北京邮电大学学报

  • EI核心期刊

北京邮电大学学报 ›› 2008, Vol. 31 ›› Issue (1): 84-87.doi: 10.13190/jbupt.200801.84.062

• 研究报告 • 上一篇    下一篇

高效的短签密方案

杜红珍1, 2, 温巧燕1   



  1. (1. 北京邮电大学 网络与交换技术国家重点实验室, 北京100876; 2. 宝鸡文理学院 数学系, 宝鸡 721007
  • 收稿日期:2007-01-23 修回日期:1900-01-01 出版日期:2008-02-28 发布日期:2008-02-28
  • 通讯作者: 杜红珍

Efficient Short Signcryption Scheme


DU Hong-zhen1, 2, WEN Qiao-yan1   

  1. 1. State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing 100876, China; 2. Department of Mathematics, Baoji University of Arts and Sciences, Baoji 721007, China
  • Received:2007-01-23 Revised:1900-01-01 Online:2008-02-28 Published:2008-02-28
  • Contact: DU Hong-zhen

摘要:

基于BLS短签名和Gap Diffie-Hellman群,提出了1个新型短签密方案.在Random Oracle模型下证明了该方案对适应性选择密文攻击是安全的,其安全性可规约为计算Diffie-Hellman问题.该方案具备不可伪造性、公开验证性和前向安全性,且计算量小,签密与解签密仅需2次对运算,通信成本低,签密数据率可达28%,适于传输带宽受限的环境

关键词: 短签名, 公开验证性, 前向安全性

Abstract:

A new signcryption scheme based on the BLS short signature and Gap Diffie-Hellman groups is proposed. It is proved that the new scheme is secure against adaptively chosen ciphertext attack in the random oracle model, and its security is reduced to computational Diffie-Hellman problem. The new scheme enjoys desirable properties as follows: signature unforgeability, public verifiability and forward secrecy. The computational costs and communication overheads of the new scheme are lower than those of signcryption schemes available, and the whole operation only requires two pairing evaluations, and the data rate of signcryption can amount to 28 percents. So the new scheme can be used in environments with stringent bandwidth constraints.

Key words: short signature, public verifiability, forward secrecy

中图分类号: