Journal of Computer Applications ›› 2014, Vol. 34 ›› Issue (9): 2664-2667.DOI: 10.11772/j.issn.1001-9081.2014.09.2664
Previous Articles Next Articles
LIU Yunfang,ZUO Weiping
Received:
2014-04-08
Revised:
2014-06-20
Online:
2014-09-30
Published:
2014-09-01
Contact:
LIU Yunfang
刘云芳1,左为平2
通讯作者:
刘云芳
作者简介:
基金资助:
天水师范学院科研项目
CLC Number:
LIU Yunfang ZUO Weiping. Efficient and provably-secure certificate-based aggregate signature scheme[J]. Journal of Computer Applications, 2014, 34(9): 2664-2667.
刘云芳 左为平. 高效的可证明安全的基于证书聚合签名方案[J]. 计算机应用, 2014, 34(9): 2664-2667.
Add to citation manager EndNote|Ris|BibTeX
URL: https://www.joca.cn/EN/10.11772/j.issn.1001-9081.2014.09.2664
[1]GENTRY C. Certificate-based encryption and the certificate revocation problem [C]// EUROCRYPT'03: Proceedings of the 2003 International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 2656. Berlin: Springer-Verlag, 2003: 272-293.
[2]GIRAULT M. Self-certified public keys [C]// EUROCRYPT '91: Proceedings of the 1991 Workshop on the Theory and Application of Cryptographic Techniques, LNCS 547. Berlin: Springer-Verlag, 1991:491-497.
[3]KANG B G, PARK J H, HAHN S G. A certificate-based signature scheme [C]// CT-RSA'04: Proceedings of the 2004 Conference on Topics in Cryptology. Berlin: Springer-Verlag, 2004: 99-111.
〖BP(〗http://www.docin.com/p-675956981.html【〖BP)〗
[4]LI J G, HUANG X Y, MU Y, et al.Certificate-based signature: security model and efficient construction [C]// EuroPKI'07: Proceedings of the 4th European PKI Workshop: Theory and Practice, LNCS 4582. Berlin: Springer-Verlag, 2007: 110-125.
[5]LIU J K, BAO F, ZHOU J. Short and efficient certificate-based signature [EB/OL]. [2013-12-20]. http://eprint.iacr.org/2006/394.pdf.
〖BP(〗International IFIP TC 6 Workshops, PE-CRN, NC-Pro, WCNS, and SUNSET 2011, Held at NETWORKING 2011, LNCS 6827【PDF?〖BP)〗
[6]〖CM(27〗YANG B, XIAO Z. Efficient certificate-based signature scheme [J]. Journal of Beijing University of Posts and Telecommunications, 2012, 35(5):73-76. (杨波,肖自碧.基于证书的签名方案[J].北京邮电大学学报,2012,35(5):73-76.)
[7]HUANG Z, GUO Y. An efficient certificate-based signature scheme with bilinear pairing [J]. Journal of Jiangsu University: Natural Science Edition, 2013, 34(3): 320-325. (黄振杰,郭亚峰.一个双线性对下高效的基于证书签名方案[J].江苏大学学报:自然科学版, 2013, 34(3): 320-325.)
[8]ZHOU P, HE D. Efficient certificate-based signature scheme without pairings [J]. Application Research of Computers, 2013, 30(5): 1504-1507. (周萍,何大可. 高效不含双线性对的基于证书签名方案[J].计算机应用研究,2013,30(5):1504-1507.)
[9]LI J, QIAN N, HUANG X, et al.Certificate-based strong designated verifier signature scheme [J]. Chinese Journal of Computers, 2012,35 (8): 1579-1587. (李继国,钱娜,黄欣沂,等.基于证书强指定验证者签名方案[J].计算机学报,2012, 35 (8): 1579-1587.)
[10]LIU K, BAEK J, SUSILO W. Certificate-based signature schemes without pairings or random oracles [EB/OL]. [2013-12-25]. http://eprint.iacr.org/2008/275.pdf.
〖BP(〗LNCS 5222, 11th International Conference, ISC 2008【〖BP)〗
[11]BONEH D, GENTRY C, LYNN B, et al.Aggregate and verifiably encrypted signatures from bilinear maps [C]// EUROCRYPT'03: Proceedings of the 2003 International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 2656. Berlin: Springer-Verlag, 2003: 416-432.
[12]LIU J K, BAEK J, ZHOU J. Certificate-based sequential aggregate signature [C]// WiSec'09: Proceedings of the 2th ACM Conference on Wireless Network Security. New York: ACM, 2009: 21-28.
[13]PENG Y, PENG C, FENG L. Certificate-based aggregate signature scheme [J]. Computer Science, 2011, 38(12): 57-60. (彭延国,彭长根,冯蕾.一个基于证书的聚集签名方案[J].计算机科学,2011,38(12):57 -60.)
[14]CHEN J, YUE H, HUANG Z. Secure certificate-based aggregate signature scheme [J]. Computer Engineering and Applications, 2013, 49(21): 60-64. (陈建能,岳昊,黄振杰. 一个可证安全的基于证书聚合签名方案[J].计算机工程与应用,2013,49(21):60-64.) |
[1] |
SHE Wei, MA Tianxiang, FENG Haige, TIAN Zhao, LIU Wei.
Blockchain covert communication method based on contract call concealment#br#
#br#
[J]. Journal of Computer Applications, 0, (): 0-0.
|
[2] | Rui GAO, Xuebin CHEN, Zucuan ZHANG. Dynamic social network privacy publishing method for partial graph updating [J]. Journal of Computer Applications, 2024, 44(12): 3831-3838. |
[3] | Yong XIANG, Yanjun LI, Dingyun HUANG, Yu CHEN, Huiqin XIE. Differential and linear characteristic analysis of full-round Shadow algorithm [J]. Journal of Computer Applications, 2024, 44(12): 3839-3843. |
[4] | Zhenhao ZHAO, Shibin ZHANG, Wunan WAN, Jinquan ZHANG, zhi QIN. Delegated proof of stake consensus algorithm based on reputation value and strong blind signature algorithm [J]. Journal of Computer Applications, 2024, 44(12): 3717-3722. |
[5] | Yiting WANG, Wunan WAN, Shibin ZHANG, Jinquan ZHANG, Zhi QIN. Linkable ring signature scheme based on SM9 algorithm [J]. Journal of Computer Applications, 2024, 44(12): 3709-3716. |
[6] | Jing LIANG, Wunan WAN, Shibin ZHANG, Jinquan ZHANG, Zhi QIN. Traceability storage model of charity system oriented to master-slave chain [J]. Journal of Computer Applications, 2024, 44(12): 3751-3758. |
[7] | Deyuan LIU, Jingquan ZHANG, Xing ZHANG, Wunan WAN, Shibin ZHANG, Zhi QIN. Cross-chain identity authentication scheme based on certificate-less signcryption [J]. Journal of Computer Applications, 2024, 44(12): 3731-3740. |
[8] | Xin ZHANG, Jinquan ZHANG, Deyuan LIU, Wunan WAN, Shibin ZHANG, Zhi QIN. Cross-chain identity management scheme based on identity-based proxy re-encryption [J]. Journal of Computer Applications, 2024, 44(12): 3723-3730. |
[9] |
DENG Yilin, YU Fajiang.
Pseudo-random number generator based on LSTM and separable self-attention mechanism#br#
#br#
[J]. Journal of Computer Applications, 0, (): 0-0.
|
[10] | . Correlation power analysis of advanced encryption standard algorithm based on uniform manifold approximation and projection [J]. Journal of Computer Applications, 0, (): 0-0. |
[11] | . Dynamic searchable encryption scheme based on puncture pseudorandom function [J]. Journal of Computer Applications, 0, (): 0-0. |
[12] | . fedPF: Federated learning for personalization and fairness [J]. Journal of Computer Applications, 0, (): 0-0. |
[13] | . Review of research on conflict-based cache side-channel attacks and eviction sets [J]. Journal of Computer Applications, 0, (): 0-0. |
[14] | . Secure and efficient frequency estimation method based on shuffled differential privacy [J]. Journal of Computer Applications, 0, (): 0-0. |
[15] | . Blockchain-based model for notarization of simulation testing data in autonomous driving [J]. Journal of Computer Applications, 0, (): 0-0. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||