一级黄色片免费播放|中国黄色视频播放片|日本三级a|可以直接考播黄片影视免费一级毛片

高級(jí)搜索

留言板

尊敬的讀者、作者、審稿人, 關(guān)于本刊的投稿、審稿、編輯和出版的任何問(wèn)題, 您可以本頁(yè)添加留言。我們將盡快給您答復(fù)。謝謝您的支持!

姓名
郵箱
手機(jī)號(hào)碼
標(biāo)題
留言內(nèi)容
驗(yàn)證碼

無(wú)陷門格基簽密方案

路秀華 溫巧燕 王勵(lì)成 杜蛟

路秀華, 溫巧燕, 王勵(lì)成, 杜蛟. 無(wú)陷門格基簽密方案[J]. 電子與信息學(xué)報(bào), 2016, 38(9): 2287-2293. doi: 10.11999/JEIT151044
引用本文: 路秀華, 溫巧燕, 王勵(lì)成, 杜蛟. 無(wú)陷門格基簽密方案[J]. 電子與信息學(xué)報(bào), 2016, 38(9): 2287-2293. doi: 10.11999/JEIT151044
LU Xiuhua, WEN Qiaoyan, WANG Licheng, DU Jiao. A Lattice-based Signcryption Scheme Without Trapdoors[J]. Journal of Electronics & Information Technology, 2016, 38(9): 2287-2293. doi: 10.11999/JEIT151044
Citation: LU Xiuhua, WEN Qiaoyan, WANG Licheng, DU Jiao. A Lattice-based Signcryption Scheme Without Trapdoors[J]. Journal of Electronics & Information Technology, 2016, 38(9): 2287-2293. doi: 10.11999/JEIT151044

無(wú)陷門格基簽密方案

doi: 10.11999/JEIT151044 cstr: 32379.14.JEIT151044
基金項(xiàng)目: 

國(guó)家自然科學(xué)基金(61300181, 61502044, 61402015, U1404601, 11471104),中央高?;究蒲袠I(yè)務(wù)費(fèi)專項(xiàng)資金 (2015RC23),河北省教育廳青年基金(QN2015084),廊坊市科技局項(xiàng)目(2015011063),廊坊師范學(xué)院博士基金(LSLB201408)

A Lattice-based Signcryption Scheme Without Trapdoors

Funds: 

The National Natural Science Foundation of China (61300181, 61502044, 61402015, U1404601, 11471104), The Fundamental Research Funds for the Central Universities (2015RC23), Hebei Province Education Funds for Youth Project (QN2015084), Langfang Municipal Science and Technology Support Program (2015011063), Langfang Teachers University Doctor Funds (LSLB201408)

  • 摘要: 現(xiàn)有的格基簽密方案以陷門產(chǎn)生算法和原像取樣算法為核心算法。但是,這兩個(gè)算法都很復(fù)雜,運(yùn)算量較大,嚴(yán)重影響格基簽密方案的執(zhí)行效率。該文運(yùn)用無(wú)陷門格基簽名及其簽名壓縮技術(shù),結(jié)合基于帶錯(cuò)學(xué)習(xí)問(wèn)題的加密方法,提出第1個(gè)基于格理論的、不依賴于陷門產(chǎn)生算法和原像取樣算法的簽密方案。方案在帶錯(cuò)學(xué)習(xí)問(wèn)題和小整數(shù)解問(wèn)題的難解性假設(shè)下,達(dá)到了自適應(yīng)選擇密文攻擊下的不可區(qū)分性和自適應(yīng)選擇消息攻擊下的不可偽造性。方案在抗量子攻擊的同時(shí),保證了較高的執(zhí)行效率。
  • ZHENG Y. Digital signcryption or how to achieve cost (signature+encryption)cost(signature)+cost(encryption) [C]. CRYPTO 1997, California, USA, 1997: 165-179.
    MALONE-LEE J and MAO W. Two birds one stone: signcryption using rsa[C]. Proceedings of the 2003 RSA conference on The Cryptographers track, San Francisco, USA, 2003: 211-226.
    LI Fagen and TAKAGI T. Secure identity-based signcryption in the standard model[J]. Mathematical and Computer Modelling, 2013, 57(11/12): 2685-2694.
    LU Y and LI J. Efficient certificate-based signcryption secure against public key replacement attacks and insider attacks[J]. The Scientific World Journal, 2014, Article ID 295419.
    Shor P. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer[J]. SIAM Journal on Computing, 1997, 26(5): 1484-1509.
    楊孝鵬, 馬文平, 張成麗. 一種新型基于環(huán)上帶誤差學(xué)習(xí)問(wèn)題的認(rèn)證密鑰交換方案[J]. 電子與信息學(xué)報(bào), 2015, 37(8): 1984-1988.
    YANG Xiaopeng, MA Wenping, and ZHANG Chengli. New authenticated key exchange scheme based on ring learning with errors problem[J]. Journal of Electronics Information Technology, 2015, 37(8): 1984-1988.
    張彥華, 胡予濮, 江明明, 等. 格上可撤銷的基于身份的適應(yīng)性安全的加密方案[J]. 電子與信息學(xué)報(bào), 2015, 37(2): 423-428.
    ZHANG Yanhua, HU Yupu, JIANG Mingming, et al. A lattice-based revocable adaptive-id secure encryption scheme [J]. Journal of Electronics Information Technology, 2015, 37(2): 423-428.
    WANG Fenghe, HU Yupu, and WANG Chunxiao. Post- quantum secure hybrid signcryption from lattice assumption[J]. Applied Mathematics Information Sciences, 2012, 6(1): 23-28.
    LI Fagen, BIN MUHAVA F T, KHAN M K, et al. Lattice-based signcryption[J]. Concurrency and Computation: Practice and Experience, 2013, 25(14): 2112-2122.
    YAN Jianhua, WANG Licheng, YANG Yixian, et al. Efficient lattice-based signcryption in standard model[J]. Mathematical Problems in Engineering, 2013, Article ID 702539.
    LU Xiuhua, WEN Qiaoyan, JIN Zhengping, et al. A lattice- based signcryption scheme without random oracles[J]. Frontiers of Computer Science, 2014, 8(4): 667-675.
    LYUBASHEVSKY V. Lattice signatures without trapdoors [C]. EUROCRYPT 2012, Cambridge, USA, 2012: 738-755.
    BAI Shi and GALBRAITH S D. An improved compression technique for signatures based on learning with errors[C]. CT-RSA 2014, San Francisco, USA, 2014: 28-47.
    FUJISAKI E and OKAMOTO T. Secure integration of asymmetric and symmetric encryption schemes[J]. Journal of Cryptology, 2013, 26(1): 80-101.
    BELLARE M and NEVEN G. Multi-signatures in the plain public-key model and a general forking lemma[C]. Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, USA, 2006: 390-399.
  • 加載中
計(jì)量
  • 文章訪問(wèn)數(shù):  1674
  • HTML全文瀏覽量:  302
  • PDF下載量:  439
  • 被引次數(shù): 0
出版歷程
  • 收稿日期:  2015-09-14
  • 修回日期:  2016-06-27
  • 刊出日期:  2016-09-19

目錄

    /

    返回文章
    返回