期刊文献+

一种基于身份的群签名方案 被引量:1

ID-based Group Signature Scheme
在线阅读 下载PDF
导出
摘要 群签名使得群中任何一个成员均可以代表该群进行签名,而不会暴露签名者的身份。当争议发生时,签名者的身份可以通过群管理员公开。基于身份的签名与群签名有许多相似性,给出了一个由基于身份的签名转换而来的群签名,并给出了它在电子选举中的应用实例。 Group signature allows an arbitrary member in a group can sign a signature on behalf of the group whilst the identity of the member remains anonymous. When a dispute investigation happens, the identity of the signer can be traced by the group manager. The performance of the generated group signature scheme is similar to the performance of the underlying ID-based signature scheme. A new group signature based on IDB was contracted, and discussed its application in e-voting.
作者 张培清 胡磊
出处 《计算机应用研究》 CSCD 北大核心 2007年第5期122-124,共3页 Application Research of Computers
基金 国家自然科学基金资助项目(6037041 60573053)
关键词 群签名 基于身份的 电子选举 group signature ID-based e-voting
  • 相关文献

参考文献12

  • 1SHAMIR A.Identity-based cryptosystems and signature schemes:proc.of the Cryptology-Crypto'84,LNCS 196[C].[S.l.]:Springer-Verlag,1984:47-53.
  • 2BONEH D,FRANKLIN M.Idtentity-based eneryption from the weil pairing:proc.of the Cryptology-Crypto 2001,LNCS 2139[C].[S.l.]:Springer-Verlag,2001:213-229.
  • 3CHA J C,CHEON J H.An identity-based signature from gap diffiehellman groups,cryptology e-print archive[EB/OL].(2002-01-08).http://eprint.iacr.org/.
  • 4PATERSON K G.ID-based signatures from pairings on elliptic curves,cryptology e-print archive[EB/OL].(2002-04).http://eprint.iacr.org/.
  • 5CHAUM D,HEYST F.Group signature:proceedings of EUROCRYPT'91[C].[S.l.]:Springer-Verlag,1992:257-265.
  • 6CASTELLUCCIA C.How to convert any ID-based signature scheme into a group signature scheme,cryptology e-print archive[EB/OL].(2002-01-16).http://eprint.iacr.org/.
  • 7POPESCU C.An efficient ID-based group signature scheme[J].Studia Univ.Babes-Bolyai,Informatica,2002,XLVⅡ(2):29-36.
  • 8段琪,孙淑玲.电子选举研究概况[J].计算机应用,1998,18(4):23-25. 被引量:6
  • 9FUJIOKA A,OKAMOTO T,OHTA K.A practical secret voting scheme for large scale elections:proc.of the Auscrypt'92[C].[S.l.]:[s.n.],1992:244-251.
  • 10CRANOR L.Electronic voting:computerized polls may save money,protect privacyproc of the Hawaii Internet of Conference on System Science[C].Hawaii:[s.n.],1997:116-124.

二级参考文献1

  • 1Chen Lidong,密码学进展-CHINACRYPT’94,1994年,100页

共引文献5

同被引文献12

  • 1李敏,王尚平,马晓静,秦慧.分级群签名[J].计算机应用研究,2006,23(9):88-91. 被引量:4
  • 2Chen Xiaofeng,Zhang Fangguo,Kwangjo Kim.NEW ID-BASED GROUP SIGNATURE FROM PAIRINGS[J].Journal of Electronics(China),2006,23(6):892-900. 被引量:8
  • 3D Chaum,E van Heyst. Group signatures[A] .Proc of EUROCRYPT' 91 [C]. Berlin : Springer-Verlag, 1991. 547:257 - 265.
  • 4SHAMIR A. Identity-based cryptosystems and signature schemes[A]. Advances in Cryptology 1985 [ C ]. Berlin: Springer-Verlag, 1985.196: 47 - 53.
  • 5K G Paterson. ID-based signatures from pairings on elliptic curves[ J]. United Kingdom: IEE Electronics Letters, 2002,38 (18) : 1025 - 1026.
  • 6D Boneh, M Franklin. Identity based encryption from the weil pairing [ A ]. Advances in Cryptology-Crypto of 2001 [ C ]. Berlin: Springer-Vedag, 2001.2139: 213 - 229.
  • 7CasteUuccia C.How to convert any ID-based signature scheme into a group signature scheme[ OL]. http://eprint. iacr. org/.2002/116.
  • 8Popescu C.An efficient ID-based group signature scheme[J]. Studia Univ: Babes-Bolyai, Informatica, 2002, Volume XLVII (2):29- 36.
  • 9Mihir Bellare, Phillip Rogaway. Minimizing the use of random oracles in authenticated encryption schemes [ A]. Information and Communications Security [ C ]. Berlin: Springer-Verlag, 1997.1334:1 - 16.
  • 10R Anderson. Invited lecture[ R]. The 4th ACM Conf on Computer and Communications Security , Zurich, 1997.

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部