基于KIT公钥算法的代理数字签名方案
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Proxy Digital Signature Scheme Based on KIT Public Key Algorithm
  • 作者:杨涛 ; 张艳硕 ; 蒋华 ; 李浩亮
  • 英文作者:YANG Tao;ZHANG Yanshuo;JIANG Hua;LI Haoliang;Beijing Electronic Science and Technology Institute;Xidian University;
  • 关键词:KIT公钥算法 ; 代理签名 ; 数字签名
  • 英文关键词:KIT algorithm;;Proxy signature;;digital signature
  • 中文刊名:XBBT
  • 英文刊名:Journal of Beijing Electronic Science and Technology Institute
  • 机构:北京电子科技学院;西安电子科技大学;
  • 出版日期:2018-09-15
  • 出版单位:北京电子科技学院学报
  • 年:2018
  • 期:v.26
  • 基金:国家自然科学基金面上项目“无退化的混沌密码标准实现研究”(No.61772047)
  • 语种:中文;
  • 页:XBBT201803001
  • 页数:7
  • CN:03
  • ISSN:11-4093/Z
  • 分类号:6-12
摘要
Rabin算法是基于二次剩余的公钥密码算法,它的破解相当于求解模数为大Blum数的二次同余方程。KIT公钥算法是Rabin算法的一个重要改进,改进的目的是让所有的m都可以加密;然而,KIT方案在构造数字签名算法这一问题上却鲜见研究。文章以Rabin数字签名算法为基础,构造出了KIT数字签名算法,新算法比Rabin数字签名算法更加完备和具体;另外,在完成基于KIT方案的数字签名算法的基础上,研究了将这一算法应用到代理签名中去的可能,给出了一个基于KIT数字签名的代理签名算法,并总结了将基于KIT数字签名成功应用到代理签名中的方法和规律。
        The Rabin algorithm is based on the quadratic residual public key cryptography algorithm. Its cracking is equivalent to solving the quadratic congruential equation with a modulus of large Blum number. The KIT public key algorithm, as an important improvement to the Rabin algorithm, gives the basis for determining the ciphertext to be sent in the possible choices. This makes the KIT scheme more concrete and complete when constructing a digital signature algorithm. However, research on this issue is rarely seen. The proxy signature requires the user to verify the authenticity of the original signing party's authorization before verifying the authenticity of the proxy signature. Where constructing the proxy signature algorithm, it is necessary to consider the verification of the authenticity of the two aspects at the same time. The article studies the possibility of applying this algorithm to proxy signatures based on the digital signature algorithm of the KIT scheme. A proxy signature algorithm based on KIT digital signature is given. The methods and rules that can be successfully implemented by applying KIT digital signatures to proxy signatures are summarized.
引文
[1] Diffie W, Hellman M. New directions in cryptography[J]. IEEE Trans. Inf. Theory, 1976,IT-22(6): 644-654.
    [2] Rivest R L, Shamir A, Adleman L M. A method for obtaining digital signatures and public-key cryptosystems[J]. Communications of the ACM, 1978, 21(2):120-126.
    [3] Williams H C. A modification of the RSA Public-Key Encryption Procedure[J]. IEEE Trans. Inf. Theory, 1980, IT-26(6):726-729.
    [4] Kurosawa K, Itoh T, Takeuchi M. Public Key Cryptosystem using a reciprocal number with the same Intractability as Factoring a Large number[J]. Cryptologia,1988,12(4): 225-233.
    [5] Mambo M, Usuda K,Okamoto E.Proxy signatures: delegation of the power to sign messages[J]. IEICE T Fund Electrt,1996,E79-A(9):1338-1353
    [6] Jonsson J, Kaliski B. Public-Key Cryptography Standards (PKCS) No. 1: RSA Cryptography[S]. Request for Comments 3447, 2003.
    [7] McEliece R J. A Public-Key Cryptosystem Based on Algebraic Coding Theory[R]. DSN progress report 42- 44, 1978:114-116.
    [8] Rao T R N, Nam K H. Private-key algebraic-code encryptions[J]. IEEE Transactions on Information Theory, 1989,35(4):445-457.
    [9] Boldyreva A, Palacio A, Warinschi B. Secure Proxy Signature Schemes for Delegation of Signing Rights[R]. Cryptology ePrint Archive, Report 2003/096, 2003.
    [10] Camenisch J L, Piveteau J-M, Stadler M A. Blind signatures based on the discrete logarithm problem[C]//Advances in Cryptology, EUROCRYPT’94, LNCS, 950. Berlin: Springer Verlag,1994: 428-432.
    [11] Daniel B. Compressing Rabin signatures[C]//Okamoto. Proceedings CT-RSA, Topics in Cryptology: CT-RSA 2004, Lecture Notes in Computer Science, vol. 2964, Springer-Verlag, 2004:126-128.
    [12] Bellare M, Rogaway P. The exact security of digital signatures: How to sign with RSA and Rabin[C]//Maurer U.Advances in Cryptology—EUROCRYPT’96, Lecture Notes in Computer Science, vol. 1070. Berlin: Springer-Verlag, 1996:399-416.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700