorr C P. Efficient Identification and Signatures for Smart Cards[C]//Proceedings of CRYPTO'89. [S. l.]: Spriger-Verlag, 1990: 235-251. 被引量:1
  • 3Almuhammadi S, Neuman C. Security and Privacy Using One-round Zero-knowledge Proofs[C]//Proceedings of the 7th IEEE International Conference on E-commerce Technology. Los Angeles, CA, USA: IEEE Press, 2005: 435-438. 被引量:1
  • 4Girault M. Self-Certified Public Keys[C]//Proceedings of ENROCRYPT'91. [S. l.]: Springer-Verlay,1992: 490-497. 被引量:1
  • 5William StaUirtgs.Cryptography and Network Security Principles and Practices,FourthEdition(第4版)[M].北京:电子工业出版社.2006:301-313. 被引量:1

引证文献2

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部