计算机应用 ›› 2009, Vol. 29 ›› Issue (07): 1799-1802.

• 多媒体与软件技术 • 上一篇    下一篇

基于DDHP的紧安全性归约多重数字签名方案

王泽成   

  1. 安徽财经大学
  • 收稿日期:2009-01-20 修回日期:2009-03-06 发布日期:2009-07-01 出版日期:2009-07-01
  • 通讯作者: 王泽成
  • 基金资助:

    省部级基金

DDHP-based multi-signature scheme with tight security reduction

Zecheng Wang   

  • Received:2009-01-20 Revised:2009-03-06 Online:2009-07-01 Published:2009-07-01
  • Contact: Zecheng Wang

摘要:

基于决策Diffie-Hellman问题(DDHP),构造了一个可证明安全性的高效多重数字签名方案,在随机预言模型下其安全性可紧归约到DDHP的难解性。在“证明拥有私钥”密钥注册假设下,证明了方案对适应性选择消息和签名群组攻击是不可伪造的。所生成的多重签名的长度以及验证签名的计算开销均不随实际签名人数的增加而增长。与Z C WANG提出的基于CDHP的紧安全性归约的多重数字签名方案相比,具有多重签名生成算法使用的通信轮数少、计算量小等优点,可应用于多种电子事务处理环境中。

关键词: 多重数字签名;紧安全性归约;决策Diffie-Hellman问题;随机预言模型

Abstract:

An efficient multisignature scheme was proposed, whose security is tightly related to the hardness of the Dicisional DiffieHellman problem (DDHP) in the random oracle model. Under the Proof-Of-Possession (POP) key registration assumption, the scheme was proved unforgeable against the adaptive chosen message and signing groups attacks. Both the size of multi-signature and the computation cost of verification do not increase with the increase of the signers. Compared with the Computational Diffie-Hellman Problem (CDHP)-based scheme with tight security reduction proposed by Z C WANG, the scheme has the merits of fewer communication rounds and less computation cost. Thus it can be used in many electronic transactions.

Key words: multi-signature;tight security reduction;Decisional Diffie-Hellman Problem (DDHP);random oracle model

中图分类号: