Journals
  Publication Years
  Keywords
Search within results Open Search
Please wait a minute...
For Selected: Toggle Thumbnails
Identity based ring signature scheme in ideal lattice
SUN Yiru, LIANG Xiangqian, SHANG Yufang
Journal of Computer Applications    2016, 36 (7): 1861-1865.   DOI: 10.11772/j.issn.1001-9081.2016.07.1861
Abstract409)      PDF (889KB)(450)       Save
The existing signature schemes based on bi-linear pairings were proved to be insecure in quantum computing environment. A lattice has the features of simple computational operations and difficult problems on which are hard to solve. In order to resist the quantum attack, an identity based ring signature scheme was presented based on the assumption of the hardness of lattice problem-Small Integer Solution (SIS), and it was provably secure in the standard model by using the Ducas' ideal lattice technology (DUCAS L, MICCIANCIO D. Improved short lattice signatures in the standard model. Proceedings of the 34th Annual Cryptology Conference on Advances in Cryptology. Berlin:Springer, 2014:335-352). The scheme was mainly divided in to four steps:master key generation algorithm, the signature private key generation algorithm, signature algorithm and validation algorithm. The signature was output as a single vector. Compared to the same type signature schemes, to some extent, the proposed scheme shortens the length of private key, public key and the signature, improves the operation efficiency, in addition, it is also suitable for lightweight authentication, and the security of electronic commerce and cloud computing are indirectly ensured by the security of the signature algorithm.
Reference | Related Articles | Metrics
Authentication protocol based on pseudo-random function for mobile radio frequency identification
ZHANG Qi, LIANG Xiangqian, WEI Shumin
Journal of Computer Applications    2015, 35 (4): 977-980.   DOI: 10.11772/j.issn.1001-9081.2015.04.0977
Abstract544)      PDF (562KB)(600)       Save

To solve the security problems between the reader and the server of mobile Radio Frequency IDentification (RFID) caused by wireless transmission, a two-way authentication protocol based on pseudo-random function was provided. It satisfied the EPC Class-1 Generation-2 industry standards, and mutual certifications between tags, readers and servers were achieved. The security of this protocol was also proved by using GNY logic. It can effectively resist track, replay and synchronization attack etc.; simultaneously, its main calculations are transferred to the server, thereby reducing the calculations and cost of the tag.

Reference | Related Articles | Metrics
Concurrent signature scheme constructed by identity-based ring signcryption
LIU Kui LIANG Xiangqian LI Xiaolin
Journal of Computer Applications    2013, 33 (05): 1386-1390.   DOI: 10.3724/SP.J.1087.2013.01386
Abstract808)      PDF (812KB)(571)       Save
The identity-based ring signcryptions have both high efficiency of identity-based cryptosystem and signcryption technology and the ambiguity of ring signature. In the fair exchange protocol based on signcryption proposed by Luo, et al (Luo M, Zou C H, Hu J, 〖WTBX〗et al.〖WTBZ〗Signcryption-based fair exchange protocol. Journal of Communications, 2010, 31(8A): 146-150), the fairness and efficiency are not good enough. The new scheme introduced a more efficient identity-based ring signcryption and dealt with the decryption and the signature-and-identity binding separately. A new fair exchange protocol was proposed based on this new scheme. The analysis shows that this scheme overcomes the fairness defect of the original scheme and has a better efficiency, which makes it a good application in electronic payment and contract signing.
Reference | Related Articles | Metrics
Efficient certificate-based signature scheme with strong designated verifier
ZHAI Zhengyuan GAO Dezhi LIANG Xiangqian PAN Shuai
Journal of Computer Applications    2013, 33 (03): 759-761.   DOI: 10.3724/SP.J.1087.2013.00759
Abstract639)      PDF (595KB)(468)       Save
Concerning the flaw that it needs a fully credible third party in ID-based strong designated verifier signature and the low efficiency of existing schemes, taking the advantage of Certificate Authority (CA)'s low trust level in certificate-based public key cryptography, a new strong designated verifier signature scheme was proposed in this paper. Furthermore, the formal security analysis under assumed Bilinear Diffie-Hellman (BDH) problem in the random oracle model was presented. Performance analysis shows the scheme meets all properties of strong designated verifier signature schemes and enjoys higher correspondence efficiency used in bandwidth limited environment since the signature length is just one of the group elements.
Reference | Related Articles | Metrics