期刊文献+

一种安全增强的基于椭圆曲线可验证门限签名方案 被引量:11

A Security Enhancement Method of a Verifiable Threshold Signature Scheme Based on the Elliptic Curve
在线阅读 下载PDF
导出
摘要 以NybergRuepple签名体制和Pedersen可验证秘密共享方案为基础,提出一种安全增强的基于椭圆曲线的(k,n)可验证门限签名方案.该签名方案通过周期地重分派方式在不同访问结构中共享密钥d,增强了签名密钥d的安全性,从而提高该签名方案的安全性.可以证明重分派协议重分派签名密钥后,签名密钥保持不变.与现有基于椭圆曲线的可验证门限签名方案相比,该安全增强的可验证门限签名方案不仅具有更强的安全性,而且具有入侵容忍能力. Proposed in this paper is an efficient (k, n) threshold digital signature scheme based on the elliptic curve. In the scheme, k out of n signers cooperate to issue a signature, while Nyberg-Ruepple digital signature scheme and Pedersen's verifiable secret sharing (VSS) are employed. This new scheme enhances the security of the existing threshold digital signature scheme by redistributing the private key d of the signature periodically into the different access structures. This design is not only more difficult for adversary to attack the threshold digital signature scheme, but also flexible for adding or deleting one or more signature participants. Assuming that secret communication between the signers is available, the security performances of the scheme are discussed. The advantage of the new scheme has capability of intrusion tolerance besides the property of verifiable partial signature which verifiable threshold signature scheme should have.
出处 《计算机研究与发展》 EI CSCD 北大核心 2005年第4期705-710,共6页 Journal of Computer Research and Development
基金 国家"八六三"高技术研究发展计划基金项目(2003AA142060) 广东省自然科学基金重点项目(04106250)
关键词 数字签名 入侵容忍 椭圆曲线 安全增强 门限秘密共享 可验证秘密重分派 digital signature intrusion tolerance elliptic curve security enhancement threshold sharing schemes verifiable secret redistribution
  • 相关文献

参考文献14

  • 1冯登国 裴定一.密码学导论[M].北京:科学出版社,1999..
  • 2张建中,肖国镇.可防止欺诈的动态秘密分享方案[J].通信学报,2000,21(5):81-83. 被引量:31
  • 3张福泰,赵福祥,王育民.可验证秘密分享及其应用[J].电子学报,2002,30(10):1519-1525. 被引量:7
  • 4王贵林,王明生,卿斯汉,冯登国.一个简单而安全的门限RSA签名方案[J].中国科学院研究生院学报,2001,18(2):124-129. 被引量:7
  • 5M. Malkin, T. Wu, D. Boneh. Building intrusion tolerant application. The 8th USENIX Security Symposium, Washington,D.C., 1999.
  • 6Y. Desmedt. Some recent research aspects of threshold cryptography. In: E. Okamoto, G. Davida, M. Mambo, eds.Proc. the 1st Int'l Information Security Workshop, Lecture Notes in Computer Science 1396. New York: Spring-Verlag, 1997. 158~ 173.
  • 7T. Rabin. A simplified approach to threshold and proactive RSA.In: H. Krawczyk, ed. Advances in Cryptology-CRYPTO' 98,Lecture Notes in Computer Science 1462. New York: SpringerVerlag, 1998. 89~104.
  • 8V. Shoup. Practical threshold signatures. IBM Zurich Research Lab, Tech. Rep.: RZ 3121, 1999.
  • 9A. Herzberg, S. Jarekci, H. Krawczyk, et al. Proactive secret sharing or: How to cope with perpetual leakage. CRYPTO 1995,the 15th Annual Int'l Cryptology Conf., Santa Barbara,California, 1995.
  • 10A. Herzberg, M. Jakobsson, S. Jarecki, et al. Proactive public key and signature systems. The 1997 ACM Conf. Computers and Communication Security, Zurich, Switzerland, 1997.

二级参考文献84

  • 1[1] SHAMIR A.How to share a secret[J].Communications of the ACM,1979,22:612~613.
  • 2[2] BLAKLEY G R.Safeguarding cryptographic keys[A].Proc AFIPS 1979 National Computer Conference[C].1979.313~317.
  • 3[3] SCHNEIER B.Applied Cryptography[M].John Wiley & Sons,Inc,1994.
  • 4[4] STINSON D R.Decomposition constructions for secret sharing schemes[J].IEEE Trans on Inform Theory,1994, 40:118~125.
  • 5[5] LAIH C-S,HARN L,LEE J Y,et al.Dynamic threshold scheme based on the definition of cross-product in an N-dimensional linear space[A].Proc Crypto'89[C].1990.286~297.
  • 6[6] BEIMEL A,CHOR B.Secret sharing with public reconstruction[A].Advances in Cryptology-Crypto'95[C].1995.353~366.
  • 7[7] BLUNDO C,GRESSTI A,SANTIS A D,et al.Fully dynamic secret sharing schemes[A].Proc Crypto'93[C].1994.110~125.
  • 8[8] BLUNDO C,SANTIS A D,CRESCENZO G D,et al.Multi-secret sharing schemes[A].Proc Crypto'94[C].1994.150~163.
  • 9Frankel Y,Proc 30th ACM Symposium on the Theory of Computing(STOC98),1998年,663页
  • 10Herzberg A,1997 ACM Conference on Computers and Communication Security,1997年

共引文献51

同被引文献59

引证文献11

二级引证文献20

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部