网络与信息安全学报 ›› 2018, Vol. 4 ›› Issue (12): 44-53.doi: 10.11959/j.issn.2096-109x.2018102

• 学术论文 • 上一篇    下一篇

基于批量签名思想的可截取签名构造

唐紫鑫1,2,黄欣沂1,2()   

  1. 1 福建师范大学数学与信息学院,福建 福州 350007
    2 福建省网络安全与密码技术重点实验室,福建 福州 350007
  • 修回日期:2018-11-20 出版日期:2018-12-01 发布日期:2018-12-30
  • 作者简介:唐紫鑫(1993-),男,湖南株洲人,福建师范大学硕士生,主要研究方向为密码学和信息安全。|黄欣沂(1981-),男,江苏仪征人,福建师范大学教授、博士生导师,主要研究方向为密码学和信息安全。
  • 基金资助:
    国家自然科学基金资助项目(61822202);国家自然科学基金资助项目(61872089)

Construction of the content extraction signature scheme based on the thought of the batch scheme

Zixin TANG1,2,Xinyi HUANG1,2()   

  1. 1 School of Mathematics and Information,Fujian Normal University,Fuzhou 350007,China
    2 Fujian Provincial Key Laboratory of Network Security and Cryptology,Fuzhou 350007,China
  • Revised:2018-11-20 Online:2018-12-01 Published:2018-12-30
  • Supported by:
    The National Natural Science Foundation of China(61822202);The National Natural Science Foundation of China(61872089)

摘要:

根据批量签名的思想,将 Waters 数字签名方案批量化,进而构造可截取签名。所构造的方案是Steinfeld、Bull、Zheng ( ICISC 2001) 提出的RSAProd方案的改进,以较长的截取签名长度为代价节省整体的运算时间,并证明所构造方案在适应性选择消息攻击下具有不可伪造性和隐私性。

关键词: 可截取签名, Waters数字签名, 批量签名, RSAProd方案

Abstract:

The Waters scheme was transformed into the content extraction signature scheme at the bridge of the thought from the batch signature scheme.The proposed scheme is improved by the RSAProd scheme,presented by Steinfeld,Bull,Zheng (ICISC 2001).The operation time is saved in every stage at the slight sacrifice of the length of extraction signatures.The security was proved that the proposed scheme is existentially unforgeable under chosen message attacks while the privacy is maintained.

Key words: content extraction signature, Waters scheme, batch signature, RSAProd scheme

中图分类号: 

No Suggested Reading articles found!