共查询到16条相似文献,搜索用时 62 毫秒
1.
XIE Qi YU Xiu-yuan .Department of Mathematics Zhejiang University Hangzhou Zhejiang China .School of Information Engineering Hangzhou Teachers College Hangzhou Zhejiang China .Hangzhou Teachers College Hangzhou Zhejiang China 《武汉大学学报:自然科学英文版》2005,10(1)
0 IntroductionA (t, n) threshold signature scheme allows t or moregroup members of the group to generate a signature onbehalf of the group. Any less than tmembers cannot generatea valid signature, and any set of the group cannot impersonateanother s… 相似文献
2.
WANGHua-qun ZHAOJun-xi ZHANGLi-jun 《武汉大学学报:自然科学英文版》2005,10(1):165-168
Based on the difficulty of solving the ECDLP (elliptic curve discrete logarithm problem) on the finite field, we present a (t, n) threshold signature scheme and a verifiable key agreement scheme without trusted party. Applying a modified elliptic curve signature equation, we get a more efficient signature scheme than the existing ECDSA (ellipticcurve digital signature algorithm) from the computability and security view. Our scheme has a shorter key, faster computation, and better security. 相似文献
3.
TAN Zuowen 《武汉大学学报:自然科学英文版》2008,13(6):680-684
A group-oriented (t, n) threshold signature scheme employs the cryptographic techniques of secret share, allows any subset of t players out of n players to sign message on behalf of the group and disallows the creation of a valid signature if fewer than t players take part in the signature protocol. In this paper, we proposed a new group-oriented (t, n) threshold signature schemes with traceable signers based on Schnorr signature. The proposed scheme is proved traceable, robust and unforgeable against the "static" adversary with the discrete logarithm assumption in the random oracle model and existence of broadcast channel. The proofs of the strongest security (existential unforgeability against adaptively chosen message attacks under the discrete logarithm assumption) are provided in the random oracle model. 相似文献
4.
SHAOJun LURong-xing CAOZhen-fu 《武汉大学学报:自然科学英文版》2005,10(1):263-266
To prevent active attack, we propose a new threshold signature scheme using self-certified public keys, which makes use of hash function and discrete logarithm problem. The scheme has less commutnication and computation cost than previous schemes. Furthermore, the signature process of the proposed scheme is non-interactive. 相似文献
5.
This paper presents a short (t,n) threshold signature scheme. Its security is based on a variant of the discrete logarithm problem (DLP) which is proved to be robust and unforgeable. 相似文献
6.
PANGLiao-jun WANGYu-min 《武汉大学学报:自然科学英文版》2005,10(1):191-194
Based on Shamir‘s secret sharing, a (t, n) muhi-secret sharing scheme is proposed in this paper, p secrets can be shared among n participants, and t or more participants can co-operate to reconstruct these secrets at the same time, but t 1 or fewer participants can derive nothing about these secret.s. Each participant‘s secret shadow is as short as each secret. Compared with the existing schemes, the proposed scheme is characterized by the lower complexity of the secret reconstruction and less public information. The security of this scheme is the same as that of Shamir‘s threshold scheme. Analyses show that this scheme is an efficient, computationally secure scheme. 相似文献
7.
LiGuang-song LIHong RANWen-bao 《武汉大学学报:自然科学英文版》2005,10(1):123-126
We present a new approach to reduce the communication overhead caused by threshold cryptography using modified multieast protocol and certificate proxy technology. Server nodes maintain a few multieast groups proaetively. A client wanting to update its certificate multieasts its request to a server nodes group through its certificate proxy. At periodie intervals, server nodes refresh their shares of the private key of certificate authority using multicast. 相似文献
8.
WANG Xiaoming CHEN Huoyan ZHANG Zhen 《武汉大学学报:自然科学英文版》2007,12(1):91-94
A proxy multisignature scheme with (t, m) threshold shared verification is first proposed based on elliptic curve. In proposed scheme, a proxy signer can sign a message on behalf of n original signers for specific group of verifiers and only any t or more verifiers together in the specific group of verifiers are able to verify the validity of the proxy multisignature on behalf of the group of specific verifiers, but t-1 or fewer verifiers can not. Since the proposed scheme is constructed based on elliptic curve, it requires smaller bandwidth and achieves more secrecy of data transmission; it is more etffcient for signature and verification etc. 相似文献
9.
将公钥自认证的概念引入门限签名,提出了一种公钥自认证的(t,n)门限签名方案.该方案实现了门限签名,并且能在验证个人签名(或群签名)有效性的过程中通过一个逻辑单步同时对个人公钥(或群公钥)的真实性进行自认证,而不需认证机构颁发额外的公钥证书.分析表明,所提出的方案能够抵抗泄密、共谋、伪造和假冒等主动攻击. 相似文献
10.
11.
通过对现有门限签名方案的分析,发现很多门限签名方案存在安全上的缺陷,特别是在抵抗内部恶意成员的攻击方面.使用双线性映射工具,提出基于双线性对的门限签名方案.该方案通过可验证的方法来防止秘密分发者和秘密共享者的欺骗行为,利用可信中心参与和增加签名者的身份信息来阻止抵抗群体内部成员的合谋攻击,克服了门限签名方案上的弱点.同其他方法进行分析对比,结果表明,该方案还具有验证简单,个体密钥能重复使用,效率高,安全性强的特点. 相似文献
12.
黄梅娟 《宝鸡文理学院学报(自然科学版)》2012,32(1):41-43
目的对文献中的基于身份的签名方案进行密码分析。方法借助有限域上求解离散对数问题的困难性给出一个攻击。结论与结果给出一个改进方案,改进后的方案克服了原方案中的安全漏洞,同时保持原方案的其他安全特性。 相似文献
13.
多变量公钥密码体制能抵御量子计算机的攻击,被认为是后量子时代的一种安全的密码体制备选方案.提出了一种基于多变量公钥密码体制的群签名设计模型,同时在分析该方案时,提出了一种合谋攻击方案,可以有若干合谋攻击者对群签名体制进行伪造签名攻击.随后,给出了一种新的矩阵乘法定义,以及素矩阵等概念,并提出了一种可以抵抗合谋攻击的基于多变量公钥密码体制的群签名设计模型.分析结果表明:该方案不仅能够从根本上抵抗合谋攻击和伪造签名攻击,而且在保证匿名性的前提下,能够真正实现签名成员身份的可追查性,同时通过构造安全的密钥生成协议保证群签名私钥的不可知性,因此具有更高的安全性. 相似文献
14.
文章在(t,n)门限秘密共享的基础上提出了一种动态的数字签名认证方案.该方案无需可信中心,组内所有成员共同生成组私钥,至少t个合法成员才可以产生签名证书;可以动态增加或者删除成员而无须改变组私钥,减小了方案实施的代价,实现了组成员的动态管理;经过分析,证明了该方案的正确性和安全性. 相似文献
15.
Robust Threshold Guillou-Quisquater Signature Scheme 总被引:1,自引:1,他引:1
WANGHong ZHANGZhen-feng FENGdeng-guo 《武汉大学学报:自然科学英文版》2005,10(1):207-210
Tie deficiencies of the first threshold Guillou-Quisquater signature scheme presented by Li San Liu, Cheng-Kang Chu and Wen-Guey Tzeng are analysised at first, and then a new threshold Guillou-Quisquater signature scheme is presented. The new scheme is unforgeable and robust against any adaptive adversary if the base Guillou-Quisquater signature scheme is unforgeable under the chosen message attack and computing the discrete logarithm modulo a prime is hard. This scheme can also achieve optimal resilience. However, the new scheme does not need the assumption that N is the product of two safe primes. The basic signature scheme underlying the new scheme is exactly Guillot-Quisquater signature scheme, and the additional strong computation assumption introduced by the first threshold Guillou-Quisquater scheme is weaken. 相似文献
16.
目的 分析YANG,TZENG和HWANG2004年提出的门限代理签名方案(简称YTH方案).方法 利用有限域上离散对数困难问题和安全单向哈希函数对原方案进行改进.结果 分析YTH方案发现该方案是不安全的,容易受到公钥替换攻击,故提出了一种新的安全高效的门限代理盲签名方案.结论 新方案不仅避免了公钥替换攻击,而且还具有不可否认性和不可伪造性等安全门限代理签名和盲签名所具有的性质. 相似文献