首页 | 本学科首页   官方微博 | 高级检索  
     

一种不经意的基于数字签名的电子信封
引用本文:赵春明,葛建华,李新国. 一种不经意的基于数字签名的电子信封[J]. 华中科技大学学报(自然科学版), 2005, 33(4): 17-19
作者姓名:赵春明  葛建华  李新国
作者单位:西安电子科技大学,综合业务网国家重点实验室,陕西,西安,710071;西安电子科技大学,综合业务网国家重点实验室,陕西,西安,710071;西安电子科技大学,综合业务网国家重点实验室,陕西,西安,710071
基金项目:国家自然科学基金重点资助项目(60332030).
摘    要:提出了基于Schnorr签名及基于Elgamal签名的不经意的电子信封方案,并且在计算性Diffe—Hellman假设下证明了其安全性.即在计算性Diffe—Hellman假设成立的条件下,不持有可信第三方签名的接收者不能计算出共享密钥,因而不能得到消息,且偷听者不能恢复Diffe—Hellman方案的共享密钥.所提协议仅对原签名做少许改变,不需要第三方参与,具有较高效率.此方案给OSBE提供了一种新的选择,也为OSBE在移动代理的应用提供了可能。

关 键 词:计算性Diffe-Hellman假设  Elgamal签名  不经意的基于签名的电子信封  Schnorr签名
文章编号:1671-4512(2005)04-0017-03
修稿时间:2004-07-08

Oblivious signature-based envelope
Zhao Chunming,Ge Jianhua,Li Xinguo. Oblivious signature-based envelope[J]. JOURNAL OF HUAZHONG UNIVERSITY OF SCIENCE AND TECHNOLOGY.NATURE SCIENCE, 2005, 33(4): 17-19
Authors:Zhao Chunming  Ge Jianhua  Li Xinguo
Abstract:An oblivious signature-based envelope scheme for Schnorr signature and Elgamal signature wss proposed, and the security of which based on the computational the Diffe-Hellman assumption was proved. That is to say, if the computational Diffie-Hellman assumption is held in our scheme, receivers without the signature of the trusted third party can not obtain the shared key derived from Diffie-Hellman protocol, accordingly they can not decrypt the cipher-text. Eavesdroppers also can not acquire any useful message. The proposed scheme has only a slight adaptation to the original signature and does not require the trusted third party after the setup phase. The scheme is efficient. It provides a new choice for OSBE and the possibility of the usage of OSBE in mobile agent.
Keywords:computational Diffe-Hellman assumption  Elgamal signature  obivious signature-based envelope(OSBE)  Schnorr signature
本文献已被 CNKI 维普 万方数据 等数据库收录!
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号