期刊文献+
共找到27篇文章
< 1 2 >
每页显示 20 50 100
A New ID-Based Proxy Multi-Signature Scheme from Bilinear Pairings 被引量:1
1
作者 GU Chun-xiang PAN Heng ZHU Yue-fei 《Wuhan University Journal of Natural Sciences》 EI CAS 2006年第1期193-197,共5页
ID-based public key cryptosystem can be a good alternative for certifieate-based public key setting. This paper provides an efficient ID-based proxy multi signature scheme from pairings. In the random oracle model, we... ID-based public key cryptosystem can be a good alternative for certifieate-based public key setting. This paper provides an efficient ID-based proxy multi signature scheme from pairings. In the random oracle model, we prove that our new scheme is secure against existential delegation forgery with the assumption that Hess's scheme-1 is existential unforgeable, and that our new scheme is secure against existential proxy multi-signature forgery under the hardness assumption of the computational Diffie-Hellman problem. 展开更多
关键词 id-based signatures proxy multi-signature id-based proxy multi signatures bilinear pairlngs provable security
在线阅读 下载PDF
Proxy signature scheme for ID-based original signers and certificate-based proxy signers
2
作者 辛向军 孙垒 《Journal of Southeast University(English Edition)》 EI CAS 2008年第3期318-321,共4页
To realize delegation between different users in a mixed cryptosystem,a proxy signature scheme for ID-based original signers and certificated-based proxy signers(PSS-ID-CER)is defined.Using the bilinear properties o... To realize delegation between different users in a mixed cryptosystem,a proxy signature scheme for ID-based original signers and certificated-based proxy signers(PSS-ID-CER)is defined.Using the bilinear properties of the pairings and the characters of key generations of certificate-based cryptosystems and ID-based cryptosystems,a construction for such a scheme is also presented.To prove the security of the proposed scheme,a general security model for this scheme under adaptive chosen-PKG,chosen-ID,chosen-delegation,chosen-ProxySigner-public-key,chosen-proxy-key and chosen-message attack is defined.The proposed scheme is provably secure under the random oracle model and the hardness assumption of computational Diffie-Hellman problem. 展开更多
关键词 proxy signature id-based cryptosystem bilinear pairings
在线阅读 下载PDF
Provable Security of ID-Based Proxy Multi-Signature Schemes
3
作者 GU Chunxiang ZHU Yuefei ZHAO Tao 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期87-90,共4页
In the last couple of years, D-based cryptography has got fruitful achievements. Proxy multi-signature allows a designated person, called a proxy signer, to sign on behalf of two or more original signers. In this pape... In the last couple of years, D-based cryptography has got fruitful achievements. Proxy multi-signature allows a designated person, called a proxy signer, to sign on behalf of two or more original signers. In this paper, we present a general security model for ID-based proxy multi-signature (ID-PMS) schemes. Then, we show how to construct a secure ID-PMS scheme from a secure ID-based signature scheme, and prove that the security of the construction can be reduced to the security of the original ID-based signature scheme. 展开更多
关键词 id-based signature id-based proxy multi-signature provable security bilinear pairings.
在线阅读 下载PDF
An Efficient Provable Secure ID-Based Proxy Signature Scheme Based on CDH Assumption 被引量:1
4
作者 柴震川 曹珍富 陆荣幸 《Journal of Shanghai Jiaotong university(Science)》 EI 2006年第3期271-278,共8页
Identity-based proxy signature enables an entity to delegate its signing rights to another entity in identity-based cryptosystem settings. However, few existing scheme has been proved secure in a formalized model, or ... Identity-based proxy signature enables an entity to delegate its signing rights to another entity in identity-based cryptosystem settings. However, few existing scheme has been proved secure in a formalized model, or acquired optimized performance. To achieve the goals of both proven security and high efficiency, this paper proposed an efficient identity-based proxy signature scheme. The scheme is constructed from bilinear pairing and proved secure in the random oracle model, using the oracle replay attack technique introduced by Pointehval and Stern. The analysis shows that the scheme needs less computation costs and has a shorter signature than the other schemes. 展开更多
关键词 id-based cryptography proxy signature bilinear pairings provable security
在线阅读 下载PDF
ID-based Key-insulated Authenticated Key Agreement Protocol 被引量:1
5
作者 周渊 程晓明 柴震川 《Journal of Shanghai Jiaotong university(Science)》 EI 2007年第2期247-249,共3页
The basic idea behind an ID-based cryptosystem is that end user's public key can be determined by his identity information.Comparing with the traditional certificate-based cryptography,identity-based cryptography ... The basic idea behind an ID-based cryptosystem is that end user's public key can be determined by his identity information.Comparing with the traditional certificate-based cryptography,identity-based cryptography can eliminate much of the overhead associated with the deployment and management of certificate.However,exposure of private keys can be the most devastating attack on a public key based cryptosystem since such that all security guarantees are lost.In this paper,an ID-based authenticated key agreement protocol was presented.For solving the problem of key exposure of the basic scheme,the technique of key insulation was applied and a key insulated version is developed. 展开更多
关键词 id-based KEY-INSULATED key agreement
在线阅读 下载PDF
Improved ID-Based Signature Scheme Solving Key Escrow
6
作者 廖剑 戚英豪 +2 位作者 黄佩伟 戎蒙括 李生红 《Journal of Shanghai Jiaotong university(Science)》 EI 2006年第2期121-126,共6页
Key escrow is an inherent disadvantage for traditional ID-based cryptosystem, i.e., the dishonest private key generator (PKG) can forge the signature of any user, meanwhile, the user can deny the signature actually si... Key escrow is an inherent disadvantage for traditional ID-based cryptosystem, i.e., the dishonest private key generator (PKG) can forge the signature of any user, meanwhile, the user can deny the signature actually signed by him/herself. To avoid the keyescrow problem, an ID-based signature scheme was presented without trusted PKG. The exact proof of security was presented to demonstrate that our scheme is secure against existential forgery on adaptively chosen message and ID attacks assuming the complexity of computational Diffie-Hellman (CDH) problem. Compared with other signature schemes, the proposed scheme is more efficient. 展开更多
关键词 CRYPTOGRAPHY id-based signature bilinear pairings key escrow trusted private key generator
在线阅读 下载PDF
ID-Based Authenticated Dynamic Group Key Agreement
7
作者 王莺洁 潘军 诸鸿文 《Journal of Shanghai Jiaotong university(Science)》 EI 2005年第3期236-241,共6页
Two ID-based authenticated group key agreement schemes, proposed by Choi et al and Du et al, are insecure against an impersonation attack and th ey only discussed the static group. This paper proposed a variant of BD ... Two ID-based authenticated group key agreement schemes, proposed by Choi et al and Du et al, are insecure against an impersonation attack and th ey only discussed the static group. This paper proposed a variant of BD protocol , which is fully authenticated by a proven-secure ID-based signature scheme. T he protocol can res ist the impersonation attack, and other security attributes are also satisfied. Compared with Choi et al and Du et al schemes, the proposed one is mor e efficient and applicable for dynamic groups. 展开更多
关键词 group key agreement elliptic curve AUTHENTICATION id-based signature
在线阅读 下载PDF
An ID-Based Authenticated Key Agreement Protocol for Peer-to-Peer Computing
8
作者 陆荣幸 曹珍富 +1 位作者 苏仁旺 柴震川 《Journal of Shanghai Jiaotong university(Science)》 EI 2006年第2期205-209,共5页
Peer-to-peer computing has recently started to gain significant acceptance, since it can greatly increase the performance and reliability of overall system. However, the security issue is still a major gating factor f... Peer-to-peer computing has recently started to gain significant acceptance, since it can greatly increase the performance and reliability of overall system. However, the security issue is still a major gating factor for its full adoption. In order to guarantee the security of data exchanged between two peers in Peer-to-Peer system, this paper comes up with an ID-based authenticated key agreement from bilinear pairings and uses BAN logic to prove the protocol’s security. Compared with other existing protocols, the proposed protocol seems more secure and efficient, since it adopts the static shared Diffie-Hellman key. 展开更多
关键词 peer-to-peer computing authenticate key agreement id-based BAN logic
在线阅读 下载PDF
ID-Based Fair Off-Line Electronic Cash System with Multiple Banks 被引量:2
9
作者 王常吉 汤庸 李琴 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第3期487-493,共7页
ID-based public key cryptography (ID-PKC) has many advantages over certificate-based public key cryptography (CA-PKC), and has drawn researchers' extensive attention in recent years. However, the existing electro... ID-based public key cryptography (ID-PKC) has many advantages over certificate-based public key cryptography (CA-PKC), and has drawn researchers' extensive attention in recent years. However, the existing electronic cash schemes are constructed under CA-PKC, and there seems no electronic cash scheme under ID-PKC up to now to the best of our knowledge. It is important to study how to construct electronic cash schemes based on ID-PKC from views on both practical perspective and pure research issue. In this paper, we present a simpler and provably secure ID-based restrictive partially blind signature (RPBS), and then propose an ID-based fair off-line electronic cash (ID-FOLC) scheme with multiple banks based on the proposed ID-based RPBS. The proposed ID-FOLC scheme with multiple banks is more efficient than existing electronic cash schemes with multiple banks based on group blind signature. 展开更多
关键词 electronic cash restrictive partially blind signature id-based cryptography
原文传递
ID-Based Public Auditing Protocol for Cloud Storage Data Integrity Checking with Strengthened Authentication and Security 被引量:1
10
作者 JIANG Hong XIE Mingming +2 位作者 KANG Baoyuan LI Chunqing SI Lin 《Wuhan University Journal of Natural Sciences》 CAS CSCD 2018年第4期362-368,共7页
Cloud storage service reduces the burden of data users by storing users' data files in the cloud. But, the files might be modified in the cloud. So, data users hope to check data files integrity periodically. In a pu... Cloud storage service reduces the burden of data users by storing users' data files in the cloud. But, the files might be modified in the cloud. So, data users hope to check data files integrity periodically. In a public auditing protocol, there is a trusted auditor who has certain ability to help users to check the integrity of data files. With the advantages of no public key management and verification, researchers focus on public auditing protocol in ID-based cryptography recently. However, some existing protocols are vulnerable to forgery attack. In this paper, based on ID-based signature technology, by strengthening information authentication and the computing power of the auditor, we propose an ID-based public auditing protocol for cloud data integrity checking. We also prove that the proposed protocol is secure in the random oracle model under the assumption that the Diffie-Hellman problem is hard. Furthermore, we compare the proposed protocol with other two ID-based auditing protocols in security features, communication efficiency and computation cost. The comparisons show that the proposed protocol satisfies more security features with lower computation cost. 展开更多
关键词 id-based auditing data integrity checking digital signature SECURITY bilinear map
原文传递
Efficient ID-Based Multi-Decrypter Encryption with Short Ciphertexts 被引量:1
11
作者 柴震川 曹珍富 周渊 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第1期103-108,共6页
Multi-decrypter encryption is a typical application in multi-user cryptographic branches. In multi-decrypter encryption, a message is encrypted under multiple decrypters' public keys in the way that only when all the... Multi-decrypter encryption is a typical application in multi-user cryptographic branches. In multi-decrypter encryption, a message is encrypted under multiple decrypters' public keys in the way that only when all the decrypters cooperate, can the message be read. However, trivial implementation of multi-decrypter encryption using standard approaches leads to heavy computation costs and long ciphertext which grows as the receiver group expands. This consumes much precious bandwidth in wireless environment, such as mobile ad hoc network. In this paper, we propose an efficient identity based multi-decrypter encryption scheme, which needs only one or zero (if precomputed) pairing computation and the ciphertext contains only three group elements no matter how many the receivers are. Moreover, we give a formal security definition for the scheme, and prove the scheme to be chosen ciphertext secure in the random oracle model, and discuss how to modify the scheme to resist chosen ciphertext attack. 展开更多
关键词 id-based cryptography multi-user cryptography proven security random oracle
原文传递
Efficient Privacy Enhanced Software Registration with ID-Based Blind Signatures 被引量:1
12
作者 CHEN Wuping QIN Bo +1 位作者 WU Qianhong ZHANG Huanguo 《Wuhan University Journal of Natural Sciences》 CAS 2008年第6期733-738,共6页
In existing software registration schemes, the privacy of users is not taken into account and may be in the risks of abuses. In this paper, we proposed a novel software registration system which can greatly reduce una... In existing software registration schemes, the privacy of users is not taken into account and may be in the risks of abuses. In this paper, we proposed a novel software registration system which can greatly reduce unauthorized use of software while keeping the privacy of users. To the best of our knowledge, this is the first system that the privacy of users is guaranteed in software registration. Our system enjoys a modular design and can be implemented by any secure ID-based partially blind signature scheme. Furthermore, the proposal allows flexible registration information definition. This feature makes our scheme flexible and practical for more software registration applications. 展开更多
关键词 information security privacy enhanced technology software registration id-based cryptography blind signature
原文传递
Efficient ID-based proxy multi-signature scheme secure in random oracle 被引量:1
13
作者 Rajeev Anand SAHU Sahadeo PADHYE 《Frontiers of Computer Science》 SCIE EI CSCD 2012年第4期421-428,共8页
Proxy signature schemes enable an entity to del- egate its signing rights to any other party, called proxy signer. As a variant of proxy signature primitive, proxy multi- signature allows a group of original signers t... Proxy signature schemes enable an entity to del- egate its signing rights to any other party, called proxy signer. As a variant of proxy signature primitive, proxy multi- signature allows a group of original signers to delegate their signing capabilities to a single proxy signer in such a way that the proxy signer can sign a message on behalf of the group of original signers. We propose a concrete ID-based proxy multi-signature scheme from bilinear pairings. The proposed scheme is existential unforgeable against adaptively chosen message and given ID-attack in random oracle model under the computational Diltie-Hellman (CDH) assumption. The fascinating property of new scheme is that the size of a proxy multi-signature is independent of the number of original sign- ers. Furthermore the proposed scheme is simple and com- putationally more efficient than other ID-based proxy multi- signature schemes. 展开更多
关键词 id-based signature scheme bilinear pairings proxy multi-signature computational Diffie-Hellman prob-lem (CDHP) random oracle
原文传递
Forgeability of Wang-Tang-Li's ID-Based Restrictive Partially Blind Signature Scheme
14
作者 刘胜利 陈晓峰 张方国 《Journal of Computer Science & Technology》 SCIE EI CSCD 2008年第2期265-269,共5页
Restrictive partially blind signature (RPBS) plays an important role in designing secure electronic cash system Very recently, Wang, Tang and Li proposed a neW ID-based restrictive partially blind signature (ID-RPB... Restrictive partially blind signature (RPBS) plays an important role in designing secure electronic cash system Very recently, Wang, Tang and Li proposed a neW ID-based restrictive partially blind signature (ID-RPBS) and gave the security proof. In this paper, we present a cryptanalysis of the scheme and show that the signature scheme does not satisfy the property of unforgeability as claimed. More precisely, a user can forge a valid message-signature pair (ID, msg, info', σ') instead of the original one (ID, msg, info, σ), where info is the original common agreed information and info'≠info. Therefore, it will be much dangerous if Wang-Tang-Li's ID-RPBS scheme is applied to the off-line electronic cash system. For example, a bank is supposed to issue an electronic coin (or bill) of $100 to a user, while the user can change the denomination of the coin (bill) to any value, say $100 000 000, at his will. 展开更多
关键词 UNFORGEABILITY restrictive partially blind signature id-based cryptography electronic cash
原文传递
Efficient ID-based TPM key loading scheme for trusted platform
15
作者 SONG Cheng LIU Bing +3 位作者 HU Zheng-ming XIN Yang YANG Yi-xian YIN Han 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2010年第4期74-79,共6页
One important function in trusted computing is protected storage, which can protect unlimited amount of data and keys. In the existing trusted platform module (TPM) key loading scheme for trusted platform, a computi... One important function in trusted computing is protected storage, which can protect unlimited amount of data and keys. In the existing trusted platform module (TPM) key loading scheme for trusted platform, a computing platform with TPM as its trusted anchor, the total times of loading operation is the same as the number of the loaded target object's ancestors, resulting in low efficiency of loading a TPM key which has many ancestors. To improve efficiency, an identity-based TPM key loading scheme is proposed. In this scheme, the times of loading operation is only two when any TPM key is loaded into TPM. Therefore, the required time cost for loading a TPM key can be reduced, especially for complex TPM key storage hierarchy. By analyzing the correctness, security, efficiency and feasibility, the proposed scheme has the better theoretical and application value. 展开更多
关键词 trusted computing trusted platform module protected storage id-based
原文传递
基于身份的网格安全体系结构研究 被引量:3
16
作者 于代荣 杨扬 +2 位作者 李盛阳 陈月辉 熊曾刚 《四川大学学报(工程科学版)》 EI CAS CSCD 北大核心 2009年第2期200-205,共6页
为了克服PKI证书机制对GSI规模化发展的制约,在分析GSI中证书机制局限性的基础上,将HIBC引入到GSI中,使用HIBC签名方案代替GSI中的PKI数字签名并进行扩展,提出一种基于身份的网格安全体系结构IBGSI(ID-based GSI),进而给出了结合HIBC方... 为了克服PKI证书机制对GSI规模化发展的制约,在分析GSI中证书机制局限性的基础上,将HIBC引入到GSI中,使用HIBC签名方案代替GSI中的PKI数字签名并进行扩展,提出一种基于身份的网格安全体系结构IBGSI(ID-based GSI),进而给出了结合HIBC方案改进TLS握手协议的方法,并通过一组协议控制下的实体交互过程定义IBGSI的协议结构。从分层身份结构、认证结构和协议结构三个方面对IBGSI进行了研究,研究结果表明IBGSI融合了GSI与IBC的优势,能够重用GSI的安全服务且便于部署,并获得IBC轻量、高效的优点。 展开更多
关键词 网格 安全体系结构 IBC(id-based Cryptography) HIBC(Hierarchical id-based Cryptography) GSI(Grid Security Infrastructure)
在线阅读 下载PDF
一种单轮的动态组密钥协商机制 被引量:1
17
作者 李欣 张鹏 叶澄清 《浙江大学学报(工学版)》 EI CAS CSCD 北大核心 2007年第12期2007-2010,共4页
针对动态组密钥协商协议中,轮数大多为2轮,且效率不高的问题,利用ID-based密钥体系下的"免交互两方静态共享秘密"技术,构建了一种单轮信息交互的基于成员认证的组密钥协商协议,并将协议推广到组成员动态变化的情况.它使得密... 针对动态组密钥协商协议中,轮数大多为2轮,且效率不高的问题,利用ID-based密钥体系下的"免交互两方静态共享秘密"技术,构建了一种单轮信息交互的基于成员认证的组密钥协商协议,并将协议推广到组成员动态变化的情况.它使得密钥协商阶段所需的广播交互消息数目较2轮的协议减少一半,因而通讯效率得以提高.该协议的密钥协商过程是安全的,并且具备"前向"和"后向"安全属性,它能适用于不要求"完美前向安全"的安全组通信应用. 展开更多
关键词 组密钥 密钥协商 动态 id-based密钥体系
在线阅读 下载PDF
一个有效的动态组密钥协商协议
18
作者 李欣 张鹏 叶澄清 《浙江大学学报(工学版)》 EI CAS CSCD 北大核心 2007年第2期236-238,244,共4页
针对常数轮基于身份(ID-based)的可验证密钥协商协议存在协商通讯效率不高,以及没有涉及到当组成员变动时如何重新协商的问题,采用分布式两轮组密钥协商协议中的环形组成员结构,利用单轮三方密钥协商协议技术,使得第二轮密钥协商阶段所... 针对常数轮基于身份(ID-based)的可验证密钥协商协议存在协商通讯效率不高,以及没有涉及到当组成员变动时如何重新协商的问题,采用分布式两轮组密钥协商协议中的环形组成员结构,利用单轮三方密钥协商协议技术,使得第二轮密钥协商阶段所需的广播交互信息的成员数较现有协议减少一半,提高了通讯效率.将协议推广到组成员动态变化的情形,当成员关系变化时协商的代价只与变化成员的数目相关,而与组内成员总数无关.分析表明,该协议是安全的,并且协商效率优于现有协议. 展开更多
关键词 组密钥 密钥协商 动态协商 id-based密钥体系
在线阅读 下载PDF
关于减少常数轮密钥协商中组播问题的研究
19
作者 杨杰 陈学工 《湘潭大学自然科学学报》 CAS CSCD 北大核心 2009年第1期152-156,共5页
近来由于Internet网络的广泛普及与使用,各种多方网络安全协议的研究也就日显其重要性.考虑到"双线性对"技术能够在单轮内实现三方的密钥交换,该文针对基于ID-based公钥体系的常数轮组密钥交换方案,提出了一个新的协议.该方... 近来由于Internet网络的广泛普及与使用,各种多方网络安全协议的研究也就日显其重要性.考虑到"双线性对"技术能够在单轮内实现三方的密钥交换,该文针对基于ID-based公钥体系的常数轮组密钥交换方案,提出了一个新的协议.该方案中平均每个组成员所需组播的消息要少于以往的类似方案,减轻了协议的通讯负担. 展开更多
关键词 常数轮组密钥 id-based 公钥体系 协议
在线阅读 下载PDF
RING PROXY SIGNATURES 被引量:1
20
作者 Wei Baodian Zhang Fangguo Chen Xiaofeng 《Journal of Electronics(China)》 2008年第1期108-114,共7页
Proxy signatures have been used to enable the transfer of digital signing power within some context and ring signatures can be used to provide the anonymity of a signer. By combining the functionalities of proxy signa... Proxy signatures have been used to enable the transfer of digital signing power within some context and ring signatures can be used to provide the anonymity of a signer. By combining the functionalities of proxy signatures and ring signatures, this paper introduces a new concept, named ring proxy signature, which is a proxy signature generated by an anonymous member from a set of potential signers. The paper also constructs the first concrete ring proxy signature scheme based on the provably secure Schnorr's signatures and two ID-based ring proxy signature schemes. The security analysis is provided as well. 展开更多
关键词 Proxy signature Ring signature Ring proxy signature id-based cryptography Bilinear parings
在线阅读 下载PDF
上一页 1 2 下一页 到第
使用帮助 返回顶部