首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 78 毫秒
1.
A group-oriented (t, n) threshold signature scheme employs the cryptographic techniques of secret share, allows any subset of t players out of n players to sign message on behalf of the group and disallows the creation of a valid signature if fewer than t players take part in the signature protocol. In this paper, we proposed a new group-oriented (t, n) threshold signature schemes with traceable signers based on Schnorr signature. The proposed scheme is proved traceable, robust and unforgeable against the "static" adversary with the discrete logarithm assumption in the random oracle model and existence of broadcast channel. The proofs of the strongest security (existential unforgeability against adaptively chosen message attacks under the discrete logarithm assumption) are provided in the random oracle model.  相似文献   

2.
Based on the difficulty of solving the ECDLP (elliptic curve discrete logarithm problem) on the finite field, we present a (t, n) threshold signature scheme and a verifiable key agreement scheme without trusted party. Applying a modified elliptic curve signature equation, we get a more efficient signature scheme than the existing ECDSA (ellipticcurve digital signature algorithm) from the computability and security view. Our scheme has a shorter key, faster computation, and better security.  相似文献   

3.
A conspiracy attack is proposed to show that Wang-Li‘s scheme is insecure, because any t or more group members can impersonate other t members to sign any message without holding the responsibility. To avoid the conspiracy attack, this paper presents a new (t, n) threshold signature scheme with traceable signers.  相似文献   

4.
0 IntroductionI t’s very important to assure the security of the keys inmany applied fields. A critical technique to prevent the keyfrom leaking is to adopt the threshold cryptosystem. It wasfirst introduced by Shamir in 1979[1] and by Desmedt in1987[2]. In this system, each group, instead of each groupmember, publishes a single group public key. The received ci phertext can only be deciphered properly when the number ofparticipating group members is larger than or equal …  相似文献   

5.
A New (t, n) Threshold Signature Scheme Withstanding the Conspiracy Attack   总被引:2,自引:0,他引:2  
0 IntroductionA (t, n) threshold signature scheme allows t or moregroup members of the group to generate a signature onbehalf of the group. Any less than tmembers cannot generatea valid signature, and any set of the group cannot impersonateanother s…  相似文献   

6.
秦新波 《贵州科学》1999,17(4):246-249
本文根据已知的抽象结果,证明了积分方程x(t)=∫0^1f(t,s,x(s),x′(s),…,x^(n)(s))ds的正解的存在性。  相似文献   

7.
阐述了遗传算法于离散和连续系统中直接辨识物理参数,该方法能有效地克服了色噪声的干扰,获得系统参数的无偏估计,对离散系统的辨识仿真结果说明了该方法的有效性。  相似文献   

8.
A proxy multisignature scheme with (t, m) threshold shared verification is first proposed based on elliptic curve. In proposed scheme, a proxy signer can sign a message on behalf of n original signers for specific group of verifiers and only any t or more verifiers together in the specific group of verifiers are able to verify the validity of the proxy multisignature on behalf of the group of specific verifiers, but t-1 or fewer verifiers can not. Since the proposed scheme is constructed based on elliptic curve, it requires smaller bandwidth and achieves more secrecy of data transmission; it is more etffcient for signature and verification etc.  相似文献   

9.
Based on Shamir‘s secret sharing, a (t, n) muhi-secret sharing scheme is proposed in this paper, p secrets can be shared among n participants, and t or more participants can co-operate to reconstruct these secrets at the same time, but t 1 or fewer participants can derive nothing about these secret.s. Each participant‘s secret shadow is as short as each secret. Compared with the existing schemes, the proposed scheme is characterized by the lower complexity of the secret reconstruction and less public information. The security of this scheme is the same as that of Shamir‘s threshold scheme. Analyses show that this scheme is an efficient, computationally secure scheme.  相似文献   

10.
11.
一种改进的(t,n)门限签名方案   总被引:3,自引:0,他引:3  
采用传统的借助信赖者的(t,n)门限方案的思想,结合EIGamal型签名方案和(t,n)门限签名方案,提出了一种对中心隐藏个人私钥,从而限制中心权限的更安全的门限签名方案,并与原方案进行了比较,新方案不仅可以防止第3方欺骗,而且具有个人签名和集体签名的双重功能.  相似文献   

12.
(t,n)门限签名方案是一种面向群体的签名方案,在规模为n的群中只有参与签名成员的数目大于或等于门限值t时才能生成有效的群体签名,然而门限签名方案需通过交互的方式实现签名有效性的验证,导致通讯及计算成本增加.将变色龙哈希函数引入门限签名方案,提出一种基于门限的变色龙数字签名方案,该方案克服了门限签名方案需通过交互的方式实现签名有效性验证的不足,减少了签名的复杂度,提高了签名的效率.  相似文献   

13.
为了提高代理盲签名的实用性及安全性,结合秘密共享体制,在基于身份的密码体制下,提出一种新的盲代理盲签名方案.本方案中,我们将盲签名和代理签名结合,使得到的盲代理盲签名方案具有代理签名的权力委托和盲签名的消息匿名性和不可追踪性等特点;同时对代理签名者进行盲化,使得任何人不能从签名中知道代理签名者的身份.在基于身份的密码体制下,引入秘密共享机制,很好的防止了代理签名者权力滥用的问题.本方案具有更好的灵活性、更高的安全性等特性.  相似文献   

14.
基于孙子定理的(t,n)门限群签名方案   总被引:1,自引:0,他引:1  
当前,数论已被广泛运用于公钥密码学,而公钥密码学的一个重要运用就是数字签名,在大多数情况下,签名通常是一个人,然而当所需签名的消息代表一个群体时就需要群体中的一部分人同意,门限签名方案就被用作解决这个问题,文章运用ELGamal公钥密码理论和Schnorr理论,提出了一个基于孙子定理的(t,n)门限群签名方案.  相似文献   

15.
Ad Hoc网络现在是非常有吸引力的研究方向,它是一种优秀的移动无线自组织网络,与传统有线网络和一般无线网络存在着很大区别,因而使得传统的基于可信任第三方的CA认证方案不再适用,而基于门限加密的分布方案有其固有的假设条件,在具体实施时也有很大的困难。有别于以上方案,利用了无证书签名的思想,对无认证中心的基于自认证的门限签名方案在移动Ad Hoc网络环境中的应用进行了研究,并给出了它的实现方案。  相似文献   

16.
为了在无可信中心存在的情况下将一个秘密在一组参与者之间实现共享,并且防止参与者间的相互欺骗,提出了一种动态的、可验证的(t,n)门限秘密共享方案.在该方案中,各参与者的秘密份额由所有参与者共同协商,而不是由秘密分发者进行分配.因此,在秘密分发过程中,秘密分发者只需计算一些公开信息,而无需向各参与者传递任何信息.在秘密重构过程中,每个合作的参与者只需向秘密计算者提交一个由秘密份额计算的伪份额,且秘密计算者能够验证伪份额的有效性.方案的安全性是基于离散对数问题的难解性.  相似文献   

17.
该论文提出了一个基于单向函数的( t ,n )多重秘密共享方案,在该方案中,参与者的子秘密可反复使用,可用来共享任意多个秘密;能有效预防秘密分发中心欺诈及参与者之间的互相欺骗, 且在验证是否有欺诈行为存在的过程中不需要执行交互协议;重要的是,本方案的计算量相对较小。  相似文献   

18.
基于椭圆曲线提出一个带可信中心的(t,n)门限共享解签密方案。该方案综合了对称加密、Shamir门限方案和Junn方案的优点,除了计算量与通信量少外,还具有保密性、认证性、不可伪造性、不可否认性、抵抗接收组成员欺骗等特点,满足群体通信的要求,对存储容量和计算能力有限的硬件开发而言,该方案具有很大的实用价值和应用前景。在该方案中如果收发双方出现争论时,可信中心在没有发送方私钥的情况下,直接能够验证发送方的签密。最后分析了该方案的安全性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号