首页> 外文期刊>Computer standards & interfaces >Digital signature with message recovery and its variants based on elliptic curve discrete logarithm problem
【24h】

Digital signature with message recovery and its variants based on elliptic curve discrete logarithm problem

机译:基于椭圆曲线离散对数问题的带消息恢复的数字签名及其变体

获取原文
获取原文并翻译 | 示例
       

摘要

In this article, we shall adopt the concepts of elliptic curve cryptosystems and self-certified public keys to build a novel digital signature scheme with message recovery. The public key and the identity of the user can be authenticated simultaneously in recovering the message. In addition, we shall also present three extended digital signature schemes based on the proposed scheme. The first is an authenticated encryption scheme that only allows a designated verifier to retrieve and verify the message. The second is an authenticated encryption scheme with message linkages used to deliver a large message. And the third is for message flows. The authenticated encryption scheme with message linkages for message flows allows the verifier to recover partial message blocks before obtaining the whole signature. Some possible attacks will be considered, and our security analysis will show that none of them can successfully break any of the proposed schemes.
机译:在本文中,我们将采用椭圆曲线密码系统和自我认证的公共密钥的概念来构建具有消息恢复功能的新型数字签名方案。在恢复消息时,可以同时验证公共密钥和用户身份。此外,我们还将基于提出的方案提出三种扩展的数字签名方案。第一种是经过身份验证的加密方案,该方案仅允许指定的验证者检索和验证消息。第二种是经过身份验证的加密方案,具有用于传递大消息的消息链接。第三个是消息流。具有用于消息流的消息链接的经过身份验证的加密方案允许验证者在获取整个签名之前恢复部分消息块。我们将考虑一些可能的攻击,并且我们的安全性分析将显示,没有一种攻击可以成功破坏任何提议的方案。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号