首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this study, the author has designed new verifiable (t,n) threshold untraceable signature schemes. The proposed schemes have the following properties:(1) Verification: The shadows of the secret distributed by the trusted center can be verified by all of the participants;(2) Security: Even if the number of the dishonest member is over the value of the threshold, they cannot get the system secret parameters ,such as the group secret key, and forge other member's individual signature;(3) Efficient verification: The verifier can verify the group signature easily and the verification time of the group signature is equivalent to that of an individual signature; (4) Untraceability: The signers of the group signature cannot be traced.  相似文献   

2.
Verifiable threshold signature schemes against conspiracy attack   总被引:3,自引:0,他引:3  
INTRODUCTIONDigitalsignaturesplayanimportantroleinourmodernelectronicsocietyduetotheirprop ertiesofintegrityandauthentication .Theinteg ritypropertyensuresthatthereceivedmessageisnotmodified ,andtheauthenticationpropertyensuresthatthesenderisnotimpersonated .Inwell knownthatinconventionaldigitalsigna tures,suchasRSAandDSA ,asinglesignerissufficienttoproduceavalidsignature;andthatanyonecanverifythevalidityofanygivensigna ture.However,onmanyoccasions,weneedtosharetheresponsibilityofsignin…  相似文献   

3.
INTRODUCTION The concept of group signature,first introduced by Chaum and van Heyst(1992),allows each group member(and only the group member)to sign mes-sages on behalf of the group,and requires that the receiver can use a group public key to verify the group signature,but cannot reveal the signer.The group signature should be traceable,i.e.the group authority can open the group signature and identify the signer.The outsider cannot identify all previous group sig-natures generated by the …  相似文献   

4.
加密数据库的密钥管理是实现加密数据库安全共享的核心问题之一。本文利用现代密码学中的数字签名技术,提出了一种新的加密数据库授权访问控制和密钥管理方法,构建了安全的加密数据库授权共享机制。公钥密码的高度安全性充分保证了用户身份的不可伪装性和数据库密钥的高度秘密性,实现了数据库的共享性与秘密性的有机结合与统一。  相似文献   

5.
A (t, n) threshold signature scheme distributes the secret key and hence the signing ability to n players in a way that any set of t+ 1 or more honest players can collaborate to sign, while any set of t players cannot. In this paper we propose an identity-based threshold signature (IBTHS) scheme from bilinear pairings. The signing phase of our scheme is non-interactive, meaning that the signing players do not need to talk to each other. We prove our scheme secure (i.e., unforgeable and robust) in the standard model (i.e., without random oracles). No earlier proposed IBTHS scheme achieved even one of the features of being non-interactive (in the signing phase) and secure in the standard model.  相似文献   

6.
文章提出了能使多个用户共享多个秘密密钥的门限共享体制.在该体制中,每个用户只需保存有关多个秘密密钥的一个片段,如果合作用户的数量大于等于该体制的门限值时,他们可以合作计算出任何一个秘密密钥.该体制具有很强的安全性,其安全性基于离散对数以及特定条件下平方根的难解性.  相似文献   

7.
在使用RSA进行数字签名的基础上,引入门限方案的秘密共享思想,提出一种改进的防欺诈数字签名方案,通过对数字签名中安全性要求极高的签名密钥进行处理,保证了电子档案数据的安全性。  相似文献   

8.
提出一种基于LUC公钥体制的分类多秘密共享方案,该方案使用各用户的私钥作为各自的秘密份额,秘密分发者不需要进行秘密份额的分配,整个系统不需要维护安全的信道,每个子组共享一个秘密,全体参与者共享一个总秘密,所有类型的秘密之和构成核心秘密,该方案能够有效地保管多个秘密,并且实现了对多个秘密的分类管理,其安全性是基于LUC密码体制与Sham ir门限秘密方案的安全性.  相似文献   

9.
基于Diffie-Hellman密码体制可验证的动态密钥托管方案   总被引:2,自引:0,他引:2  
提出一个新的可验证动态密钥托管方案,其安全性基于离散对数与Diffie-Hellman问题的困难性假设,并分析了该方案的性能特点:(1)无需在用户与密钥托管者之间建立安全信道;(2)每个托管者的子密钥可以多次使用,因此在更新密钥时,不用更新每个托管者的子密钥;(3)系统可灵活增删成员;(4)可防止用户与密钥托管者的欺诈行为。由于其安全性和效率方面的特点,该方案可在密钥管理及电子商务中广泛应用。  相似文献   

10.
A new attack is proposed to show that a specified group of verifiers can cooperate to forge the signature for any message by secret key substitution due to the leaked secret key or by the group public key adjustment because of the renewed members. This paper presents the improvement scheme which overcomes the security weakness of Laih and Yen's scheme.  相似文献   

11.
A new attack is proposed to show that a specified group of verifiers can cooperate to forge the signature for any message by secret key substitution due to the leaked secret key or by the group public key adjustment because of the renewed members. This paper presents the improvement scheme which overcomes the security weakness of Laih and Yen's scheme.  相似文献   

12.
为了减少签名密钥泄露带来的损失,结合前向安全的思想,构造了一个新的密钥更新算法,并在该算法基础上提出了一个前向安全的无证书代理签名方案.新方案利用不断更新代理签名密钥的方法,保证了代理签名方案的前向安全性.即使代理签名者泄露了某时段的签名密钥,攻击者也不能伪造该时段以前的代理签名.同时利用哈希函数,将公钥与私钥绑定在一起,更好地抵抗了公钥替换攻击.  相似文献   

13.
A theoretical scheme for alternative and secure direct communication is proposed. The communication is based on controlled quantum teleportafiou via W state. After insuring the security of the quantum channels (a set of qubits in the W states), Alice encodes the secret messages directly on a sequence of particle states and transmits them to Bob supported by Charlie, or to Charlie supported by Bob, using controlled quantum teleportafiou. Bob or Charfie can read out the encoded messages directly by the measurement on his qubits. In this scheme, the controlled quantum teleportafiou transmits Alice's message without revealing any information to a potential eavesdropper. Because there is no a transmission of the qubits carrying the secret messages between legitimate parties in the public channel, it is completely secure for direct secret communication if perfect quantum channel is used. We also discuss that when one of the three legitimate parties does not cooperate with others because of some reasons, the remaining two persons can still communicate with each other by entanglement purification. The main feature of this scheme is that the communicate between two sides is alternative but depends on the agreement of the third, and more over, the communication between two sides does not suspend with loss of one of three qubits ( i.e., one of the three legitimate parties does not cooperate with others).  相似文献   

14.
一种公钥密码方案   总被引:1,自引:1,他引:0  
基于Shamir秘密分享方案和E1Gamal密码体制,提出了一种要求(t,n)门限解密的公钥密码方案。在该方案中,接收方的n个参与者中任意t个合作才能获得明文,而少于t个合作则无法获得明文的任何比特.对方案的安全性也进行了分析.  相似文献   

15.
门限签名中的合谋攻击问题   总被引:1,自引:0,他引:1  
门限签名是基于秘密共享基础上的群签名体制,现有的门限签名方案大多是利用Lagrange插值原理构造的,在防止内部成员合谋攻击上存在着安全漏洞。该文结合已有的门限签名方案,分析了易受合谋攻击的几个阶段,并给出了抵抗的方法。  相似文献   

16.
为了提高数字签名方案的安全强度,设计了一个同时基于2个难解问题的数字签名方案.离散对数问题和因式分解问题是密码学中2个著名的难解问题,融合基于离散对数难题的ElGamal数字签名方案和基于因式分解难题的OSS数字签名方案,提出了一种安全性同时基于离散对数问题和因式分解问题的数字签名方案.安全分析得出在一个难题被解的情况下该方案仍然是安全的.与已有的类似方案比较,所提出的签名方案具有更短的签名长度,更低的存储开销和计算开销.  相似文献   

17.
INTRODUCTION Improvements in sensor and wireless commu-nication technology enable accurate, automated de-termination and dissemination of a user or object’sposition. There is great interest in exploiting thispositional data through location-based services (LBS)Because of the widespread use of relatively cheapcellular phones or other mobile devices, many loca-tion services will be based on tracking technology toreveal the mobile user’s “personal” location at anygiven time (Einar, 200…  相似文献   

18.
当前,代理签名是信息技术研究的热点。但是,多数的研究集中在理论与分析方面,应用研究较少,对门限代理签名的应用研究则更少。利用基于双线性对和椭圆曲线上的离散对数难题的门限代理签名技术,我们提出了在线答辩系统。该系统的显著特点在于:每一次答辩,答辩专家都需要经过主服务器的授权,这就使得其不能否认自己所提交的答辩意见。在该系统下,由于采用了门限化的处理方法,只要同意答辩通过的答辩专家人数达到了要求,学生就可以通过答辩。  相似文献   

19.
利用哈希函数、双线性对和相关数学困难问题等内容,提出一种基于身份的广义签密方案。方案中,用户的公钥利用用户身份信息计算而得,用户私钥由私钥产生中心PKG计算而得,方案三种模式的切换可分别实现签密、签名和加密的功能。最后对所提出的方案进行了安全性分析,分析表明,所提出的方案安全可靠且有效。  相似文献   

20.
INTRODUCTION The concept of group signature, first introduced by Chaum and van Heyst (1992), allows each group member to sign messages on behalf of the group, and the receiver can use a group public key to verify the group signature, but cannot reveal the signer. In case of disputes, the group authority can open the group signature and identify the signer, but the outsider cannot identify all previous group signatures gener-ated by the same group member. A group member cannot impersonate…  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号