期刊文献+

基于单向累加器的无向可传递闭包图认证 被引量:4

Transitively closed undirected graph authentication based on one-way accumulators
下载PDF
导出
摘要 提出了使用单向累加器进行无向可传递闭包图认证的新方法,构造了具体认证方案。签名时,签名者对节点集合的等价类进行累加,并为节点签发包含部分累加值的证书。累加值构成了图的签名,证书表明了节点对等价类的所属关系。验证时,只需对相关节点的证书做一次累加运算,便可验证节点间边的存在性。通过与典型的可传递签名方案的比较,表明新方案所需的空间复杂度和时间复杂度更小。另外,新方案同时支持节点和边的动态增删,这解决了Micali和Rivest提出的一个公开问题。 A new approach, based on one-way accumulators, to authenticate a transitively closed undirected graph was proposed. To sign a graph G, the signer accumulates each equivalence class of the vertices set of G and assigns a certification Cert, which is a partially accumulated value, to each vertices of G. To verify whether a pair (u,v) is belong to G or not, given respectively the Certs of u and v, anyone invokes a one-way accumulator to compute the accumulated values. Both two values are equal to the accumulated value of a certain equivalence class means that there is a edge between u and v in G. Thanks to one-way accumulators which replace the standard digital signatures, the signature on edges is eliminated. Compared to classical transitive signature schemes MRTS and RSATS-1, the scheme achieved srnaller storage and higher efficiency. Furthermore, the scheme, allowing G to delete and add vertices and edges dynamically, provided an answer to an open question, raised by Micali and Rivest, how to authenticate a graph whose vertices and edges may be deleted dynamically.
出处 《通信学报》 EI CSCD 北大核心 2008年第3期63-69,共7页 Journal on Communications
基金 中国博士后基金资助项目(20070410896) 黑龙江省博士后基金资助项目(LBH-Z06027) 哈尔滨工程大学基础研究基金资助项目(HEUFT05067)~~
关键词 密码学 认证 可传递闭包图 单向累加器 可传递签名 cryptology authentication transitively closed graph one-way accumulators transitive signatures
  • 相关文献

参考文献21

  • 1MICALI S, RIVEST R. Transitive signature schemes[A]. Topic in Cryptology-CT-RSA'02, LNCS2271[C]. San Jose, CA, USA, 2002. 236-243. 被引量:1
  • 2BELLARE M, NEVEN G Transitive signatures based on factoring and RSA[A]. Advances in Cryptology-ASIACRYPT'02[C]. Queenstown, NZ, 2002. 397-414. 被引量:1
  • 3HOHENBERGER R S. The Cryptographic Impact of Groups with Infeasible Inversion[D]. MIT, Cambridge, MA, USA, 2003. 被引量:1
  • 4ZHOU S J. Transitive signatures based on non-adaptive standard signatures[EB/OL], http://eprint.iacr.org/2004/044, 2004. 被引量:1
  • 5ZHU H F, FENG B, DENG R H. A transitive signature scheme provably secure against adaptive chosen-message attack[EB/OL]. http://eprint.iacr.org/2003/059. 2003. 被引量:1
  • 6SHAHANDASHTI F S, SALMASIZADEH M, MOHAJERI J. A provably secure short transitive signature scheme from bilinear group pairs[A]. SCN 2004, LNCS 3352[C]. Amalfi, Italy, 2004. 60-76. 被引量:1
  • 7BELLARE M, NEVEN G. Transitive signatures: new schemes and proofs[J]. IEEE Trans on Information Theory, 2005, 51(6): 2133-2151. 被引量:1
  • 8KUWAKADO H, TANAKA H. Transitive signature scheme for directed trees[J]. IEICE Trans Fundamentals, 2003,E86-A(5): 1120-1126. 被引量:1
  • 9YI X, Tan C H, OKAMOTO E. Security of Kuwakado-Tanaka transitive signature scheme for directed trees[J]. IEICE Trans Fundamentals, 2004, E87-A (4): 955-957. 被引量:1
  • 10黄振杰,郝艳华,王育民,陈克非.一个高效的有向传递签名方案[J].电子学报,2005,33(8):1497-1501. 被引量:7

二级参考文献87

共引文献271

同被引文献56

  • 1黄振杰,郝艳华,王育民,陈克非.一个高效的有向传递签名方案[J].电子学报,2005,33(8):1497-1501. 被引量:7
  • 2唐春明,周昱,王敬童.基于双线性对的可传递签名[J].计算机工程与应用,2006,42(31):46-49. 被引量:1
  • 3张国印,王玲玲,马春光.可传递签名研究综述[J].计算机科学,2007,34(1):6-11. 被引量:6
  • 4MICALI S, RIVEST R. Transitive signature schemes[A]. Proceedings of the Cryptographers’ Track at the RSA Conference[C]. San Jose, 2002.236-243. 被引量:1
  • 5BELLARE M, NEVEN G. Transitive signatures based on factoring and RSA[A]. Proceedings of the 8th International Conference on the Theory and Application of Cryptology and Information Security Queenstown[C]. New Zealand, 2002.397-414. 被引量:1
  • 6HOHENHERGER S. The Cryptographic Impact of Groups with Infeasible Inversion[D]. Massachusetts Institute of Technology, 2003. 被引量:1
  • 7KUWAKADO H, TANAKA H. Transitive signature scheme for directed trees[J]. IEICE Transactions on Fundamental, 2003, E86-A(5):1120-1126. 被引量:1
  • 8VAN H E, PEDERSEN T P, PFITZMANN B. New constructions of fail-stop signatures and lower bounds[A]. Proceedings of the 12th Annual International Cryptology Conference[C]. Santa Barbara, 1992. 15-30. 被引量:1
  • 9YI X, TAN C H, OKAMOTO E. Security of kuwakado-tanaka transitive signature scheme for directed trees[J]. IEICE Transactions on Fundamentals, 2004, E87-A(4): 955-957. 被引量:1
  • 10ZHOU S J. Transitive Signatures Based on Non-Adaptive Standard Signatures[R]. Cryptography ePrint Archive Report, 2004. 被引量:1

引证文献4

二级引证文献16

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部