数字签名理论及应用若干研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
伴随着计算机网络技术的发展,信息安全问题倍受关注。与安全领域的其它技术相比,数字签名技术在身份认证、数据完整性和抗否认等方面都具有不可替代的作用,因此在军事、通信、电子商务和电子政务等许多领域获得了广泛的应用。本文比较系统地对数字签名理论、方法和应用进行了研究,并在前人工作的基础上,重点研究了门限签名、群签名、环签名和XML签名等数字签名方案中的若干技术问题,获得了一些有意义的成果。
     在门限签名方案的研究中,主要工作如下:(1)基于Boneh等学者的分布式RSA密钥产生协议和Shamir秘密共享方案,提出了一个新的不需要可信中心的门限数字签名方案,之前的方案大部分是基于离散对数问题的,而文中的方案基于RSA理论。(2)为解决将验证数字签名的权力分散化的问题,提出了一种新型的具有指定接收组的门限共享验证数字签名方案。方案结合了Shamir门限秘密共享方案和一种特殊形式的RSA签名方案,避免了在任意结构中计算元素的逆的问题,从而无须对代数结构做扩张,并且具有比较小的计算复杂性和通信开销。(3)对具有指定接收组的门限共享验证数字签名进行了扩展,在改进ElGamal签名和Brickell矢量空间秘密共享方案的基础上,设计了一个面向授权子集的指定接收组共享验证签名方案,方案简单高效易于实现。
     在群签名的研究中,针对已有的几个门限群签名方案在抗合谋攻击上的缺陷,在改进RSA签名方案的基础上提出了一个抗合谋攻击的匿名门限群签名方案。指定的签名合成者通过个体签名的辅助值,可以验证个体签名的正确性,另外,通过引入个体签名的影子签名,方案可以抵抗群组内不超过门限值的恶意成员的合谋攻击。进一步,提出了一个针对授权子集的分布式群签名方案,群组的任意授权子集都能够代表群组产生签名,而非授权子集不能代表群组产生签名,签名合成者可以容易地验证群组成员提交的个体签名的合法性,并且群组签名的合法性也容易验证。
     在环签名的研究中,对传统的面向个人的环签名方案进行扩展,提出了一个面向授权子集的环签名方案。在方案中,签名子集首先构建一个包含其自身所有成员在内的群组,然后构建一个包含签名子集在内的群组成员的子集集合。环签名是由签名子集中的所有成员合作做出的。验证者可以验证签名是否是由子集集合中的某一个子集所做出的,却无法找出具体的签名子集。在随机问答器模型下,证明了方案是安全的。
     在Web服务和XML签名的研究中,首先比较系统的分析了Web服务的技术架构体系,随后给出了一种基于UML对XML Schema文档进行辅助设计的方法和一种从关系模式向XML Schema转换的方法,然后重点分析了XML数字签名规范,并与传统的数字签名进行了对比,最后以上述面向授权子集的环签名方案为例,给出了其对应的面向授权子集环XML签名表示以及相应的签名和验证过程。
The information security has become more and more crucial with the development of computer and network technologies. Compared with other technologies in information security, the digtal signature is important especially in the authentication, data integrity, and non-repudiation. It has been widely used in military, communication, e-commerce and e-government, etc. The main interest of this dissertation is on the theory and method of digital signature and its application. The research focuses on some key problems of digital signature schemes, such as threshold signature, group signature, ring signature and XML signature. These are studied on the basis of many research works of a lot of academicians and experts, and some new digital signature schemes are proposed.
     In the researches of threshold signature, the main work is as follows: (1) A new threshold signature scheme without a trusted center is proposed. Different from previous schemes based on discrete logarithm, the proposed scheme is on the basis of Boneh et al.'s scheme for efficient generation of shared RSA keys and Shamir's perfect secret sharing scheme. (2) In order to distribute the power of verifying the signature of a message, a new threshold shared verification signature scheme with specified receiving groups is proposed. The scheme is on the basis of Shamir's threshold secret sharing scheme and a modified RSA signature scheme. It avoids the problem of calculating reverses for arbitrary elements in structures and both the computational efforts and communication costs of it are small. (3) By extending the threshold shared verification signature scheme, a new generalized shared verification signature scheme with specified receiving groups is proposed. The scheme builds on a modified ElGamal digital signature scheme and Brickell's vector space secret sharing scheme and is secure and efficient.
     In the researches of the group signature, to avoid the shortcomings of several previous threshold group signature schemes, a novel robust coalition-resistant (t, n) threshold signature scheme with anonymous signers is proposed. The scheme is on the basis of a modified RSA digital signature scheme. The designated signature combiner can verify the individual signature from the auxiliary value of the individual signature, and the scheme can resist the coalition attack from more than t malicious group members due to the use of shadow indivudual signature. Moreover, a distributed signature scheme for authorized subsets in a group is proposed. Arbitrary authorized subsets can sign message on behalf of the group, while any other subsets cannot sign message on behalf of the group. The individual signature combiner can easily verify the individual signatures issued by the group members, and the validity of the group signature can also be checked easily.
     In the researches of the ring signature, a new ring signature scheme for authorized subsets of a group is proposed by extending the ring signature scheme for individual person. In the scheme, the members of signing subset firstly construct a group including themselves, then construct a set of subsets including the signing subset, namely the authorized subsets. The signature is generated by co-operation of all members of the signing subset. The verifier can verify whether the signature is generated by one of the authorized subsets, but s/he cannot find out the detailed signing subset. The scheme is proved secure under the random oracle model.
     In the researches of web services and XML signature, the architechure of the web service is analyzed. And a UML-based method for XML schema design and a translation method from relational schema to XML schema are proposed respectively. After that, the specification of XML digital signature is analyzed and is contrasted by the traditional signature. In the end, an authorized subsets oriented ring XML signature scheme is proposed and the corresponding processes of sign and verification are also given.
引文
[1] W. Diffie, M.E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 1976,22 (6): 644-654
    
    [2] R.L. Rivest, A. Shamir, L. Adleman. A method for obtain digital signatures and public-key cryptosystems. Communications of the ACM, 1978,21 (2): 120-126
    
    [3] L. Lamport. Construct a digital signature scheme from a one-way function. Technical report CSL-98, SRI International, 1979
    
    [4] R. Merkle. A certified digital signature. Advances in Cryptology-CRYPTO'89, volume 435 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1990,218-238
    
    [5] M. Rabin. Digital signatures and public key functions as intractable as factorization. Technical report LCS TR-212, MIT Lab, 1979
    
    [6] J. Rompel. One-way functions are necessary and sufficient for secure signatures. In Proceedings of 22nd Annual Symposium on Theory of Computing, Hastad: 1990, 387-394
    
    [7] T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 1985, 31(4): 469-472
    
    [8] Federal Register. Proposed federal information processing standard for digital signature standard (DSS). 1991, 56 (169): 42980-42982
    
    [9] K. Itakura, K Nakamura. A public-key cryptosystem suitable for digital multisignatures. NEC Research & Development, 1983,71:1-8
    
    [10] Y. Desmedt and Y. Frankel. Shared Generation of Authenticators and Signatures. Advances in Cryptology-CRYPTO'91, volume 576 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1991,457-469
    
    [11] D. Chaum, E. Heyst. Group signature. Advances in Cryptology-Eurocrypt'91, volume 547 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1991, 257-265
    
    [12] J. Camenisch, M, Stadler: Efficient group signature schemes for large groups. Advances in Cryptology-CRYPTO'97, volume 1296 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1997,410-424
    [13]E.Bresson,J.Stern.Efficient revocation in group signature.In proceedings of public key cryptology(PKC 2001),volume 1992 of Lecture Notes in Computer Science.Berlin:Springer-Vedag,2001,190-206
    [14]王尚平,王育民,王晓峰等.群签名中成员删除问题的更新算子解决方案.软件学报,2003,14(11):1911-1917
    [15]张福泰,张方国,王育民.群签名及其应用.通信学报,2001,22(1):77-85
    [16]G.Ateniese,J.Camenisch,M.Jove et al.A practical and provably secure coalition-resistant group signature scheme.In Advances in Cryptology-CRYPTO'00,volume 1880 of Lecture Notes in Computer Science.Berlin:Springer-Verlag,2000,255-270
    [17]G.Ateniese,G.Tsudik.Some open issues and directions in group signature.Advances in Cryptology-Crypto'99,volume 1648 of Lecture Notes in Computer Science.Berlin:Springer-Verlag,1999,196-211
    [18]R.L.Rivest,A.Shamir,Y.Tauman.How to Leak a Secret.Advances in Cryptology-Asiacrypt 2001,volume 2248 of Lecture Notes in Computer Science.Berlin:Springer-Verlag,2001,552-565
    [19]M.Mambo,K.Usuda,E.Okamoto.Proxy signatures:Delegation of the power to sign messages.IEICE Trans.Foundations.1996,E79-A(9):1338-1353
    [20]W.D.Lin,J.K.Jan.A security personal learning tools using a proxy blind signature scheme.Proceedings of International Conference on Chinese Language Computing,Illinois,USA:2000,273-277
    [21]王晓明,符方伟.可撤销匿名性的盲代理签名方案.计算机学报.2003,24(1):51-54.
    [22]祁明,L.Harn.基于离散对数的若干新型代理签名方案.电子学报,2000,28(11):114-115
    [23]李继国,曹珍富.一个门限代理签名方案的改进.计算机研究与发展.2002,39(11):1513-1518
    [24]D Chaum.Blind signatures for untraceable payments,Advances in Cryptology-CRYPTO'82.Berlin:Plenum Press,1983,199-203
    [25]K Nyberg,R.A.Rueppel.Message recovery for signature schemes based on the discrete logarithm.Advances in Cryptology-Eurocrypt'94,volume 950 of Lecture Notes in Computer Science.Berlin:Springer-Verlag,1994 182-193
    [26]Y.M.Tseng,J.K.Jan.An efficient authenticated encryption schemes with message linkages and low communication costs.Journal of information and engineering,2002,18:41-46
    [27]卢建株,陈火炎.具有消息恢复的数字签名方案及其安全性.小型微型计算机系统,2003,24(4):695-697
    [28]M.Bellare,P.Rogaway.Random oracles are practical:a paradigm for designing efficient protocols.Proceedings of First ACM Conference on Computer and Communications Security,New York:ACM,1993,.62-73
    [29]C.P.Schnorr.Efficient signature generation for smart cards.Journal of cryptology.1991,4(3):161-174
    [30]A.Fiat,A.Shamir.How to prove yourself:practical solutions to identification and signature problems.Advances in Cryptology-CRYPTO'86,volume 263 of Lecture Notes in Computer Science.Berlin:Springer-Verlag,1987,186-194
    [31]T.Okamoto.Provably secure and practical identification schemes and corresponding signature schemes.Advances in Cryptology-CRYPTO'92,volume 740 of Lecture Notes in Computer Science,Berlin:Springer-Verlag,1992,31-53
    [32]L.Harn.New digital signature scheme based on discrete logarithm,IEE Electronics Letters.1994,30(5):396-398
    [33]L.Guillou,J Quisquater.Method and apparatus for authenticating accreditations for authenticaring and signing messages.USA patent #5,140,634,Aug 1992
    [34]斯廷森.密码学—理论与实践(张文政译).成都:国防科学技术保密通信重点实验室,1997,225-226
    [35]A.Shamir.How to share a secret.Communications of the ACM,1979,22(11):612-613
    [36]G.R.Blakley.Safeguarding cryptographic keys.Proceedings of the National Computer Conference.Montvale,NJ:AFIPS Press,1979,313-317
    [37]C.M.Li,T.Hwang,N.Y.Lee,et al.(t,n) threshold-multisignature scheme and generalized-multisignature scheme where suspected forgery implies traceability of adversarial shareholders.Cryptologia.2000,24(3):250-268
    [38]冯登国.可证明安全性理论与方法研究.软件学报.2005,16(10):1743-1756
    [39]V.Shoup.Practical threshold signatures.Advances in Cryptology-EUROCRYPT'2000,volume 1807 of Lecture Notes in Computer Science.Berlin:Springer-Verlag,2000,207-220
    [40]W.Susilo,R.Safavi-Naini,J.Oieprzyk et al.Fall-stop threshold signature schemes based on elliptic curves.Information Security and Privacy(ACISP'99),volume 1587 of Lecture Notes in Computer Science.Berlin:Springer-Verlag,1999,103-116
    [41] Y. Desmedt. Society and group oriented cryptography: a new concept. Advances in Cryptol- ogy-Crypto'87, volume 293 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1987,120-127
    
    [42] Y. Desmedt, Y. Frankel, Threshold cryptosystems. In advances in Cryptology-Crypto' 89, volume 435 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1989, 307-315
    
    [43] C.C. Chang, H.C. Lee. A new generalized group-oriented Cryptoscheme without Trusted Centers. IEEE Journal on Selected Areas in Communications, 1993,11(5): 725-729.
    
    [44] C.P. Schnorr. Efficient signature generation for smart cards. Journal of Cryptology, 1991, 4(3): 239-252
    [45] B. Pfitzmann. Digital signature schemes: general framework and fail stop signatures. Lecture Notes in Computer Science 1100. Heidelberg: Springer-Verlag,1996.
    [46] T.P. Pedersen. Distributed provers with applications to undeniable signatures. Boneh D, Franklin M. Efficient Generation of Shared RSA Keys (A). In proceedings of CRYPTO'97, LNCS 1294, Berlin: Spring Verlag, 1997:425-439.Eurocrypt'91, volume 547 of Lecture Notes in Computer Science. Berlin: Springer-Verlag,1991,221-242
    [47] T.P. Pedersen. A threshold cryptosystem without a trusted party. Advances in Cryptology-Eurocrypt'91, volume 547 of Lecture Notes in Computer Science. Berlin: Springer-Verlag,1991,522-526
    [48] R. Gennaro, S. Jarecki, H. Krawczyk et al. Robust threshold DSS. Advances in Cryptology- Eurocrypt'96, volume 1070 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1996:354-371
    
    [49] C. Boyd. Digital multisignature. In Conference on Coding and Cryptography. Oxford: Clarendon Press, 1989, 241-246
    [50] Y. Frankel. A practical protocol for large group oriented networks. Advances in Cryptology-Eurocrypt'89 , volume 434 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1990,56-61
    [51] Y. Frankel, P. Gemmall, P. McKenzie, et al. Proactive RSA. Advances in Cryptology- Crypto'97, volume 1294 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1997, 440-454
    [52] T. Rabin. A simplified approach to threshold and proactive RSA. Advances in Cryptology-Crypto'98, volume 1462 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1998,89-104
    [53] R. Gennaro, S. Jarecki, H. Krawczyk, et al. Robust and efficient sharing of RSA functions. Advances in Cryptology-Crypto'96, volume 1109 of Lecture Notes in Computer Science. Ber- lin: Springer-Verlag, 1996:157-172
    
    [54] 徐秋亮.改进门限RSA数字签名体制.计算机学报.2000,23(5):449-453
    
    [55] L. Harn. Group-oriented (t, n) threshold digital signature scheme and multisignature. In IEE proceedings-Computers and Digital Techniques, 141(5), 1994: 307-313
    
    [56] C Li, T Hwang, N Lee. Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders. Advances in Cryptology-Eurocrypt'94, volume 950 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1995:194-204
    
    [57] C.T. Wang , C.H. Lin , C.C. Chang. Threshold signature schemes with traceable signers in group communications . Computer Communications, 1998, 21(8): 771-776
    
    [58] Y. Tseng, J. Jan. Attacks on threshold signature schemes with traceable signers. Information Processing Letters, 1999, 71: 1-4
    
    [59] Z.C. Li, J.M. Zhang, J. Luo, et al. Group-oriented (t, n) threshold digital signature schemes with traceable signers. In proceedings of Topics in Electronic Commerce: Second Interna- tional Symposium, ISEC 2001. volume 2040 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2001,57-69
    
    [60] GL. Wang, X.X. Han, B Zhu. On the security of two threshold signature schemes with trace- able signers. In proceedings of Applied Cryptography and Network Security 2003, volume 2846 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2003,111-122
    
    [61] D. Boneh, M. Franklin. Efficient generation of shared RSA keys. Advances in Cryptology- CRYPTO'97, volume 1294 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1997,425-439
    
    [62] C.T. Wang, C.C. Chang, C.H. Lin. Generalization of threshold signature and authenticated encryption for group communications. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2000, E83-A(6): 1228-1237
    
    [63] Y.M. Tseng, J.K. Jan, H.Y. Chien. On the security of generalization of threshold signature and authenticated encryption. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2001, E84-A(10): 2606-2609
    
    [64] C.L. Hsu, T.S. Wu, T.C. Wu. Improvements of threshold signature and authenticated encryption for group communications: Information Processing Letters, 2002, 81 (1): 41-45
    [65]N.Y.Lee.The security of the improvement on the generalization of threshold signature and authenticated encryption.IEICE Transactions on Fundamentals of Electronics,Communications and Computer Sciences,2002,E85-A(10):2364-2367
    [66]李继国,曹珍富,李建中.具有指定接收组(t,n)门限共享验证签名加密方案.电子学报,2003,31(7):1086-1088
    [67]M S Hwang,S F Tzeng,C S Tsai.A new secure generalization of threshold signature scheme.In Proceedings of Information Technology:Research and Education,ITRE2003:2003,282-285
    [68]T.Y.Chang,C.C.Yang,M.S.Hwang.Threshold untraceable signature for group communications.In IEE Proceedings of Communications,2004,151(2):179-184
    [69]L.Harn.Digital signature with(t,n) shared verification based on discrete logarithms.Electronics Letters,1993,29(24):2094-2095
    [70]W.B.Lee,C.C.Chang.Comment:digital signature with(t,n) shared verification based on discrete logarithms.Electronic Letters,1995,31(3):176-177
    [71]C.L.Hsu,T.C.Wu.Authenticated encryption scheme with(t,n) shared verification.IEE,Computer Digital Technology,1998,145(2):117-120
    [72]E.F.Brickell.Some ideal secret sharing schemes.Advances in Cryptology-Eurocrypt'89,volume 434 of Lecture Notes in Computer Science.Berlin:Springer-Verlag,1990,468-475
    [73]L.Harn,Y.Xu.Design of generalized ElGamal type digital signature schemes based on discrete logarithm.Electronic Letters,1994,24(31):2025-2026
    [74]L.Chen,T.Pedersen.New group signature schemes.Advances in Cryptology-EUROCRYPT'94,volume 950 of Lecture Notes in Computer Science.Berlin:Springer-Ver lag,1995,171-181
    [75]L.Chen,T.Pedersen.On the efficiency of group signature providing information-theoretic anonymity.Advances in Cryptology-EUROCRYPT'95,volume 921 of Lecture Notes in Computer Science.Berlin:Springer-Verlag,1995,39-49
    [76]S.J.Park,L.S.Lee,D.H.Won.A practical group signature.Proceedings of Japan-Korea Workshop on Information Security and Cryptography:1995,127-133
    [77]S.J.Kim,S.J.Park,D.H.Won.Convertible group signatures.Advances in Cryptology-Asiacrypt'96,volume 1163 of Lecture Notes in Computer Science.Berlin:Springer-Verlag,1996,311-321
    [78] S. Saeednia. On the security of a convertible group signature scheme. Information processing Letters, 2000, 73: 93-96
    
    [79] Pedersen H. How to convert any digital signature scheme into a group signature scheme. Proceeding of Security Protocols Workshop'97, volume 1361 of Lecture Notes in Computer Science. Berlin:, Springer-Verlag, 1997,67-68
    
    [80] C. Castelluccia. How to convert any ID-based signature scheme into a group signature scheme.IACR Cryptology ePrint Archive: Report 2002/116, http://eprint.iacr.Org/2002/116/, 2002
    
    [81] J. Camenisch, M. Michels. A group signature scheme with improved efficiency. Advances in Cryptology-ASIACRYPT'98 , Volume 1541 of Lecture Notes in Computer Science, Berlin: Springer-Verlag, 1998,160-174
    
    [82] S. Park, S. Kim, D. Won. ID-based group signature. Electronics Letters, 1997, 33 (15): 1616-1617
    
    [83] W.B. Mao, C.H. Lim. Cryptanalysis in prime order subgroups of Z_n, Advances in Cryptology- Asiacrypt'98, Volume 1514 of Lecture Notes in Computer Science, Berlin: Springer-Verlag, 1998, 214-226
    
    [84] Y.M.Tseng, J.K. Jan. A novel ID-based group signature. 1998 International Computer Symposium, Workshop on Cryptology and Information Security, Tainan: 1998,159-164
    
    [85] Y.M. Tseng, J.K.Jan. A group signature scheme using self-certified public keys. In Ninth National Conference on Information Security: 1999,165-172
    
    [86] C. Popescu. An efficient ID-based group signature scheme. Studia Univ. Babes-Bolyai, Informatica, 2002,XLⅡn(2): 29-36
    
    [87] GL. Wang. Security analysis of several group signature schemes. Advances in Cryptology-Indocrypt'2003, Volume 2904 of Lecture Notes in Computer Science, Berlin: Springer-Verlag, 2003,252-265
    
    [88] A. Lysyankaya, Z. Ramzan. Group blind digital signatures: A scalable solution to electronic cash. Proceedings of the Financial Cryptography Conference, Anguilla:Springer-Verlag ,1998, 184-197
    
    [89] S.J. Kim, S.J. Park, D.H. Won. Group signatures for hierarchical multigroup. Proceedings of the First International Workshop on Information Security table of contents, volume 1396 of Lecture Notes in Computer Science, Berlin: Springer-Verlag, 1997, 273 - 281
    [90]G.Atenuse,G.Tsudik.Group signature a la carte.Proceedings of the tenth annual ACM-SIAM symposium on Discrete algorithms,Symposium on Discrete Algorithms,Philadelphia,PA,USA:Society for Industrial and Applied Mathematics,1999,848-849
    [91]C.Li,T.Hwang,N.Lee.Remark on the threshold RSA signature scheme.Advances in Cryptology-Crypto'93,volume 773 of Lecture Notes in Computer Science,Berlin:Springer-Verlag,1994,413-419
    [92]S.K.Langford.Weakness in some threshold cryptosystems.Advances in Cryptology-Crypto'96,volume 1109 of Lecture Notes in Computer Science,Berlin:Springer-Verlag,1996,74-82
    [93]L.Harn,and S Yang.Group-oriented undeniable signature schemes without the assistance of a mutually trusted party.Advances in Cryptology-Auscrypt'92,volume 718 of Lecture Notes in Computer Science,Berlin:Springer-Verlag,1993,133-142
    [94]王贵林,卿斯汉.几个门限群签名方案的弱点.软件学报,2000,11(10):1326-1332
    [95]J.Camenisch.Efficient and generalized group signatures.Advances in Cryptology-Eurocrypt'97,volume 1233 of Lecture Notes in Computer Science,Berlin:Springer-Verlag,1997,465-479
    [96]S.C.Sherman,C.H.Lucas,S.Yiu.Identity based threshold ring signature.In ICISC 2004,volume 3506 of Lecture Notes in Computer Science,Berlin:Springer-Verlag,2005,218-232
    [97]M.W.Wang,Q.X.Zhu,Q.Li.A robust coalition-resistant threshold signature scheme with anonymous signers.In ISPA 2005,volume 3759 of Lecture Notes in Computer Science,Berlin:Springer-Verlag,2005,315-322
    [98]许春香,董庆宽,肖国镇.矢量空间秘密共享—多重签名方案.电子学报.2003(1):48-50
    [99]J.Herranz,C.Padro,G.Saez.Distributed RSA signature schemes for general access structures.In ISC2003,volume 2851 of Lecture Notes in Computer Science,Berlin:Springer-Verlag,2003,122-136
    [100]R.Gennaro,T.Rabin,S.Jarecki,et al.Robust and efficient sharing of RSA functions.Journal of Cryptology,2000,13(2):273-300
    [101]M.Abe,M.Ohkubo,K.Suzuki.1-out-of-n signatures from a variety of keys.Advances in Cryptology-Asiacrypt'02,volume 2501 of Lecture Notes in Computer Science,Berlin:Springer-Verlag,2002,451-432
    [102]P.P.Tsang,V.K.Wei,T.K.Chan,et al.Separable linkable threshold ring signatures.Advances in Cryptology-Inducrypt'04,volume 3348 of Lecture Notes in Computer Science,Berlin:Springer-Verlag,2004,384-398
    [103]J.K.Liu,V.K.Wei,D.S.Wong.Linkable spontaneous anonymous group signature for Ad Hoc groups.ACISP 2004,volume 3108 of Lecture Notes in Computer Science,Berlin:Springer-Verlag,2004,325-335
    [104]M Naor.Deniable ring authentication.Advances in Cryptology-Crypto'02,volume 2442 of Lecture Notes in Computer Science,Berlin:Springer-Verlag,2002,481-498.
    [105]W.Susilo,Y.Mu.Deniable ring authentication revisited.ACNS 2004,volume 3098 of Lecture Notes in Computer Science,Berlin:Springer-Verlag,2004,149-163
    [106]徐倩,张福泰,刘志高等.无证书的环签名方案.计算机工程与应用,2006,2:116-120
    [107]王继林,张健红,王育民.基于环签名思想的一种类群签名方案.电子学报,2004,32(3):408-410
    [108]E Bresson,J Stern,M Szydlo.Threshold ring signatures for ad-hoc groups.Advances in Cryptology-Crypto'02,volume 2442 of Lecture Notes in Computer Science,Berlin:Springer-Vedag,2002:465-480
    [109]J.K.Liu,V.K.Wei,D.S.Wong.A separable threshold ring signature scheme.Proceedings of ICISC'03,volume 2971 of Lecture Notes in Computer Science,Berlin:Springer-Verlag,2004,12-26
    [110]J.Herranz,G.Saes.Ring signature schemes for general Ad-Hoc access structures.Proceedings of ESAS 2004,volume 3313 of Lecture Notes in Computer Science,Berlin:Springer-Verlag,2005,54-65
    [111]M.Champion,C.Ferris,C.Newcomer,et al.Web Services Architecture.http://www.w3.org/TR/2002/WD-ws-arch-20021114.November 2002.
    [112]M.Aoyama,S.Weerawarana,H.Maruyama,et al.Web Services engineering:promises and challenges.Proceedings of the 24rd International Conference on Software Engineering,ICSE 2002:USA,2002,647-648
    [113]T.Aphrodite,P.Thomi P.An overview of standards and related technology in Web Services.Distributed And Parallel Databases.2002,12:135-162
    [114]陈博,许满武.基于Web的计算模型——Web Service.计算机应用研究,2003,1:41-42
    [115]D.Booth,H.Haas,F.McCabe,et al.Web Services Architecture.http://www.w3.org/TR/2004/NOTE-ws-arch-20040211.February 2004.
    [116]岳昆,王晓玲,周傲英.Web服务核心支撑技术:研究综述.软件学报.2004,15(3):428-442
    [117]C.S.Langdon.The state of Web services.Computer,2003,36(7):93-94
    [118]T.Bray,J.Paoli,C.M.Sperberg,et al.W3C Document Type Definition(DTD).Available at:http://www.w3.org/TR/ REC-xml#dt-doctype,2000.
    [119]C.David.W3C XML Schema Part 0:Primer.Available at:http://www.w3.org/TR/2001/REC-xmlschema-0-20010502/,2001.
    [120]S.Henry,D.Beech,M.Maloney,et al.W3C XML Schema Part 1:Structures.Available at:http://www.w3.org/TR/2001/REC-xmlschema-1-20010502/,2001.
    [121]P.V.Biron,A.Malhotra.W3C XML Schema Part 2:Datatypes.Available at:http://www.w3.org/TR/2001/REC-xmlschema-2-20010502/,2001.
    [122]OMG.Unified Modeling Language Specification.Available at:http://www.rational.com/uml/resources/documentation/index.jsp,2003
    [123]R.Conrad,D.Scheffner,J.C.Freytag.XML conceptual modeling using UML.Proceedings of International Conceptual Modeling Conference,Salt Lake City,USA:2000,309-322
    [124]J.Suzuki,Y.Yamamoto.Toward the interoperable software design models:quartet of UML,XML,DOM and CORBA,Proceedings Fourth IEEE International Symposium and Forum on,17-21 May 1999,163-172
    [125]Y.F.Zhang,W.Y.Liu.Semantic integration of XML schema.Proceedings of the First International Conference on Machine Learning and Cybernetics,Beijing:4-5 November 2002,1058-1061
    [126]N.Routledge,L.Bird,A.Goodchild.UML and XML schema.Appeared at the Thirteenth Australasian Database Conference(ADC2002).Australian Computer Science Communications,Volume 24,Issue 2(January 2002):157-166
    [127]D.Lee,M.Mani,F.Chiu,et al.NeT&CoT:Inferring XML Schema from relational world.Proceedings of 18th International Conference of Data Engineering:2002,267-267
    [128]M.Fernandez,W.Tan,D.Suciu.SilkRoute:Trading between relations and XML.Computer Networks,2000,33(6):723-745
    [129]D.Lee,M.Mani,F.Chiu,et al.Nesting-based relational-to-XML schema translation.In Int'l Workshop on the Web and Databases(WebDB),Santa Barbara:2001,61-66
    [130]D.Lee,M.Mani,F.Chiu,et al.NeT&CoT:Translating relational schemas to XML Schemas using semantic constraints.Proceedings of International Conference on Information and Knowledge Management:2002,282-291
    [131]S.M.Huang,H.H.Chen,S.H.Li,et al.A data dictionary system approach for database schema translation.IEEE International Conference on Systems,Man and Cybernetics,Florida,USA:1997,3966-3971
    [132]J.Fong,F.Pang,C.Bloor.Converting relational database into XML document.Proceedings of 12th International Workshop on Database and Expert Systems Applications:2001,61-65
    [133]R.J.Miller,L.M.Haas,M.A.Hemandez.Schema mapping as query discovery.In Proceedings of the 26th International Conference on Very Large Data Bases(VLDB),Cairo,Egypt:2000,77-88
    [134]W.Du,M.L.Lee,T.W.Ling.XML structures for relational data.Proceedings of the Second International Conference on Information Systems Engineering:2001,151-160
    [135]A.Sousa,A.L.Pereira,J.A.Carvalho,et al.Mapping rules to convert from ODL to XML-SCHEMA.Proceedings of 12th International Conference of the Chilean Computer Science Society(SCCC'02):2002,133-141
    [136]韦琳娜,张连宽,段新东.XML数字签名和传统数字签名的对比研究.信息技术与标准化,2004,(10):16-20.
    [137]谢铉洋,谢荣传.XML数字签名.计算机应用研究,2002,(7):92-94
    [138]M.Bartel,J.Boyer,B.Fox,et al.XML-Signature Syntax and Processing.Available at:http://www.w3.org/TR/2002/REC-xmldsig-core-20020212.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700