首页 | 本学科首页   官方微博 | 高级检索  
     

基于ECC的防欺诈门限签名方案
引用本文:何成勇,李方伟. 基于ECC的防欺诈门限签名方案[J]. 重庆邮电大学学报(自然科学版), 2008, 20(5): 621-623
作者姓名:何成勇  李方伟
作者单位:重庆邮电大学,移动通信技术重点实验室,重庆,400065;重庆邮电大学,移动通信技术重点实验室,重庆,400065
摘    要:门限答签名是一种由秘密共享和数字签名相结合而产生的签名体制,妥善解决密钥管理中的密钥泄漏和遗失问题,有利于提高系统的安全性.基于椭圆曲线密码体制,利用shamir的门限机制,提出了一种可以防欺诈的门限签名方案.该方案无需可信中心来生成和分发密钥,签名发布时,参与者间无需进行秘密通信,能够有效地抵制群内参与者和群外攻击者的欺诈,同时证明了其正确性和安全性,分析表明该方案的安全性是基于椭圆曲线离散对数问题的难解性,并且无需可信中心.

关 键 词:椭圆曲线密码  秘密共享  防欺诈  门限签名
收稿时间:2007-11-05

Anti-deception threshold signature scheme based on ECC
HE Cheng-yong,LI Fang-wei. Anti-deception threshold signature scheme based on ECC[J]. Journal of Chongqing University of Posts and Telecommunications, 2008, 20(5): 621-623
Authors:HE Cheng-yong  LI Fang-wei
Affiliation:Key Lab of Mobile Communications Technology, Chongqing University of Posts and Telecommunications, Chongqing 400065, P.R.China
Abstract:Threshold signature is a kind of signature system that comes from the combination of secret sharing and digital signature, and it properly solves the problems of key compromise and loss in key management, which is helpful to improve the system security. Based on the elliptic curve cryptography (ECC) and Shamir threshold mechanism, an anti-deception threshold signature scheme is proposed. No trusted party for generating and distributing keys shall be required for this scheme, and the secret communication is not needed when participants publish signature, which can effectively resist the interior and exterior attackers. The validity and security of the scheme was proved, and analysis shows that the security of the scheme is based on the intractability of the elliptic curve cryptography discrete logarithm problem and it requires no trusted party.
Keywords:elliptic curve cryptography (ECC)   secret sharing   anti-deception   threshold signature
本文献已被 维普 万方数据 等数据库收录!
点击此处可从《重庆邮电大学学报(自然科学版)》浏览原始摘要信息
点击此处可从《重庆邮电大学学报(自然科学版)》下载全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号