首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 69 毫秒
1.
Signatures with partially message recovery in which some parts of messages are not transmitted with signatures to make them shorter are helpful where bandwidth is one of the critical concern. This primitive is especially used for signing short messages in applications such as time stamping, certified email services, and identity‐based cryptosystems. In this paper, to have quantum‐attack‐resistant short signatures, the first signature scheme with partially message recovery based on coding theory is presented. Next, it is shown that the proposal is secure under Goppa Parametrized Bounded Decoding and the Goppa Code Distinguishing assumptions in the random oracle model. Relying on the partially message recovery property, the proposal is shorter than Dallot signature scheme, the only provably secure and practical code‐based signature scheme, while it preserves Dallot signature efficiency. We should highlight that our scheme can be used as a building block to construct short code‐based signature schemes with special properties. To show this, we present a provably secure short designated verifier signature scheme, a nontransferable form of short signatures, which is used in electronic voting and deniable authentication protocols.  相似文献   

2.
DSA数字签名的零知识证明   总被引:8,自引:0,他引:8       下载免费PDF全文
基于不可否认签名和可证实签名的思想,提出了一种拥有DSA数字签名的零知识证明新方案.该方案给出了防止DSA数字签名任意传播的一种新方法--签名者不直接提供对信息M的签名,而是提供拥有该信息的数字签名的一个零知识证明.该方案是不可否认签名功能的扩充--零知识证明签名的有效性,也是可证实数字签名的改进,比可证实数字签名方案简单且不需要第三方的参与.在哈希函数在随机神谕的模型下是安全的和计算离散对数是困难的假设下,系统是安全的.  相似文献   

3.
用量子效应实现身份认证   总被引:3,自引:0,他引:3  
利用量子现象对信息进行保密是目前国际量子信息学界和密码学界关注的问题之一.本文利用量子效应实现了网络通信中通信者之间的身份确认.身份确认是密码学中的一个重要课题,本文提出的量子认证协议具有可证明安全性.  相似文献   

4.
一种新的基于身份的门限签名方案   总被引:6,自引:1,他引:5       下载免费PDF全文
蔡永泉  张雪迪  姜楠 《电子学报》2009,37(Z1):102-105
 门限签名能够分散签名权力,比普通单人签名具有更高的安全性.目前大多数门限签名都是随机预言模型下可证明安全的.本文利用椭圆曲线上的双线性对,以Paterson签名方案为基础,提出了一种无随机预言的基于身份的门限签名方案.该方案需要一个可信任的私钥生成中心来生成和管理私钥.在标准模型下对该方案进行了安全性证明,表明该方案是健壮的,并且能够抵抗适应性选择消息攻击.  相似文献   

5.
私有信息检索是安全多方计算的重要问题。传统对称私有信息检索(SPIR)的很多假设在量子信息机制下非常脆弱,其安全性受到挑战。目前已提出的量子私有信息检索大都不易实施,该文提出基于偏振旋转的对称量子私有信息检索协议和实验方案。实验方案利用单光子的偏振旋转产生量子密文,不需要复杂的计算,便于硬件实现。协议的无条件安全性由量子力学Heisenberg测不准原理及不可克隆原理保证,并增加了用户诚实性检测,在所提出的非诚实合作模型下,非诚实用户的恶意行为不会造成隐私的泄露,在安全性、鲁棒性、抗第三方窃听等方面均优于经典环境的多种方案。  相似文献   

6.
Because of its wide application in anonymous authentication and attribute-based messaging, the attribute-based signature scheme has attracted the public attention since it was proposed in 2008. However, most of the existing attribute-based signature schemes are no longer secure in quantum era. Fortunately, lattice-based cryptography offers the hope of withstanding quantum computers. And lattices has elevated it to the status of a promising potential alternative to cryptography based on discrete log and factoring, owing to implementation simplicity, provable security reductions and quantum-immune. In this paper, the first lattice attribute-based signature scheme in random oracle model is proposed, which is proved existential unforgeability and perfect privacy. Compared with the current attribute-based signature schemes, our new attribute-based signature scheme can resist quantum attacks and has much shorter public-key size and signature size. Furthermore, this scheme is extended into an attribute-based signature scheme on number theory research unit (NTRU) lattice, which is also secure even in quantum era and has much higher efficiency than the former.  相似文献   

7.
一个量子代理弱盲签名方案   总被引:1,自引:0,他引:1  
代理盲签名在电子支付系统、电子投票系统、移动代理系统和网络安全等方面有着广泛的应用.基于EPR (Einstein–Padolsky–Rosen)对的纠缠相干性和可控量子隐形传态,提出了一种量子代理弱盲签名方案.不同于经典的基于计算复杂性的代理盲签名方案,本方案利用量子力学的物理特性来实现消息盲化、签名及验证,因而保证了消息所有者的匿名性和无条件安全性.  相似文献   

8.
Secure Proxy Signature Schemes for Delegation of?Signing?Rights   总被引:1,自引:0,他引:1  
A proxy signature scheme permits an entity to delegate its signing rights to another. These schemes have been suggested for use in numerous applications, particularly in distributed computing. Before our work (Boldyreva et al. in Cryptology ePrint Archive, Report 2003/096, 2003) appeared, no precise definitions or proven-secure schemes had been provided. In this paper, we formalize a notion of security for proxy signature schemes and present provably-secure schemes. We analyze the security of the well-known delegation-by-certificate scheme and show that after some slight but important modifications, the resulting scheme is secure, assuming the underlying standard signature scheme is secure. We then show that employment of aggregate signature schemes permits bandwidth savings. Finally, we analyze the proxy signature scheme of Kim, Park and Won, which offers important performance benefits. We propose modifications to this scheme which preserve its efficiency and yield a proxy signature scheme that is provably secure in the random-oracle model, under the discrete-logarithm assumption.  相似文献   

9.
基于量子密码的签名方案   总被引:27,自引:3,他引:24       下载免费PDF全文
本文首次研究了量子签名问题,并提出了一个基于对称密码体制的量子签名方案.所提出的量子签名方案利用量子力学中的Greenberger-Horne-Zeilinger(GHZ)三重态的相干特性实现对量子比特串的签名和验证.研究表明本文提出的量子签名方案具有可证明安全性.  相似文献   

10.
刘辛涛 《现代导航》2013,4(3):221-224
利用海森堡测不准原理和量子不可克隆定律的量子密码体制被证明是无条件安全。由于产生和检测单光子比较困难,且基于离散变量的量子密钥分配难以获得高的信息传输速率,本文介绍了利用混沌系统的特性,通过初始密钥使通信双方设置相同的系统参数和初始状态,从而获得密钥量的扩展,并讨论了方案的安全性。  相似文献   

11.
一种可实现的量子有序多重数字签名方案   总被引:5,自引:0,他引:5       下载免费PDF全文
温晓军  刘云 《电子学报》2007,35(6):1079-1083
首次研究了量子有序多重数字签名问题.提出的方案借鉴经典有序多重数字签名模型,利用量子纠缠交换来实现消息的签名与验证,并依赖量子密钥和一次一密算法来保证方案的安全.本方案除了不受签名用户数量限制外,还选择Bell态光子为信息载体,因此签名每bit消息所需的光子数较少且易于实现.  相似文献   

12.
Shamir和Schorr对Rabin数字签名方案提出一种有效的攻击方法,称为Shamir攻击.为了避免Shamir攻击,本文提出一种有效的比特位扰乱法(Bit Perturbation).基于Rabin公钥密码体制,Harn和Kiesler提出一种改进的公钥密码体制、数字签名方案和认证加密方案.本文指出Harn和Kiesler提出的密码体制是不安全的,并设计一种安全的数字签名方案.  相似文献   

13.
基于纠缠交换的量子信息签名方案   总被引:3,自引:0,他引:3  
该文提出了一种利用纠缠粒子对交换的量子信息签名方案。在该签名方案中,Alice根据消息的编码对自己的纠缠粒子对作一局域操作,在与系统管理员及Bob进行粒子对交换后测量的结果即为消息的签名,Bob根据三方测量结果可以验证签名。该方案具有绝对的安全性,可以应用在量子通信网络中,同时还具有量子身份认证的功能,并且在现有技术条件上完全能够实现。  相似文献   

14.
基于量子纠缠交换的原理,提出了一种基于量子纠缠的盲签名方案。制备后的EPR纠缠粒子通过EPR纠缠交换,变化为全新的纠缠态。对新量子态的测量可以作为签名者和测量者的签名、测量依据,实现了量子通信、盲签及验证。不同于基于数学求解困难性的经典盲签名,本方案保证了消息对签名者的匿名性和方案的无条件安全性。  相似文献   

15.
Proxy signature scheme is an important cryptographic primitive, for an entity can delegate his signing right to another entity. Although identity‐based proxy signature schemes based on conventional number‐theoretic problems have been proposed for a long time, the researchers have paid less attention to lattice‐based proxy signature schemes that can resist quantum attack. In this paper, we first propose an identity‐based proxy signature scheme over Number Theory Research Unit (NTRU)‐lattice. We proved that the proposed paradigm is secure under the hardness of the γ‐shortest vector problem on the NTRU lattice in random oracle model; furthermore, the comparison with some existing schemes shows our scheme is more efficient in terms of proxy signature secret key size, proxy signature size, and computation complexity. As the elemental problem of the proposed scheme is difficult even for quantum computation model, our scheme can work well in quantum age.  相似文献   

16.
This paper presents a prepare-and-measure scheme using N-dimensional quantum particles as information carriers where N is a prime power. One of the key ingredients used to resist eavesdropping in this scheme is to depolarize all Pauli errors introduced to the quantum information carriers. Using the Shor-Preskill-type argument, we prove that this scheme is unconditionally secure against all attacks allowed by the laws of quantum physics. For N=2n>2, each information carrier can be replaced by n entangled qubits. In this case, there is a family of eavesdropping attacks on which no unentangled-qubit-based prepare-and-measure (PM) quantum key distribution scheme known to date can generate a provably secure key. In contrast, under the same family of attacks, our entangled-qubit-based scheme remains secure whenever 2nges4. This demonstrates the advantage of using entangled particles as information carriers and of using depolarization of Pauli errors to combat eavesdropping attacks more drastic than those that can be handled by unentangled-qubit-based prepare-and-measure schemes  相似文献   

17.
量子多重代理签名协议利用Bell态和单量子比特逻辑门之间的逻辑关系,简单高效地实现多重代理签名操作.协议不受代理签名人数、先后顺序的限制,且操作简单,在现有技术条件下完全可以实现.协议的正确性和安全性分析表明它是一个安全的、可实现的量子多重代理签名协议.  相似文献   

18.
张骏 《电信科学》2012,28(11):92
代理签名是指能够将原始签名授权给代理人的一种特殊协议,该技术在云计算领域中能够确保信息安全和数据保密。传统的代理签名以求解数学问题的困难性为基础,一旦发明量子计算机,其就会非常容易被破解。本文提出一种新的量子代理签名方案,以量子一次一密与量子隐形传态技术为基础,可以确保系统的安全性。相比传统的基于数论的代理签名,本协议由于使用量子加密技术,能够有效抵抗Shor算法攻击;相比其他的量子签名方案,该方案能够保证接收者的不可否认性;本方案使用了一种特殊量子加密方法,从而确保接收者无法伪造签名。  相似文献   

19.
王晓峰  张璟  王尚平  张亚玲  秦波 《电子学报》2007,35(8):1432-1436
指定验证者签名可以实现签名者选择所期望的验证者验证签名的有效性,从而达到控制数字签名任意传播的目的.基于双线性对构造了一个新的基于身份的广义指定验证者签名方案.新方案采用引进两个独立PKG的方法,在一定程度上消除了现存方案中单个PKG可以随意伪造用户签名的安全隐患.证明了在GDH假设和随机预言模型下,新方案在基于身份的广义指定验证者签名的不可伪造性和秘密性概念下是安全的.  相似文献   

20.
An aggregate signature scheme is a digital signature scheme that allows aggregation of n distinct signatures by n distinct users on n distinct messages. In this paper, we present an aggregate signcryption scheme (ASC) that is useful for reducing the size of certification chains (by aggregating all signatures in the chain) and for reducing message size in secure routing protocols. The new ASC scheme combines identity‐based encryption and the aggregation of signatures in a practical way that can simultaneously satisfy the security requirements for confidentiality and authentication. We formally prove the security of the new scheme in a random oracle model with respect to security properties IND‐CCA2, AUTH‐CMA2, and EUF‐CMA.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号