前向安全的数字签名体制研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
本论文主要研究了前向安全数字签名体制的设计与分析,重点是前向安全门限签名和前向安全盲签名体制的研究,作者所取得的主要研究结果如下:
     (1)对可验证秘密共享的研究进展进行了系统总结,给出了基于RSA模的信息论安全可验证秘密共享体制完整的安全性证明;
     (2)分析了ICCIS 2006上的YKH前向安全门限签名方案,证明了该方案不具备前向安全性;
     (3)分析了ICCIS 2007上的CY前向安全门限签名方案,证明了该方案不具备前向安全性;
     (4)分析了PKC 2001上的Tzeng-SQ前向安全门限签名体制,证明了该体制的不安全性;
     (5)基于可验证秘密共享和分布式安全计算协议,改进了Tzeng-SQ体制,提出了新的基于分布式计算的前向安全分布式数字签名方案;
     (6)基于零知识证明协议,改进了Tzeng-Tzeng体制,提出了新的基于零知识证明的前向安全数字签名方案;
     (7)分析了HC前向安全盲签名方案,证明了该方案不具备前向安全性;
     (8)分析了LYC前向安全盲签名方案,证明了该方案不具备前向安全性;
     (9)基于双线性映射,设计提出了新型有效的前向安全盲签名方案。
This dissertation mainly discusses the design and analysis of forward-secure digital signature systems. The emphasis of our research is the forward-secure threshold signature schemes and the forward-secure blind signature schemes. The main results that the author obtained are as follows:
     (1) The rigorous security proof is presented for the information-theoretical secure verifiable secret sharing scheme based on RSA modulus.
     (2) Security analysis of YKH scheme presented in ICCIS 2006 is given. We pointed out that YFH Scheme is not forward-secure.
     (3) Security analysis of CY scheme presented in ICCIS 2007 is given. We pointed out that CY Scheme is not forward-secure.
     (4) Security analysis of Tzeng-SQ scheme presented in PKC 2001 is given. We pointed out that Tzeng-SQ Scheme is insecure.
     (5) Based on distributed computation, a novel forward-secure threshold signature scheme is proposed.
     (6) Based on zero-knowledge proof technique, an improved forward-secure threshold signature scheme is proposed.
     (7) Security analysis of the new HC forward-secure blind signature scheme is given. We pointed out that HC Scheme is not forward-secure.
     (8) Security analysis of the new LYC forward-secure blind signature scheme is given. We pointed out that LYC Scheme is not forward-secure.
     (9) Based on bilinear pairing, a novel and efficient forward-secure blind signature scheme is proposed.
引文
[1] Masayuki Abe. Robust distributed multiplication without interaction. In Advances in Cryptology - CRYPTO 99, Springer-Verlag, 1999, pp. 130-147.
    [2] M. Abdalla, S. Miner, and C. Namprempre, Forward Security in Threshold Signature Schemes, proceedings of RSA 2001, LNCS 2020, Springer-Verlag, 2001, 143-158.
    [3] M. Abdalla, S. Miner, and C. Namprempre. Forward-secure threshold signature schemes, Topics in Cryptology - CT-RSA’01, LNCS 2020, pp. 441-456, David Naccache, Editor, Springer-Verlag, 2001.
    [4] M. Abdalla, and L. Reyzin, A new forward-secure digital signature scheme, Advances in Cryptology - Asiacrypt’00, 6th International Conference on the Theory and Application of Cryptology and Information Security, LNCS 1976, pp. 116-129, Tatsuaki Okamoto, Editor, Springer-Verlag, Kyoto, Japan, Dec. 3-7, 2000.
    [5] R. Anderson. Two remarks on public-key cryptology. Manuscript, Sep. 2000. Relevant material first presented by the author in an Invited Lecture at the Fourth Annual Conference on Computer and Communications Security, Zurich, Switzerland, Apr. 1997.
    [6] C. A. Asmuth and J. Bloom, A modular approach to key safeguarding, IEEE Transactions on Information Theory 29 (1983), 208-210.
    [7] J. Benaloh and J. Leichter, Generalized secret sharing and monotone functions, in Advances in Cryptology -- CRYPTO’88, S. Goldwasser, ed., Lecture Notes in Computer Science 403 (1989), 27-35.
    [8] M. Ben-Or, S. Goldwasser and A. Wigderson, Completeness theorems for non-cryptographic fault-tolerant distributed computation, in 20th Annual Symposium on Theory of Computing, ACM Press, 1988, 1-10.
    [9] M. Bellare and S. Miner. A forward-secure digital signature scheme. In M. Wiener, editor, Proc. of CRYPTO’99, volume 1666 of LNCS, pages 431–448. Springer-Verlag, Aug. 1999.
    [10] S. R. Blackburn, M. Burmester, Y. Desmedt and P. R. Wild, Efficient multiplicative sharing schemes, in Advances in Cryptology - EUROCRYPT’96, U. Maurer, ed., Lecture Notes in Computer Science 1070 (1996), 107-118.
    [11] G. R. Blakley, Safeguarding cryptographic keys, in Proceedings of the National Computer Conference 1979, American Federation of Information Processing Societies Proceedings 48 (1979), 313-317.
    [12] Gene Itkis, Leonid Reyzin, Forward-secure signatures with optimal signing and verifying, in: Proceedings of Advances in Cryptology– CRYPTO 2001, LNCS2139, Springer-Verlag, 2001, pp. 332–354.
    [13] A. Kozlov, L. Reyzin. Forward-secure signatures with fast key update. S Cimato. Security in Communication Networks’02, LNCS 2576. Berlin: Springer-Verlag, 2002. 247-262.
    [14] E F. Brickell, D R. Stinson, Some improved bounds on the information rate of perfect secret sharing systems, J. Cryptology, 1992. 5(3):153-166.
    [15] Jan Camenisch, Maciej Koprowski, Fine-grained forward-secure signature schemes without random oracles, Discrete Appl. Math. 154 (2), 2006, 175-188.
    [16] R. Canetti, U. Feige, O. Goldreich, M. Naor: Adaptively Secure Multi-party Computation; TR-682, LCS/MIT, 1996.
    [17] Canetti R, Gennaro R, Jarecki S, Krawczyk H, and Rabin T. Adaptive security for threshold systems. In: Wiener M. ed. Advances in CRYPTO’99, Proceedings. Lecture Notes in Computer Science 1666. Berlin: Springer-Verlag, 1999, 98-115.
    [18] R. Canetti, S. Halevi, J. Katz. A forward-secure public-key encryption scheme. In: Advances in Cryptology– Eurocrypt’03, LNCS 2656. Berlin: Springer-Verlay, 2003, pp. 255-271.
    [19] M. Cerecedo, T. Matsumoto, and H. Imai. Efficient and secure multiparty generation of digital signatures based on discrete logarithms. IEICE Trans. Fundamentals, E76-A(4):532-545, 1993.
    [20] D. Chaum, C. Cre’peau and I. Damga’rd, Multiparty unconditionally secure protocols, in: Proc. 20th Annual Symp. on Theory of Computing, ACM, 1988, 11-19.
    [21] D. Chaum, A. Fiat, M. Naor, Untraceable electronic cash, in: S. Goldwasser (Ed.), Advances in Cryptology - CRYPTO 1988, Proceedings of the 8th Annual International Cryptology Conference, August 21-25, 1988, Santa Barbara, CA, USA, Lecture Notes in Computer Science, vol. 403, Springer, New York, 1990, 319-327.
    [22] Guosheng Cheng, Cuilan Yun. A New Forward-Secure Threshold Signature Scheme Based on Schnorr Cryptosystem, 2007 International Conference on Computational Intelligence and Security. 15-19 Dec. 2007. IEEE. Page(s):599– 603.
    [23] B. Chor, S. Goldwasser, S. Micali and B. Awerbuch, Verifiable secret sharing and achieving simultaneity in the presence of faults, in Proceedings of the 26th IEEE Symposium on the Foundations of Computer Science, IEEE Press, 1985, 383-395.
    [24] Sherman S.M. Chow, Forward Security from Bilinear Pairings: Signcryption and Threshold Signature, A Thesis Submitted in Partial Fulfillment of the Requirements for the Degree of Master of Philosophy in Computer Science at the University ofHong Kong, August 2004.
    [25] Sherman S. M. Chow, H. W. Go, Lucas C. K. Hui, and S. M. Yiu, Multiplicative Forward-Secure Threshold Signature Scheme, International Journal of Network Security, Vol.7, No.3, PP.397–403, Nov. 2008.
    [26] Sherman S. M. Chow, Lucas C. K. Hui, S. M. Yiu, K. P. Chow, Forward-secure multisignature and blind signature schemes, Applied Mathematics and Computation 168 (2005) pp. 895-908, 2005.
    [27] C. K. Chu, L. S. Liu, and W. G. Tzeng, A threshold GQ signature scheme, Proceedings of Applied Cryptography and Network Security Conference - ACNS 2003, LNCS 2846. Berlin: Springer-Verlag, 2003. pp. 137-150.
    [28] Cheng-Kang Chu, Wen-Guey Tzeng. Optimal resilient threshold GQ signatures. Information Sciences, 177 (2007). pp. 1834-1851.
    [29] J. Cohen Benaloh, Secret sharing homomorphisms: keeping shares of a secret secret, in Advances in Cryptology -- CRYPTO’86, A. M. Odlyzko, ed., Lecture Notes in Computer Science 263 (1987), 251-260.
    [30] R. Cramer and L. Damg?rd. Zero-knowledge proof for finite fields arithmetic, or: Can zero-knowledge be for free. In CRYPTO 98, Springer-Verlag, LNCS No. 1462, 1998, 424-441.
    [31] I. Damg?rd, and M. Koprowski. Practical threshold RSA signatures without a trusted dealer. Technical report, BRICS, 2000.
    [32] Y. Desmedt: Redistributing secret shares to new access structures and its applications. Technical report, TR-97-01, 1997.
    [33] Y. Desmedt. Society and group oriented cryptography: A new concept. In C. Pomerance, editor, Proc. CRYPTO’87, Springer-Verlag, LNCS No. 293, 1988, 120-127.
    [34] Y. Desmedt, Threshold cryptography, European Transactions on Telecommunications 5 (1994), 449-457.
    [35] Y. Desmedt, G. Di Crescenzo and M. Burmester, Multiplicative non-abelian sharing schemes and their application to threshold cryptography, in Advances in Cryptology -- ASIACRYPT’94, J. Pieprzyk and R. Safavi-Naini, eds., Lecture Notes in Computer Science 917 (1995), 21-32.
    [36] Y. Desmedt and Y. Frankel, Threshold cryptosystems, in Advances in Cryptology -- CRYPTO’89, G. Brassard, ed., Lecture Notes in Computer Science 435 (1990), 307-315.
    [37] W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Trans. Inform.Theory, 22(6):644-654, November 1976.
    [38] D.N. Duc, J.H. Cheon, K. Kim, A forward-secure blind signature scheme based on the strong RSA assumption, in: R.H. Deng, S. Qing, F. Bao, J. Zhou (Eds.), Information and Communications Security, Proceedings of the Fifth International Conference, ICICS 2003, October 10-13, 2003, Huhehaote City, Inner-Mongolia, Lecture Notes in Computer Science, vol. 2836, Springer, New York.
    [39] T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory, 31:469-472, 1985.
    [40] Fiat, A., and Shamir, A. How to Prove Yourself: practical solutions of identification and signature problems. In Crypto '86 (1987), LNCS 263, Springer-Verlag, pp. 186-194.
    [41] U. Feige, A. Fiat, and A. Shamir. Zero knowledge proofs of identity. In Proceedings of the Nineteenth annual ACM Symp. Theory of Computing, STOC, 1987, P210-217.
    [42] Y. Frankel and Y. Desmedt, Classification of ideal homomorphic threshold schemes over finite abelian groups, in Advances in Cryptology -- EUROCRYPT’92, R. A. Rueppel, ed., Lecture Notes in Computer Science 658 (1993), 25-34.
    [43] Y. Frankel, Y. Desmedt and M. Burmester, Non-existence of homomorphic general sharing schemes for some key spaces, in Advances in Cryptology -- CRYPTO’92, E. F. Brickell, ed., Lecture Notes in Computer Science 740 (1993), 549-557.
    [44] Y. Frankel, P. MacKenzie, and M. Yung. Adaptively-secure distributed public-key systems. In European Symposium on Algorithms - ESA’99, Springer-Verlag, LNCS No. 1643, 1999, 4-27.
    [45] Y. Frankel, P. MacKenzie, and M. Yung. Adaptively-secure optimal-resilience proactive RSA. In Advances in Cryptology-ASIACRYPT’99, Springer-Verlag, 1999, 180-194.
    [46] Y. Frankel, P. MacKenzie, and M. Yung. Robust efficient distributed RSA-key generation. In Proc. of 28th Annual ACM STOC’98, ACM Press, 1998, 663-672.
    [47] Y. Frankel, and M. Yung. Distributed public-key cryptosystems. In H. Imai and Y. Zheng, editors, Advances in Public Key Cryptography—PKC’98, Springer-Verlag, LNCS No. 1431, invited talk, 1998, 1-13.
    [48] P. Fouque and J. Stern. Fully distributed threshold RSA under standard assumptions, Proc. Of 7th ICTACIS, LNCS 2248, pp. 310-330, 2001.
    [49] Fujisaki, E., and Okamoto, T. A Practical and Provably Secure Scheme for Publicly Verifiable Secret Sharing and Its Applications. In Eurocrypt’98 (1998), LNCS 1403,Springer-Verlag, pp. 32-46.
    [50] Rosario Gennaro: Theory and Practice of Verifiable Secret Sharing; Ph.D. Thesis MIT EECS Department.
    [51] Rosario Gennaro, Hugo Krawczyk, Tal Rabin, Stanislaw Jarecki: Robust and Efficient Sharing of RSA Functions; EUROCrypto’96, LNCS 1070, 354-371, 1996.
    [52] Rosario Gennaro, Hugo Krawczyk, Tal Rabin, Stanislaw Jarecki: Robust and Efficient Sharing of RSA Functions; EUROCRYPTO’96, 1996, 354-371.
    [53] R. Gennaro and S. Micali, Verifiable secret sharing as secure computation, in Advances in Cryptology -- EUROCRYPT’95, L. C. Guillou and J.-J. Quisquater, eds., Lecture Notes in Computer Science 921 (1995), 168-182.
    [54] R. Gennaro M. O. Rabin, and T. Rabin, Simplified VSS and fast-track multiparty computations with applications to threshold cryptography, in: Proc. of 1998 ACM Symp. on Priciples of Distributed Computing, pp. 101-111, 1998.
    [55] R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. The (in)security of distributed key generation in dlog-based cryptosystems. In Advances in Cryptology—EUROCRYPT’99, Springer-Verlag, 1999, 295-310.
    [56] O. Goldreich. Secure multi-party computation. http://theor.lcs.mit.edu/~oded, 1998.
    [57] P. Feldman, A practical scheme for non-interactive verifiable secret sharing, in Proceedings of the 28th IEEE Symposium on the Foundations of Computer Science, IEEE Press, 1987, 427-437.
    [58] O. Goldreich, S. Micali and A. Wigderson, How to play any mental game. In 19th ACM STOC 1987, 218-229.
    [59] O. Goldreich, S. Micali and A. Wigderson, Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems, J. ACM 38(1991), 691-729.
    [60] S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM J. Computing, 18(1):186-208, 1989.
    [61] Shafi Goldwasser, Silvio Micali, Ronald L. Rivest: A Digital Signature Scheme Secure Against Adaptive Chosen Message Attacks; SIAM J. Computing 17,2 (April 1988), 281-308.
    [62] Lein Harn. Group-oriented (t,n) threshold digital signature scheme and digital multisignature. IEE Proc. Comput. Digit. Tech., 1994, 141(5):307-313.
    [63] F. Hu, C-H Wu, J. D. Irwin. A new forward secure signature scheme using bilinear maps, Cryptology ePrint Archive, Tech Rep: 2003/188, 2003.
    [64] A. Herzberg, S. Jerecki, H. Krawczyk, and M. Yung. Proactive secret shaing, or:How to cope with perpetual leakage. In Advances in Cryptology—CRYPTO 95, Springer-Verlag, 1995, 339-352.
    [65] Hui-Feng Huang, Chin-Chen Chang, A New Forward-Secure Blind Signature Scheme, Journal of Engineering and Applied Sciences 2(1): 230-235, 2007.
    [66] Gene Itkis, Forward Security Adaptive Cryptography: Time Evolution, Invited chapter for the Handbook of Information Security, John Wiley and Sons, 2006.
    [67] M. Ito, A. Saito and T. Nishizeki, Secret sharing scheme realizing general access structure, in Proceedings of the IEEE Global Telecommunications Conference, Globecom '87, IEEE Press, 1987, 99-102.
    [68] S. Jarecki and Anna Lysyanskaya. Adaptively secure threshold cryptography: introducing concurrency, removing erasures. Eurocrypt’2000, Springer, 221-242.
    [69] E. D. Karnin, J. W. Greene and M. E. Hellman, On secret sharing systems, IEEE Transactions on Information Theory 29 (1983), 35-41.
    [70] B. G. Kang, J. H. Park, S. G. Halm, A new forward secure signature scheme. Cryptology ePrint Archive, Report 2004/183 (2004).
    [71] Yeu-Pong Lai, Chin-Chen Chang, A simple forward secure blind signature scheme based on master keys and blind signatures, Proceedings of the 19th International Conference on Advanced Information Networking and Applications (AINA’05), 2005 IEEE, 139-144.
    [72] S. Langford. Threshold DSS signatures without a trusted party. In Crypto’95, Springer-verlag, LNCS No. 963, 1995, pp. 397-409.
    [73] Yali Liu, Xinchun Yin, Juewei Chen, A Forward Secure Blind Signature Scheme, 2008 Congress on Image and Signal Processing, pp. 7-11, IEEE, 2008.
    [74] Yeu-Pong Lai, Chin-Chen Chang, A simple forward secure blind signature scheme based on master keys and blind signatures, AINA’05, 2005, 139-144.
    [75] Anna Lysyanskaya. Efficient threshold and proactive cryptography secure against the adaptive adversary, Manuscript, 1999.
    [76] W. Mao, Modern Cryptography: Theory and Practice, Prentice Hall PTR; 1st edition, 2004.
    [77] S. R. J. McEliece and D. Sarwate, On sharing secrets and Reed-Solomon codes, Communications of the ACM 24 (1981), 583-584.
    [78] Micali and P. Rogaway. Secure computation. In J. Feigenbaum, editor, Proc. CRYPTO 91, Springer-Verlag, LNCS No. 576, 1992, 392-404.
    [79] T. Pedersen. Distributed provers with applications to undeniable signatures. In EuroCrypto’91, 1991, pp. 221-242.
    [80] T. P. Pedersen, Non-interactive and information-theoretic secure verifiable secret sharing, in Advances in Cryptology -- CRYPTO’91, J. Feigenbaum, ed., Lecture Notes in Computer Science 576 (1992), 129-140.
    [81] M. Rabin. A simplification approach to distributed multiparty computations. Personal communication to Tal Rabin, 1995, .
    [82] Rabin T. A Simplified approach to threshold and proactive RSA. In: Krawczyk H. ed. Advances in CRYPTO’98, Proceedings. Lecture Notes in Computer Science 1462. Berlin: Springer-Verlag, 1999, 89-104.
    [83] T. Rabin, Robust sharing of secrets when the dealer is honest or cheating, Journal of the ACM 41 (1994), 1089-1109.
    [84] T. Rabin and M. Ben-Or, Verifiable secret sharing and multiparty protocols with honest majority, in 21st Annual Symposium on Theory of Computing, ACM Press, 1989, 73-85.
    [85] R.L. Rivest, A. Shamir, L. Adleman: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems Communications of the ACM, 21(2), 120-126, 1978.
    [86] A. De Santis, Y. Desmedt and Y. Frankel, How to share a function securely, in 26th Annual Symposium on Theory of Computing, ACM Press, 1994, 522-533.
    [87] B. Schneier. Applied Cryptography. The second edition, John Wiley & Sons, 1996.
    [88] C. P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4:161-174, 1991.
    [89] B. Schoenmakers. A simple publicly verifiable secret sharing scheme and its application to electronic voting. Proc. Of Crypto’99 , Springer-Verlag, Santa Barbara, California, 1999, pp. 148-164.
    [90] A. Shamir. How to share a secret. Comm. ACM, 22(11): 612-613, November 1979.
    [91] V. Shoup. Practical threshold signatures. In Eurocrypt 2000, Springer-Verlag, LNCS No. 1807, 2000, 207-220.
    [92] V. Shoup, R. Gennaro: Securing threshold cryptosystems against chosen ciphertext attack; IBM Research Report RZ 2974, 1997. Extended abstract in Proc. Eurocrypt '98, LNCS 1403, Springer, pp. 1-16, 1998.
    [93] M. Stadler. Publicly verifiable secret sharing. In Advances in Cryptology, Proc. of Eurocrypt’96, Springer-Verlag,1996, pp. 190-199.
    [94] D. R. Stinson. Cryptography: Theory and Practice. CRC Press, 1995.
    [95] D. R. Stinson, An explication of secret sharing schemes, Designs, Codes and Cryptography 2 (1992), 357-390.
    [96] M. Tompa, H. Woll. How to share a secret with cheaters. In Advances inCryptology– Proceedings of Crypto’86, pages 261-265, Springer-Verlag, 1987.
    [97] W. G. Tzeng, and Z. J. Tzeng, Robust forward-secure signature schemes with proactive security, Public Key Cryptography 2001, LNCS 1992, pp. 264-276, Kwangjo Kim, Editor, Springer-Verlag, 2001.
    [98] Duc-Liem Vo and Kwangjo Kim, Yet Another Forward Secure Signature from Bilinear Pairings, D. Won and S. Kim (Eds.): ICISC 2005, LNCS 3935, pp. 441–455, 2006. Springer-Verlag Berlin Heidelberg 2006.
    [99] Shuhong Wang, Feng Bao, and Robert H. Deng, Cryptanalysis of a Forward Secure Blind Signature Scheme with Provable Security, S. Qing et al. (Eds.): ICICS 2005, LNCS 3783, pp. 53–60, Springer-Verlag Berlin Heidelberg, 2005.
    [100] Hong Wang, Gang Qiu, Dengguo Feng, Guozhen Xiao, Cryptanalysis of Tzeng-Tzeng Forward-Secure Signature Schemes. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E89-A(3), 822–825 (2006).
    [101] A. C. Yao. Theory and applications of trapdoor functions. In Proc. of 23rd FOCS. IEEE, 1982, 80-91.
    [102] Jia Yu, Fanyu Kong, Rong Hao. A New Forward Secure Threshold Signature Scheme,2006 International Conference on Computational Intelligence and Security, Volume 2, 3-6 Nov. 2006. IEEE. Page(s): 1243-1246.
    [103] Jia Yu, Fanyu Kong, and Rong Hao, Forward Secure Threshold Signature Scheme from Bilinear Pairings, Y. Wang, Y. Cheung, and H. Liu (Eds.): CIS 2006, LNAI 4456, pp. 587–597, Springer-Verlag Berlin Heidelberg, 2007.
    [104] F. Zhang, K. Kim, Efficient ID-based blind signature and proxysignature from bilinear pairings, in: R. Safavi-Naini, J. Seberry(Eds.), Information Securityand Privacy, Proceedings of the 8th Australasian Conference, ACISP 2003, July9-11, 2003, Wollongong, Australia, Lecture Notes in Computer Science, vol. 2727, Springer, New York, 2003, pp. 312-323.
    [105] Fangguo Zhang and Kwangjo Kim, ID-Based Blind Signature and Ring Signature from Pairings, in Advances in Cryptology - ASIACRYPT’02, LNCS 2501, Springer-Verlag, pp. 533-547, 2002.
    [106]王育民,刘建伟.通信网的安全:理论与技术,西安电子科技大学出版社,西安, 1999.
    [107]王育民,何大可.保密学---基础与应用.西安电子科技大学出版社,1990.
    [108]王新梅,肖国镇,纠错码——原理与方法,西安电子科技大学出版社,1996.
    [109]于佳,李大兴,前向安全门限签名方案,山东大学学报(理学版),Vol. 40,No. 6,page: 44-48,2005.
    [110]刘木兰,周展飞,陈小明.密钥共享体制.科学通报, Vol. 45, No. 9, 2000, 897-907.
    [111]施奈尔.应用密码学.国防科学技术大学出版社.
    [112]斯廷森.R.《密码学—理论和实践》国防科学技术保密通信重点实验室.
    [113]丁存生,肖国镇,流密码及其应用,国防工业出版社,1993。
    [114]冯登国,裴定一,密码学导引,科学出版社,1999年。
    [115]彭华熹,冯登国,一个基于双线性映射的前向安全门限签名方案,计算机研究与发展,44(4):574-580,2007.
    [116]王宏,可验证秘密共享及门限密码体制研究,博士论文,西安电子科技大学,2001.
    [117]蔡静娴,基于质因数分解难题的前向式安全盲签章系统,硕士论文,国立中央大学,2006.
    [118] Qiu, Gang; Wang, Hong; Wei, Shimin; Xiao, Guozhen, Information-theoretic secure verifiable secret sharing over RSA modulus. Wuhan Univ. J. Nat. Sci. 11 (2006), no. 6, 1849--1852.
    [119] Sherman S. M. Chow, Forward Security from Bilinear Pairings: Signcryption and Threshold Signature, MS Thesis, University of Hong Kong, August 2004.
    [120] Kang, B.G., Park, J.H., Halm, S.G.: A new forward secure signature scheme. Cryptology ePrint Archive, Report 2004/183 (2004)
    [121] D. Chaum, Blind Signatures for Untraceable Payments, Advanced in Cryptology - Crypto'82, pp. 199-203, Plenum, NY, 1983.
    [122] D. Pointcheval and J. Stern, Provably Secure Blind Signature Schemes, Advanced in Cryptology - Asiacrypt'96, Lecture Notes in Computer Science 1163, pp. 252-265, Springer-Verlag, 1996.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700