具有特殊性质的数字签名理论研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着网络技术和电子商务的迅猛发展,迫切需要解决网上数据传输安全以及交易双方的身份识别和认证。简单模拟手写签名的普通签名已不能完全满足应用的需要,许多新的应用环境要求数字签名能支持一些特殊的功能,如前向安全数字签名应用于风险控制、代理签名应用于电子支付、门限群签名应用于重要军事命令的签发、重签名应用于网上公文逐级审批以及环签名应用于匿名举报等,它们在现实生活中有着非常广泛的应用前景。研究这些具有特殊性质的数字签名已成为数字签名的主要研究方向。
     椭圆曲线密码(ECC)具有带宽要求低、密钥和签名长度短以及安全性能高等特点,在带宽受限的无线网络领域有着广泛的应用前景。基于此,提出了一个基于ECC的高效动态门限群签名方案,它不仅具有动态门限签名特性和满足群签名的不可追踪性和匿名性,而且还能抵制联合攻击。另外,当群管理员加入或撤销群成员时,系统参数只作少量改变。
     对目前几种基于普通离散对数密码体制构造的前向安全代理签名方案进行了安全性分析。发现它们有的其密钥更新算法是对代理签名密钥进行更新的,同时代理签名人的私钥出现在代理签名生成式中,有的其必需因子的幂不含关键参数,从而均不完全满足该文给出的方案具有前向安全性质的必要条件,因而均不具有前向安全性。当代理签名人的私钥泄露后,有的方案不能抵抗任何人的伪造攻击,有的方案甚至还不具备基本的代理签名的性质,原始签名人或任何人不用知晓任何私有信息均可直接实施伪造攻击。针对这些缺陷,提出了一个改进的效率更高的代理签名方案,该方案仅对代理签名人的私钥进行更新,构造的生成函数中其必需因子的幂含有关键参数,分析显示该方案不仅具有前向安全性质,而且还满足强代理签名的所有安全性质。
     由于双线性对在实现中的高效性和安全性,针对目前基于普通离散对数的前向安全代理签名方案实现速度慢、系统安全性不高的问题,提出了一个基于双线性对的前向安全代理签名新方案,改变了目前难以基于双线性对构造前向安全代理签名方案的局面,其密钥更新算法包含多个密码学难题,改变了现有方案其密钥更新算法大多依赖于模合数平方剩余难题等过于单一的现状,从而新方案更安全,而且更高效,分析显示该方案还满足强代理签名的所有安全性质。
     将前向安全技术引入有代理的多重数字签名中,提出了一个前向安全的有代理的多重数字签名方案。该方案大量引入了预计算,不仅极大地提高了签名和验证的效率,而且安全、高效、适用。还分析了一种前向安全的多重签名方案,指出该方案当签名人的签名私钥泄露后,容易受到伪造攻击,从而不具备前向安全性。给出了一个改进的前向安全多重签名方案,可简化多重签名的过程,提高了签名效率。
     采用双线性对技术提出了两个高度安全的无证书结构化多重签名方案和无证书带签名者意向的结构化多重签名方案。在这两个方案中,用户的私钥不再由密钥生成中心KGC单独生成,而是改由用户和KGC联合产生,有效地避免了来自KGC的伪造攻击,从而大大增强了方案的安全性。分析显示两个方案均能抵抗任何人(包括KGC)的伪造攻击和合谋攻击。
     基于CL-PKC提出了两个安全的无证书环签名方案和无证书环代理签名方案。在这两个方案中,用户的私钥由用户和KGC联合产生,其安全性均高于一般的基于身份的环签名方案。分析显示此两个方案均能抵抗任何(包括KGC)伪造攻击,且都满足签名者的无条件匿名性。无证书环代理签名方案还满足强代理签名的所有安全性质。
With the rapid development of computer network and e-commerce, the security problems of data transmission and identification and authentication of both sides involving a business are becoming more and more exigent. The common digital signature scheme can't meet with the requirements of many new applications to be used widely, since they require that digital signature scheme can support some special purposes and functions such as forward-secure signature applied in risk control,proxy-signature applied in electronic payments, threshold group-signature applied in issuing important military orders, multi-signature applied in reviewing and approving official document step-by-step, ring-signature applied in making a report anonymously, and so on. Therefore, the research on special application-oriented digital signature scheme is becoming an important research direction of digital signature area.
     The elliptic curve cryptosystem(ECC for short), which has low bandwidth, shorter key length and signature length and similar level of security to other cryptosystem, is very appealing in wireless network.An efficient dynamic threshold-signature scheme based on ECC is proposed, which has not only the characteristics of dynamic threshold-signature but also meets with the requirements of untraceability and anonymity of group-signature, as well as can resist conspired attack. Furthermore, few system parameters are required to be changed as a group manager joins or a group member is removed.
     By analyzing several present forward secure proxy signature schemes based on discrete logarithm cryptosystem, the paper finds that one of these schemes updates the proxy signature secret key in its algorithm of secret key updating and the proxy signature expression includes the proxy signer's private key,necessary factor's exponential function of some of these schemes don't include crucial parameter,these schemes don't meet all necessary condition of forward security gived by the paper, so these schemes haven't the charactistics of forward security. One of them can't resist forgery attack from anyone as the private key of proxy signers are lost. Some of them haven't also the basic characteristics of proxy-signature because them can't resist forgery attack from anyone or original signer even if attackers haven't known any secret information about the signatures. To solve above secure defects, the paper propose a new modified and high efficient proxy-signature scheme that updates the proxy private key in its algorithm of secret key updating, necessary factor's exponential function of the scheme includes crucial parameter,Analysis results show the scheme has not only the characteristics of forward security but also all security characteristics of strong proxy signature.
     Because bilinear pairings has high efficience and security in implement.Realising most of present forward secure proxy signature schemes based on discrete logarithm have low implement speed and system security.A new forward security proxy signature scheme based on bilinear pairs is proposed, the key update algorithm of the scheme was designed based on several cryptology difficult problem,it will change current sitution that it is very difficult to design a forward security proxy signature scheme based on bilinear pairs and the key update algorithm of most of present forward secure signature schemes was designed based on one cryptology difficult problem such as Modulo Composite quadratic Residuosity. Therefore, the scheme is efficient and secure.
     By introducing the concept of forward security, a new multi-signature scheme with proxy is firstly proposed. The scheme can not only improve largely the efficiency of signature and validation through pre-calculation, but also has the characteristics of high security, high efficiency and high availability. Also, a forward security multi-signature scheme is analyzed. It can't resist forgery attacks as the secret keys of signers are revealed, and hasn't the charactistics of forward security. Based on the scheme, an improved forward security multi-signature scheme is proposed, which can reduce the procedures of multi-signature and increase signature efficiency.
     Based on the bilinear pairs technique, a secure certificateless structured multi-signature scheme and a secure certificateless structured muli-signature scheme with signers' intentions are proposed. The singers' secret keys in these two schemes are generated by members and the secret key distribution center jointly, rather than only by the secret key distribution center. They can avoid the forgery attacks from the secret key distribution center, to enhance security degree greatly. Analysis results show the two schemes can resist any forgery attacks and conspired attacks (including KGC).
     Two secure schemes of certificateless ring-signature and certificateless ring proxy signature based on CL-PKC are proposed. Same as above two muli-signature schemes, the secret keys of singers in these two schemes are also generated by members and secret key distribution center cooperatively, so that their security is higher than the common ring-signature schemes based on identity. Analysis results show the two schemes can resist forgery attacks and conspired attacks (including KGC), and can meet with the requirements of unconditional anonymity of signers. In additional, the ring proxy signature scheme has all security characteristics of strong proxy signature.
引文
[1] T.Renji and C.Shihua. A Finite Automaton Public Key Cryptosystems and Digital Signature. Chinese Journal of Computers, 1985, 8:401-409 (In Chinese)
    [2] Fiat A, Shamir A. How to prove yourself: practical solutions to identification and signature problems, in: Andrew M. Odlyzko (Ed.). Advances in Cryptology-Crypto 1986, LNCS 263. Berlin:Springer-Verlag, 1987.186-194
    [3] C.P.Schnorr. Efficient signature generation for smart card. Journal of Cryptology,1991,4(3): 161-174
    [4] T.ElGamai.A public-key cryptosystem and a signature scheme based on discrete logarithms.IEEE Trans.on Information Theory, 1985,31 (4):469-472
    [5] H.Ong, C.P.Schnorr, and A.Shami. An Efficient Signature Scheme Based On Quadratic Equation, Proc. 16~(th) ACM Symp.Theor.Comput. 1984.208-214
    [6] R.Rivest,A.Shamir and L.Adleman.A method for obtaining digital signatures and public key cryptosystems.CACM 21,1978
    [7] Guillou L C, Quisquater J. A Paradoxical Indentity-Based Signature Scheme Resulting from Zero-Knowledge.in:Proceedings of Advances in Cryptology-CRYPTO' 88. Berlin: Springer-Verlag, 1988.216-231
    [8] Camenisch J, Groth J. Group Signatures: Better Efficiency and New Theoretical Aspects. in:SCN 2004, LNCS 3352, 2005.120-133
    [9] S.Kim, S.Park, D.Won. ID-based group signature Schemes. Electronics Leters, 1997,33(15):1616-1617
    [10] Lein Ham. Group-oriented (t, n) threshold digital signature scheme and digital multisignature. IEE Proc. Comput. Digit. Tech, 1994, 141(5): 307-313
    [11] 卢建株,陈火炎.具有消息恢复功能的数字签名方案及其安全性分析.小型微型计算机系统,2003,24(4):695-697
    [12] Y.M.Tseg, J.K.Jan.An efficient authenticated encryption schemes with message linkages and low communication costs.Journal of information and engineering.2002,Vol. 18,41-46
    [13] Boneh D,Franklin M.Identity-Based Encryption from the Weil Pairing.in:Proceedings of Advance in Cryptology-Crypt 2001,LNCS2139.Berlin: Springer-Verlag, 2001.213-229
    [14] 朱南希,李志斌.一种改进的有序与广播方式相结合的结构化多重签名.计算机应用,2007,27(1):86-88,91
    [15] Lee B,kim H,Kim K.Strong proxy signature and its application.in:Proc of ACISP'2001.2001.474-486
    [16] Lee B,kim H,Kim K.Secure mobile agent using strong non-designated proxy signature.in:Proc of ACISP'2001.2001.603-608
    [17] LI J G, CAO Z F, ZHANG Y C.Nonrepudiable proxy multi-signature scheme.Computer Science and Technology.2003,18(3):399-402
    [18] Chaum D, Camenisch J L, Piveteau J M, Stradler A M. Blind Signature based on discrete logarithm problem, in:Advances in Cryptology-Eurocrypt'92 Proceeding. Springer-Verlag,1992.428-432
    [19] Zhao Zemao,Liu Fengyu.Construction of Proxy Blind Signature Scheme Based on Multi-Linear transform.Journal of Electronics(China),2004,21 (6):505-510
    [20] Lv J Q,Wang X M.Verifiable ring signature.DMS Proceedings.USA.2003.663-665
    [21] SUSILO W,MU Y.Non-interactive deniable ring authentication.ICISC2003.Springer-Verlag,2004.386-401
    [22] 王英龙,王连海.一种新的签名-有代理的多重签名研究.计算机工程与应用,2005,4(10):77-79
    [23] 王连海,王英龙.基于DLP的有代理的多重签名方案研究.通信学报,2005,26(12):37-42
    [24] W.Diffie,M,E.Hellman.New Directions in Cryptography.IEEE Transactions on Information Theory, 1976,22(6):644-654
    [25] Rivest R,Shamir A and Adleman L.A method for obtaining digital signatures and public key cryptosystems.communications of ACM, 1978,21 (2): 120-126
    [26] 张先红.数字签名原理及技术.第1版.北京:机械工业出版社,2004.29-30
    [27] A. Shamir. A Fast Signature Scheme. MIT Laboratory for Computer Science, Technical Memorandum, MIT/LCS/TM-107, Massachusetts Institute of Technology, Jul 1978
    [28] S.Goldwasser, S.Micali and R.Rivest. A digital signature scheme secure against adaptive chosen-message attacks, SIAM Journal on Computing, 1988,17(4):281-308
    [29] S.Goldwasser, S.Micali and R.Rivest. A "paradoxical" solution to the signature problem, Proc. in:25th Annual Symp. Foundations of Comp. Sci, 1984.441-448
    [30] M.Bellare and P.Rogaway. Random oracles are practical: a paradigm for designing efficient protocols, in: Proceedings of 1~(st) ACM Conference on Computer and Communications Security (CCS). New York, 1993.62-73
    [31] D.Pointcheval and J.Stern. Security proofs for signature schemes, in: Ueli M. Maurer(Ed.).Advances in Cryptology-Eurocrypt 1996, LNCS 1070. Berlin:Springer-Verlag, 1996.387-398
    [32] NIST. Digital Signature Standard. Federal Information Processing Standards Publication 186, 1994. U.S.Department of Commerce/N.I.S.T
    [33] T. ElGamal. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. on Information Theory, 1985, IT-31(4): 469-472
    [34] C.P.Schnorr. Efficient signature generation for smart card. Journal of Cryptology,1991, 4(3):161-174
    [35] Anderson R.Invited lecture, in: Proceedings of the 4~(th) ACM Conference on Computer and Communications Security,Zurich,Switzerland, 1997.1-7
    [36] 王晓明.前向安全的多重数字签名方案.计算机学报,2004,27(9):1177-1180
    [37] 罗丽平,农亮勤.具有前向安全的ElGamal型多重数字签名方案.信息安全与通信保密,2007,10:95-97
    [38] Mambo M, Usuda K, Okamato E. Proxy signatures for delegating signing operation. Proc 3rd ACM Conference on Computer and Communications Security.ACM Press, 1996.48-57
    [39] Mambo M, Usuda K, Okamato E. Proxy signatures: delegation of the power to sign messages. IEICE Trans Fundam, 1996,E79-A (9): 1338-1354
    [40] Kim S, Park S, Won D. Proxy signatures, revisited. Proc ICICS'97. hat Conf on Information and Communications Security, LNCS. Berlin:Springer-Verlag, 1997.1334:223-232
    [41] HWANG S J,CHEN C C.A new multi-proxy multi-signature scheme.in:2001 National Computer Symposium:Information Security, Taipei,Taiwan,R.O.C.Dec 2001.20-21
    [42] YI L,BAI G, XIAO G. Proxy multi-signature scheme:a new type of proxy signature scheme.Electronics Letters,2000,36(6):527-528
    [43] Gan Y J. Verifiable threshold signature schemes against conspiracy attack. Journal of Zheiiang University Science.2004,5(1):50-54
    [44] 李继国,曹珍富.一个改进的门限代理签名方案.计算机研究与发展,2002,39(11):1513-1518
    [45] 王晓明,符方伟.可撤销匿名性的盲代理签名.计算机学报,2003,26(1):51-54
    [46] TAN Z-W, LIU Z-J,TANG C M.Proxy blind signature scheme based on DLP.Journal of software,2003,14(11): 1931-1935
    [47] Saeednia S,Kremer S,Markowitch O.An efficient strong designated verifier signature scheme.in:Proc.of the ICISC 2003.LNCS2836.Berlin: Springer-Verlag,2003.40-54
    [48] Susilo W, Zhang F, Mu Y. Identity-Based strong designated verifier signature schemes.in:Proc.of the ACISP 2004.LNCS 3108.Berlin: Springer-Verlag,2004.313-324
    [49] KIM H,BAEK J,LEE B,et al.Computing with secrets for mobile agent using one-time proxy signature.in:Proc of SCIS'2001.2001.845-850
    [50] 王亮,贾小珠.基于离散对数的前向安全代理签名方案.青岛大学学报(自然科学版),2007,20(2):46-49
    [51] 张晓敏,张建中.一个改进的前向安全的代理签名方案.计算机工程,2007,33(11):140-141
    [52] GAMAGE C,Leiwo J,ZHENG Y.An efficient scheme for secure message transmission using proxy-signcryption.in:Edwards J.Proceedings of 22nd Australasian Computer Science.Auckland: Springer-Verlag, 1999.420-431
    [53] A.boldyreva,A.Palacio,B.Warinschi,Secure Proxy Signature Schemes for Delegation of signing Rights,Cryptology ePrint Archive:Report 2003/096
    [54] Z.Tan,Z.Liu,Provably Secure Delegation-by-Certification Proxy Signature schemes,Cryptology ePrint Archive:Report 2004/148/
    [55] Q.Wang,Z.F.Cao,S.B.Wang,Formalize security model of multi-proxy signature schemes,in: CTT'05,2005.668-672
    [56] 王琴,曹珍富.代理多重签名的形式化模型及一个新的体制.计算机学报,2006,29(9):1628-1635
    [57] Xia Xiang-Sheng, Wan Hong-Yun,Hong Fan,Cui Guo-Hua. Cryptanalysis of an Improved Forward Secure Proxy Signature Scheme. in:Pacific-Asia Workshop on Computational Intelligence and Industrial Application(PACⅡA2008).Wuhan,China,Volume Ⅰ.2008.524-528
    [58] C.Boyd. Digital Multisignature. in: Cryptography and Coding, 1989.241-246
    [59] 陆浪如,曾俊杰,匡友华等.一种新的基于离散对数多重签名方案及其分布式计算.计算机学报,2002,25(12):1417-1420
    [60] 王晓峰,张璟,王尚平.多重数字签名方案及其安全性证明.计算机学报,2008,31(1):176-183
    [61] Burmester M,Deamedit Y, Doi H et al.A structured ElGamal-type multisignature scheme.in:Proceedings of the 3~(rd) International Workshop on Practice and Theory in Public Key Cryptosystems(PKC2000).Melbourne,Victoria,Australia,2000.466-483
    [62] Harn L. New digital signature scheme based on discrete logarithm.Electronics Letters,1994,30(5):396-398
    [63] Ji J, Zhao R J. Digital multisignature schemes based on the Schnorr scheme. Advance in Cryptography-Chinacrypt'96:170-176
    [64] 陆浪如,曾俊杰,张白愚.基于离散对数多重签名体制的改进.通信学报,2002,23(6):1-5
    [65] 韩小西,王贵林,鲍丰.针对基于离散对数多重签名方案的一种攻击.计算机学报,2004,27(8):1147-1152
    [66] Ohta K, Okamato T. A digital multisignature scheme based on the fiat-shamir scheme, in:Advances in Cryptology ASIACRYPT'91.LNCS.B erlin: Springer-Verlag, 1991.139-148
    [67] Fiat A, Shamir A. How to prove your self: practical solution to identification and signature problems, in:Proc CRYPTO'86,Lecture Notes in Computer Science 263.Berlin: Springer-Verlag, 1987.186-199
    [68] 吴克力.一个带签名者意向的结构化多重签名方案.电子与信息学报,2006,28(5):825-826
    [69] 于成尊,王彩芬,刘军龙等.基于椭圆的有代理的多重签名.计算机应用研究,2006,23(10):113-115
    [70] Chaum D and Heyst E. Group signatures.in:Advances in Cryptology- Eurocrypt'91,LNCS547. Berlin: Springer-Verlag,, 1992.257-265
    [71] Camenish J, Stadler M. Efficient group signatures for large groups.in: Advances in Cryptology-Crypto 1997, LNCS 1296. Berlin:Springer-Verlag,1997.410-424
    [72] Ateniese G, Tsudik G. Some open issues and new directions in group signatures, in:Franklin M (Ed.). Financial Cryptography-FC 1999, LNCS 1648. Berlin:Springer-Verlag, 1999.196-211
    [73] Ateniese G, Camenish J, Joye M, Tsudik G. A practical and provably secure coalition-resistant group signature scheme. in:M. Bellare (Ed.). Advances in Cryptology - Crypto 2000, LNCS 1880.Berlin:Springer-Verlag, 2000.255-270
    [74] J.Camenisch, A.Lysyanskays, Dynamic accumulators and application to efficient revocation of anonymous credentials. in: Moti Yung (Ed.). Advances in Cryptology - Crypto 2002, LNCS 2442. Berlin: Springer-Verlag, 2002.61-77
    [75] G.Ateniese, G.Tsudik, Quasi-efficient revocation of group signature, in: Matt Blaze (Ed.). Financial Cryptography - FC 2002, LNCS 2357. Berlin: Springer-Verlag,2002.183-197
    [76] J.Camenisch, A.Lysyanskaya. Eficient non-transferable anonymous multishow credential system with optional anonymity revocation. in: B. Pfitzmann (Ed.).Advances in Cryptology - EUROCRYPT 2001, LNCS 2045. Berlin:Springer-Verlag, 2001.93-118
    [77] Eun Young Choi, Hyun-Jeong Kim, Dong Hoon Lee. Efficient Member Revocation in Group Signature Schemes. in: S. Katsikas, J. Lopez, G. Pernul (Eds.). Trust and Privacy in Digital Business - TrustBus 2005, LNCS 3592. Berlin: Springer-Verlag,2005. 195-205
    [78] HE Ye-Feng, ZHANG Jian-Zhong. An Efficient and Secure Dynamic Group Signature Scheme. Journal of Software, 2005,16(4): 609-615
    [79] Zhengjun Cao. Analysis of One Popular Group Signature Scheme. in: X.Lai and K.Chen (Eds.).Advances in Cryptology-Asiacrypt 2006, LNCS 4284. Berlin:Springer-Verlag, 2006.460-466
    [80] D.Song. Practical forward secure group signature schemes. in: Proc. of the 8th ACM Conference on Computer and Communications Security (CCS 2001), ACM,2001.225-234
    [81] H.J. Kim, J.I. Lim, D.H. Lee. Efficient and secure member deletion in group signature schemes. in: Dongho Won (Ed.). Information Security and Cryptology - ICISC 2000, LNCS 2015. Berlin: Springer-Verlag, 2001.150-161
    [82] J. Camenisch, M. Michels. A group signature scheme with improved efficiency. in:Kazuo Ohta, Dingyi Pei (Eds.). Advances in Cryptology - ASIACRYPT 1998,LNCS 1514. Berlin: Springer-Verlag, 1998.160-174
    [83] Y.Desmedt and Y.Frankel. Threshold Cryptosystems. in: Gilles Brassard(Ed.).Advances in Cryptology - CRYPTO 1989, LNCS 435. Berlin: Springer-Verlag,1990.307-315
    [84] Shamir A.How to share a secret. Communication of ACM,1979,22(11):612-613
    [85] R.Gennaro,S.Jarecki,H.Krawczyk, T.Rabin.Robust threshold DSS signatures.in:Advances in Cryptology-Eurocrypt'96.LNCS 1070. U.Maurer. Berlin:Springer-Verlag, 1996.354-371
    [86] Y.Desmedt,Y.Frankel.Shared Generation of Authenticators and Signature.in:Advances in Cryptology-Crypto'91,LNCS 576,G.Fergenbaum, Berlin:Springer-Verlag, 1992.457-469
    [87] A.De.Satia,Y Desmedt,Y Frankel,M.Yung.How to share a Function securely.in Proc:26~(th) ACM Symposium on Theory of Computing.Santa Fe:IEEE,1994.522-533
    [88] V.shoup.Practical Threshold Signatures.in:Advances in Cryptology-Eurocrypt 2000,,LNCS 1807,B.Preneel,Berlin:Springer-Verlag,2000.207-220
    [89] 徐秋亮.改进门限RSA数字签名体制.计算机学报,2000,23(5):449-453
    [90] 王贵林,卿斯汉,王明生.Shoup门限RSA签名方案的改进.计算机研究与发展,2002,39(9):1046-1050
    [91] A.Boldyreva.Threshold Signature,Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group signature scheme.in:public Key Cryptography-PKC 2003,LNCS 2567,Y.G.Desmedt. Berlin:Springer-Verlag,2007.31-46
    [92] X.F.Chen,F.G.Zhang,D.M.Konidala and K.Kim.New ID-Based Threshold Signature Scheme from Bilinear Pairings.in:Indocrypt 2004,A.Canteaut and K.Viswanathan, Berlin:Springer-Verlag,2004.371-383
    [93] Wang C T,Lin C H,Chang C C.Threshold signature schemes with traceable signatures in group communications.Computer Communications, 1998,21 (8):771-776
    [94] 崔国华,耿永军,李俊.一种多策略的门限群签名方案.小型微型计算机系统,2008,2(29):260-264
    [95] 王晓明,陈火炎,符方伟.动态门限群签名方案.计算机学报,2004,27(9):1182-1186
    [96] 石怡,冯登国.一类新型(t_j,t,n)门限群签名方案的设计与分析.密码学进展-ChinaCrypt'2000,2000.149-152
    [97] Z.J.Cao.On a threshold group signature scheme and a fair blind signature.http://eprint.iacr.org/2003/316.pdf
    [98] 郭兴阳,张权,唐朝京.一种动态门限群签名方案的安全性分析.国防科技大学学报,2005,27(4):71-74,115
    [99] 谢琪.两种门限签名方案的密码学分析及其改进.通信学报,2005,26(7):123-128
    [100] 王贵林,卿斯汉.几个门限群签名方案的弱点.软件学报,2000,11(10):1326-1332
    [101] Xia Xiang-Sheng,Hong Fan, Geng Yong-Jun, Cui Guo-Hua. Efficient Dynamic Threshold Group Signature Scheme Based on Elliptic Curve Cryptostem.Journal of Southwest Jiaotong University(English Edition), 2008,16(1): 18-23
    [102] Rivest R L,Shamir A,Tauman Y.How to leak a secret.in:Proc.ASIACRYPT'01.Springer-Verlag,2001.552-565
    [103] Bressen E,Stern J,Szydlo M.Threshold ring signatures and applications to ad-hoc groups.in:Proc CRYPTO'02.Springer-Verlag,2002.465-480
    [104] Liu J K,Wei V K,Wong D S.Linkable spontaneous anonymous group signature for ad-hoc groups.in:Proc ACISP'04.Springer-Verlag,2004.325-335
    [105] Lee K C,Wei H,HWANG I.Convertible ring signature.IEEE Proc Commum 2005.2005.411-414
    [106] Naor M,Deniabie ring authentication.in:advances in Cryptology-Crypt'02.Berlin:Springer-Verlag,2002.481-498
    [107] Tsang P P, Wei V K.Short linkable ring signatures for E-voting E-cash and attestation.ISPEC 2005.Springer-Verlag,2005.48-60
    [108] Liu J K, Susilo W, Wong D S.Ring signatures with designated linkability.IWSEC 2006,Springer-Verlag,2006.104-119
    [109] Komano Y, Ohta K, Shimbo A,et al.Toward the fair anonymous signatures deniable ring signatures.CT-RSA 2006.Springer-Verlag,2006.174-191
    [110] D Chaum. Blind Signature Systems. in:Proc CRYPTO'83.1984.153-156
    [111] 钟鸣,杨义先.一种基于比特承诺的部分盲签名方案,通信学报,2001,22(9):1-6
    [112] M Abe, E Fujisaki.How to Date Blind Signature.in:Proc of Advances in Cryptology-Asiacrypt. 1996.244-251
    [113] L.Harn Cryptanalysis of the Blind Signature Based on the Discrete Logarithm Problem.Electronic Letters, 1995,31 (14): 1136-1137
    [114] T Okamoto. Provable Secure and Practical Identification Schemes and Corresponding Signature Schemes.in:Proc Crypto'92.1993.31-53
    [115] J Chamenisch, J M Piveteau,M A StadlerlBlind Signatures Based on t he Discrete Logarithm Problem. in:Eurocrypt'94 1995.428-432
    [116] Mohammed E, Emarah A E, El-Shennawy K.A Blind Signature Scheme Based on ElGamal Signature.in:IEEE 17th National Radio Science Conference,NRSC'2000. 2000.C25.1-C25.6
    [117] Hung-Yu Chien, Jinn-Ke Jan, Yuh-Min Tseag. Rsa2Based Partially Blind Signature with Low Computation.in:Proc of Asiacrpt'2000.2001.1385-3891
    [118] 王晓明,陈火炎,符方伟.前向安全的代理签名方案.通信学报,2005,26(11):38-42
    [119] 夏祥胜,洪帆,崔国华.两个前向安全的代理签名方案的安全性分析.计算机应用研究,2009,26(2):709-710,718
    [120] Li C,Hwang T, Lee N.Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders in:Santis A D ed Advances in Cryptology-Eurocrypt'94 Proceedings Berlin: Springer-Verlag, 1995.194-204
    [121] Harn L.Group-Oriented (t,n) threshold digital signature scheme and multisignature.IEE Proceedings:Computers and Digital Techniques, 1994,141(5):307-313
    [122] G.R.Blakley.Safeguarding cryptographic keys. in:Afipes 1797 Natl. Comput. Conf,Volume 48,New York, 1979.165-172
    [123] Ito M, Saito A, Nishizeki T. Secret sharing scheme realizing general access structure.in:Proceedings of the IEEE Global Telecommunications Conference (Globecom'87), Tokyo Japan,1987.99-102
    [124] 夏祥胜,洪帆,崔国华.一个前向安全的代理签名方案的分析与改进,微电子学与计算机,2008,25(10):172-174
    [125] 彭华熹,冯登国.一个基于双线性对的前向安全门限签名方案,计算机研究与发展,2007,44(4):574-580
    [126] Zhang Jian-Hong,Wei Yong-Zhuang,Wang Yu-Min.Digital multisignature based on RSA.Journal on Communications,2003,24(8): 150-154(in Chinese)
    [127] 康莉,蔡勉,王亚军.基于Nyberg-Rueppel签名体制的盲代理多重签名方案,通信学报,2007,28(3):115-119
    [128] 纪家慧,李大兴,王明强.来自双线性配对的新的代理多签名、多代理签名和多代理多签名体制,计算机学报,2004,27(10):1429-1435
    [129] Al-Riyami,Paterson K.Certificateless public key cryptography.in:Asiacrypt LNCS3-43,Berlin: Springer-Verlag,2003.452-474
    [130] Boneh D, Lyrm B, Shacham H.Short signatures from the Weil pairing, in:Boyd C.ed.Advances in Cryptology-Asia-crypt'2001. Lecture Notes in Computer Science 2248. Berlin:Springer,2001.514-532
    [131] Boldyreva A. Efficient threshold signature,multi-signature and blind signature schemes based on the Gap-Diffie-Hellman-group signature scheme. Desmedt Y. ed.Practice and Theory in Public Key Cryptography. Lecture Notes in Computer Science 2567. Berlin: Springer, 2003.31-46
    [132] Chen X., Zhang F., Kim K. A new ID-based group signature scheme from bilinear pairings, in: Proceedings of the WISA, Je-ju Island, Korea, 2003.585-592
    [133] 王泽成,斯桃枝,李志斌.改进的带签名者意向的结构化多重签名方案,计算机应用,2008,28(1):71-73
    [134] 黄欣沂,张福泰,伍玮.一种基于身份的环签密方案.电子学报,2006,34(2):263-266
    [135] Zhang F G,Reihaneh S N,Lin C Y.New Proxy Signature,Proxy blind signature and proxy ring signature schemes from bilinear pairings.http://eprint.iacr.org/2003/104,2003
    [136] Zhang F G,Kim K.ID-based blind signature and ring signature from pairings.in:Proc Asiacrypt'02.Berlin: Springer,Verlag,2002.533-547
    [137] Lang W M,Yang Z K,Cheng W Q,et al.An improved identity-based proxy ring signature scheme.High Technology Letters,2005,11 (1): 17-19
    [138] Mh A U,Chow S S M,Susilo W.Short linkable ring signatures revisited.EuroPKI 2006. Springer-Verlag,2006.101-115
    [139] 吴问娣,曾吉文.一种无证书的环签名方案和一个基于身份的多重签名方案.数学研究,2006,39(2):155-163
    [140] Wei Baodian, Zhang Fangguo,Chen Xiaofeng.Ring proxy signature,Journal of Electronics,2008,25(1): 108-114

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700