全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

相关文章

更多...
-  2016 

可证安全的无证书部分盲签名机制
Certificateless Partially-Blind Signature Scheme with Provable Security

DOI: 10.3969/j.issn.1001-0548.2016.05.018

Keywords: 双线性对,无证书,部分盲签名,随机预言模型

Full-Text   Cite this paper   Add to My Lib

Abstract:

针对现有无证书部分盲签名机制计算复杂度过高的问题,该文设计了一种高效的无证书部分盲签名机制。首先,分析了一个无证书部分盲签名机制的安全性;其次,利用椭圆曲线密码构造一种新的无证书部分盲签名机制;最后,在随机预言模型下证明提出的无证书部分盲签名机制是安全的。分析表明,提出的无证书部分盲签名机制不仅能解决以往机制中存在的安全性缺陷,而且具有更好的性能。

References

[1]  RIYAMI A S, PATERSON K. Certificateless public key cryptography[C]//Advances in Cryptology-Asiacrypt'03. Taiwan, China:Springer-Verlag, 2003:452-473.
[2]  HE D, CHEN Y, CHEN J. A new two-round certificateless authenticated key agreement protocol without bilinear pairings[J]. Mathematical and Computer Modelling, 2011, 54(11):3143-3152.
[3]  邵国金, 薛冰, 陈明. 基于椭圆曲线DLP问题的无证书部分盲签名机制[J]. 四川大学学报:工程科学版, 2012, 44(1):112-117. SHAO Guo-jin, XUE Bing, CHEN Ming. Certificateless partially blind signature scheme based on the elliptic curve discrete logarithm problem[J]. Journal of Sichuan University:Engineering Science Edition, 2012, 44(1):112-117.
[4]  POINTCHEVAL D, STERN J. Security arguments for digital signatures and blind signatures[J]. Journal of Cryptology, 2000, 13(3):361-396.
[5]  HE D, ZEADALLY S, XU B, et al. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad-hoc networks[J]. IEEE Transactions on Information Forensics and Security, 2015, 10(12):2681-2691.
[6]  HE D, SAHADEO P, CHEN J. An efficient certificateless two-party authenticated key agreement protocol[J]. Computers & Mathematics with Applications, 2012, 64(6):1914-1926.
[7]  SUN H, WEN Q, ZHANG H, et al. A novel pairing-free certificateless authenticated key agreement protocol with provable security[J]. Frontiers of Computer Science, 2013, 7(4):544-557.
[8]  DARIO C. Fully non-interactive onion routing with forward secrecy[J]. International Journal of Information Security, 2013, 12(1):33-47.
[9]  ZHANG G. Fuzzy certificateless identity-based encryption protocol from lattice[J]. Applied Mechanics and Materials, 2013, 380(2):2262-2266.
[10]  ZHANG L, ZHANG F. Certificateless partially blind signatures[C]//1st International Conference on Information Science and Engineering (ICISE). Nanjing:IEEE, 2009:2883-2886.
[11]  ZHANG L, ZHANG F, QIN B, et al. Provably-secure electronic cash based on certificateless partially-blind signatures[J]. Electronic Commerce Research and Applications, 2011, 10(5):545-552.
[12]  LIU J, ZHANG Z, SUN R, et al. Certificateless partially blind signature[C]//26th International Conference on Advanced Information Networking and Applications Workshops (WAINA). Fukuoka:IEEE, 2012:128-133.
[13]  CHAUM D. Bind signature for untraceable payments[C]//Advances in Cryptology-Crypto'82. NewYork:Springer-Verlag, 1982:199-203.
[14]  ABE M, FUJISAKI E. How to date blind signatures[C]//Advances in Cryptology-Asiacrypt'96. Kyongju:Springer-Verlag, 1996:244-251.
[15]  SHAMIR A. Identity-based cryptosystem and signature scheme[C]//Advances in Cryptology-Crypto'84. Santa Barbara:Springer-Verlag, 1984:47-53.
[16]  LI F, ZHANG M, TAKAGI T. Identity-based partially blind signature in the standard model for electronic cash[J]. Mathematical and Computer Modelling, 2013, 58(1-2):196-203.
[17]  CHEN L, CHENG Z, SMART N P. Identity-based key agreement protocols from pairings[J]. Internal Journal of Information Security, 2007, 6(4):213-241.
[18]  HE H, CHEN J, HU J. An ID-based proxy signature schemes without bilinear pairings[J]. Annals of Telecommunications, 2011, 66(11-12):657-662.

Full-Text

Contact Us

service@oalib.com

QQ:3279437679

WhatsApp +8615387084133