期刊文献+

无证书广义指定多个验证者有序多重签名 被引量:9

Certificateless universal designated multi-verifiers sequential multi-signature scheme
下载PDF
导出
摘要 有序多重签名方案一般都是基于离散对数或身份的,存在着证书管理问题或是密钥托管问题。广义指定多个验证者签名体制允许签名的持有者指定多个签名的验证者,只有被指定的验证者可以验证签名的有效性。将无证书签名体制和广义指定多个验证者签名体制相结合,提出了无证书广义指定多个验证者有序多重签名方案及其安全模型。在随机预言模型下的安全性分析表明:该方案可以抵抗适应性选择消息攻击,其不可伪造性基于BDH困难假设。 Sequential multi-signature schemes were based on discrete logarithm problem or identity, and existed certificate management and key escrow problems. Universal designated multi-verifiers signature scheme allowed a signature holder to designate a set of signature verifiers, in such a way that only designated verifiers could verify the efficiency of the signature. Combining certificateless signature with universal designated multi-verifiers signature, certificateless universal designated muhi-verifiers sequential multi-signature scheme and its safety requirement were proposed. Security proofs based on the random oracle model indicate that this scheme can resist the adaptively select of message attack, and its security relies on the BDH assumption.
出处 《计算机应用》 CSCD 北大核心 2009年第6期1643-1645,共3页 journal of Computer Applications
基金 教育部科学技术研究重点项目(208148) 甘肃省教育厅重点项目(0801-01)
关键词 无证书 有序多重签名 广义指定多个验证者 BDH问题 certificateless sequential multi-signature universal designated multi-verifiers BDH problem
  • 相关文献

参考文献10

  • 1ITAKURA K, NAKAMURA K. A public-key cryptosystem suitable for digital multisignatures [ R]. NEC Research & Development, 1983,71:1 -8. 被引量:1
  • 2李子臣,杨义先.ElGamal多重数字签名方案[J].北京邮电大学学报,1999,22(2):30-34. 被引量:42
  • 3王晓明.一种多重数字签名方案的安全性分析[J].南开大学学报(自然科学版),2003,36(1):33-38. 被引量:21
  • 4LU S, OSTROUSKY R, SAHAIA A, et al. Sequential aggregate signatures and multisignatures without random oracles [ EB/OL]. [ 2008 - 10 - 10]. http://eprint. iacr. org/2006/096.pdf. 被引量:1
  • 5梁红梅,黄慧,吴晨煌,黄振杰.无证书多重签名[J].集美大学学报(自然科学版),2008,13(2):127-131. 被引量:10
  • 6AL-RIYAMI S, PATERSON K G. Certificateless public key cryptography [ C]// Proceedings of ASIACR YFF03. Berlin: Springer- Verlag, 2003: 452 - 473. 被引量:1
  • 7ZHANG Z-F, WONG DC S, XU J, et al. Certificateless public-key signature: Security model and efficient construction [ C ]// ACNS'06: Proceedings of 4th International Conference on Applied Cryptography and Network Security. Berlin: Springer-Verlag, 2006: 293 - 308. 被引量:1
  • 8STEINFELD R, BULL L, WANG H, et al. Universal designated- verifier signatures [ C]// Proceedings of ASIACRYPT'03. Berlin: Springer-Verlag, 2003:523-542. 被引量:1
  • 9SEO S H, HWANG J Y, CHOI K Y, et al. Identity-based u-niversal designated multi-verifiers signature schemes [ J]. Computer Standards & Interfaces, 2008, 30(5) : 288 -295. 被引量:1
  • 10POINTCHEVAL D, STEM J. Security proofs for signature schemes [ EB/OL]. [2008 - 10 - 10]. http://dsns.csie. nctu. edu. tw/research/erypto/HTML/PDF/E96/387. PDF. 被引量:1

二级参考文献20

  • 1吴问娣,曾吉文.一种无证书的环签名方案和一个基于身份的多重签名方案[J].数学研究,2006,39(2):155-163. 被引量:15
  • 2李子臣 杨义先.ELGama1多重数字签名方案[M].北京:北京邮电大学学报,1999 22.30-34. 被引量:1
  • 3Wu Tzongchen,Computer Commun,1996年,19卷,851页 被引量:1
  • 4Harn L,Electron Lett,1994年,30卷,24期,2025页 被引量:1
  • 5AL-RIYAMI S, PATERSON K. Certificateless public key cryptography [ C ] //Cryptology-ASIACRYPT 2003. LNCS 2894. Berlin: Sprlnger-Vedag, 2003 : 452-473. 被引量:1
  • 6HUANG X, SUSILO W, MU Y, et al. On the security of certificateless signature schemes from Asiacrypt 2003 [ C] // 4th International Conference on Cryptology and Network Security, CANS 2005. LNCS 3810. Berlin: Springer-Verlag, 2005 : 13-25. 被引量:1
  • 7YUM D, LEE P. Generic construction of certificateless signature [ C ] //9th Australasian Conference on Information Security and Privacy, ACISP 2004. LNCS 3108. Berlin: Springer-Verlag, 2004: 200-211. 被引量:1
  • 8HU B, WONG D, ZHANG Z, et al. Key replacement attack against a generic construction of certificateless signature^* [C] //11th Australasian Conference on Information Security and Privacy, ACISP 2006. LNCS 4058. Berlin: Springer- Verlag, 2006: 235-246. 被引量:1
  • 9WANG L, CAO Z, LI X, et al. Certificateless threshold signature schemes [ C] //International Conference on Computational Intelligence and Security, CIS2005, Part Ⅱ. LNAI 3802. Berlin: Springer-Verlag, 2005: 104-109. 被引量:1
  • 10MA C, AO F, HE D. Certificateless group inside signature [ J ]. Autonomous Decentralized Systems, 2005, 4 (8) : 194-200. 被引量:1

共引文献57

同被引文献65

  • 1韩小西,王贵林,鲍丰,任奎.针对基于离散对数多重签名方案的一种攻击[J].计算机学报,2004,27(8):1147-1152. 被引量:24
  • 2杜海涛,张青坡,杨义先.新的ElGamal型广播多重数字签名方案[J].计算机工程,2007,33(12):10-11. 被引量:4
  • 3温晓军,刘云.一种可实现的量子有序多重数字签名方案[J].电子学报,2007,35(6):1079-1083. 被引量:19
  • 4Itakura K, Nakamura K. A Public-key Cryptosystem Suitable for Digital Multisignatures[J]. NEC Research & Development, 1983, (71): 1-8. 被引量:1
  • 5Lu S, Ostrovsky R, Sahai A, et al. Sequential Aggregate Signatures and Multisignatures Without Random Oracles[C]//Proc. of EURO- CRYPT'06. Berlin, Germany: Springer-Verlag, 2006: 465-485. 被引量:1
  • 6Steinfeld R, Bull L, Wang Huaxiong, et al. Universal Designated- verifier Signatares[C]//Proc. of ASIACRYPT'03. Berlin, Germany: Springer-Verlag, 2003: 523-542. 被引量:1
  • 7Seo Seung-Hyun, Hwang Jung Yeon, Choi Kyu Young, et al. Identity-based Universal Designated Multi-verifiers Signature Schemes[J]. Computer Standards & Interfaces, 2008, 30(5): 288-295. 被引量:1
  • 8Pointcheval D, Stern J. Security Proofs for Signature Schemes[C]// Proc. of EUROCRYPT'96. Berlin, Germany: Springer-Verlag, 1996: 387-398. 被引量:1
  • 9Itakura K, Nakamura K. A Public-key Cryptosystem SuitabLe tor Digital Multisignatures[J]. NEC Research & Development, 1983, (71): 1-8. 被引量:1
  • 10Zhang Lei, Zhang Futai. A New Certificateless Aggregation Signature Shceme[J]. Computer Communications, 2009, 32(6): 1079-1085. 被引量:1

引证文献9

二级引证文献41

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部