期刊文献+

一种基于身份的高效环签名方案 被引量:4

Efficient identity-based ring signature scheme
下载PDF
导出
摘要 通过巧妙设置公共参数,提出一种新的基于身份的高效环签名方案,利用签名参数和身份的线性关系减少验证时双线性对的个数。在标准模型下证明其能抵抗签名伪造攻击,且具有无条件匿名性。与现有标准模型下基于身份的环签名方案相比,对于n个成员的环,签名验证仅需要2个双线性对运算,因此签名验证效率有很大提高。 A new efficient identify-based ring signature scheme was proposed by skillfully setting public parameters. It can reduce the bilinear pairings needed in verifying phase by using liner relations between signature parameters and identify. It is proved to be unforgeable in the standard model,and is unconditionally anonymous. Compared with the existing attribute-based ring signature scheme,for a ring of n members,the signature only requires 2 pairings to verify. Thus the efficiency of verifying the signature improves greatly.
出处 《计算机应用》 CSCD 北大核心 2009年第11期2990-2992,2997,共4页 journal of Computer Applications
关键词 私钥生成中心 标准模型 双线性对 计算性Diffie-Hellman假设 Private Key Generator (PKG) standard model bilinear pairing computational Diffie-Hellman assumption
  • 相关文献

参考文献10

  • 1SHAMIR A. Identity-based cryptosystems and signature schemes [C]//CRYPTO '84, LNCS 196. Berlin: Springer-Verlag, 1984: 47 - 53. 被引量:1
  • 2BONEH D, FRANKLIN M. Identity-based encryption from the Weil pairings [ C]//CRYPTO 2001: Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, LNCS 2139. Berlin: Springer-Verlag, 2001:213-229. 被引量:1
  • 3WANG LING-LING, ZHANG GUO-YIN, MA CHUN-GUANG. A survey of ring signature [ J]. Frontiers of Electrical and Electronic Engineering in China, 2008, 3(1) : 10 - 19. 被引量:1
  • 4CHAUM D, van HEVST E. Group signatures [C]//EUROCRYPT'91, LNCS547. Bedin: Springer-Verlag, 1991: 257-265. 被引量:1
  • 5MIRACL. Muhiprecision integer and rational arithmetic C/C ++ library [ CP/OL]. [2009 -03 - 18]. http://indigo, ie/mscott. 被引量:1
  • 6BENDER A, KATZ J, MORSELLI R. Ring signatures: Stronger definitions, and constructions without random oracles [ C]// TCC 2006: Third Theory of Cryptography Conference, LNCS 3876. Berlin: Springer-Verlag, 2006:60-79. 被引量:1
  • 7WATERS B. Efficient identity-based encryption without random oracles [ C] // EUROCRYPT 2005, LNCS 3494. Berlin: Springer-Verlag, 2005: 114-127. 被引量:1
  • 8CAMENISCH J, LYSYANSKAYA A. Signature schemes and anonymous credentials from bilinear maps[ C]// CRYPTO 2004, LNCS 3152. Berlin: Springer-Verlag, 2004:56-72. 被引量:1
  • 9AU M H, LIU J K, YUEN T H, et al. ID-based ring signature scheme secure in the standard model [ C]// IWSEC 2006: The First International Workshop on Security, LNCS 4266. Berlin: Springer- Verlag, 2006:1 - 16. 被引量:1
  • 10王玲玲,张国印,马春光.标准模型下基于双线性对的前向安全环签名方案[J].电子与信息学报,2009,31(2):448-452. 被引量:11

二级参考文献18

  • 1马春光,杨义先.可转移离线电子现金[J].计算机学报,2005,28(3):301-308. 被引量:14
  • 2马春光,杨义先,胡正名,武朋.可直接花费余额的电子支票系统[J].电子学报,2005,33(9):1562-1566. 被引量:8
  • 3张国印,王玲玲,马春光.环签名研究进展[J].通信学报,2007,28(5):109-117. 被引量:6
  • 4Anderson R. Two remarks on public key cryptology [R]. Invited Lecture, ACM-CCS'97, 1997. 被引量:1
  • 5Bellar M and Miner S. A forward-secure digital signature scheme [C]. CRYPIO'99, Springer-Verlag, 1999. LNCS 1666: 431-448. 被引量:1
  • 6Abdalla J M and Reyzin L. A new forward-secure digital signature scheme [C]. Asia crypt 2000, Springer-Verlag, 2000, LNCS 1976: 116-129. 被引量:1
  • 7Itkis G and Reyzin L. Forward-secure signatures with optimal signing and verifying [C]. CRYPTO 2001, Springer-Verlag, 2001, LNCS 2139: 499-514. 被引量:1
  • 8Kozolov A and Reyzin L. Forward-secure signatures with fast key update [C]. Security in communication networks, Springer-Verlag, 2002, LNCS 2576: 247-262. 被引量:1
  • 9Rivest R, Shamir A, and Tanman Y. How to leak a secret [C]. Advances in Cryptology-Asiacrypt'01, Springer-Verlag, 2001, LNCS 2248: 552-565. 被引量:1
  • 10Gao C Z, Yao Z A, and Li L. A ring signature scheme based on the Nyberg-Rueppel signature scheme [C]. ACNS 2003, Springer-Verlag, 2003, LNCS 2846: 169-175. 被引量:1

共引文献10

同被引文献38

  • 1张键红,伍前红,邹建成,王育民.一种高效的群签名[J].电子学报,2005,33(6):1113-1115. 被引量:25
  • 2唐春明,赵延孟.使用双线性对构造基于身份的不可否认签名(英文)[J].深圳大学学报(理工版),2006,23(1):85-89. 被引量:3
  • 3吴晨煌,黄振杰.代理不可否认签名[J].计算机应用,2006,26(11):2592-2595. 被引量:4
  • 4SHAMIR A. Identity-based cryptosystems and, signature schemes [ C]// Advances in Cryptology--CRYPTO'84, LNCS 196. Berlin: Springer-Verlag, 1984:47-53. 被引量:1
  • 5RIVEST R L, SHAMIR A, TAUMAN Y. How to leak a secret [ C]//Advances in Cryptology--ASIACRYPT 2001, LNCS 2248. Berlin: Springer-Verlag, 2001 : 552 -565. 被引量:1
  • 6WANG LINGLING, ZHANG GUOYIN, MA CHUNGUANG. A sur- vey of ring signature [ J]. Frontiers of Electrical and Electronic En- gineering in China, 2008, 3(1) : 10 - 19. 被引量:1
  • 7ZHANG F, KIM K. ID-based blind signature and ring signature from pairings [ C]// Advances in Cryptology--ASIACRYPT 2002, LNCS 2501. Berlin: Springer-Verlag, 2002:533-547. 被引量:1
  • 8SHACHAM H, WATERS B. Efficient ring signatures without ran- dom oracles [ EB/OL]. [2011 - 06 - 20 ]. http: //eprint. iacr. org,/2006/289, pdf. 被引量:1
  • 9AU M H , LIU J K, YUEN T H, et al. ID-based ring signature scheme secure in the standard model [ C]//IWSEC 2006: The First Internet Workshop on Security, LNCS 4266. Berlin: Springer-Ver- lag, 2006:1 - 16. 被引量:1
  • 10JIANG HAN, XU QIU-LIANG, CHEN GUO-HUA. Efficient ID- based threshold ring signature scheme [ C]// The 2008 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing. Piscataway: IEEE, 2008:437-442. 被引量:1

引证文献4

二级引证文献10

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部