作者投稿和查稿 主编审稿 专家审稿 编委审稿 远程编辑

计算机工程 ›› 2010, Vol. 36 ›› Issue (16): 140-142. doi: 10.3969/j.issn.1000-3428.2010.16.051

• 安全技术 • 上一篇    下一篇

基于ECC签名的接入控制不经意传输方案

谢 娟1,朱艳琴1,2,罗喜召1   

  1. (1. 苏州大学计算机科学与技术学院,苏州 215006;2. 江苏省计算机信息处理技术重点实验室,苏州 215006)
  • 出版日期:2010-08-20 发布日期:2010-08-17
  • 作者简介:谢 娟(1985-),女,硕士,主研方向:信息安全,网络技术;朱艳琴,教授;罗喜召,博士研究生
  • 基金资助:
    国家自然科学基金资助项目(60673041);江苏省高校自然科学基金资助项目(08KJB520011);苏州市应用基础研究计划基金资助项目(SYJG09024)

Oblivious Transfer Scheme of Access Control Based on ECC Signature

XIE Juan1, ZHU Yan-qin1,2, LUO Xi-zhao1   

  1. (1. School of Computer Science and Technology, Soochow University, Suzhou 215006; 2. Jiangsu Provincial Key Lab of Computer Information Processing Technology, Suzhou 215006)
  • Online:2010-08-20 Published:2010-08-17

摘要: 在椭圆曲线数字签名和不经意的基于签名的电子信封基础上,提出一种增强的不经意传输协议,解决不经意传输的接入控制问题。该方案除了具有一般不经意传输的特性外,还具有只有持有权威机构发放签名的接收者才能打开密文,且发送者既不能确定接收者选择了哪条消息,又不能确定其是否为授权用户。与现有的基于有限域上离散对数问题的不经意传输协议相比,该方案具有数据量更小、计算速度更快、开销更小等优点,具有广泛的应用领域。

关键词: 椭圆曲线数字签名, 不经意的基于签名的电子信封, 不经意传输

Abstract: On the basis of elliptic curve digital signature and Oblivious Signature-Based Envelope(OSBE), an enhanced oblivious transfer scheme is proposed which solves the access control problem for an oblivious transfer protocol. In addition to have the properties of oblivious transfer, the scheme also has the following properties: the receiver who can decrypt the message if and only if he has the trusted third party’s signature, and the sender neither decides which message the receiver acquires nor decides whether the receiver is an authorized user or not. The scheme has less data, faster computation speed and less consumption than others based on Finite Field Discrete Logarithm Problem(FFDLP), it can be widely applied in many fields.

Key words: elliptic curve digital signature, Oblivious Signature-Based Envelope(OSBE), oblivious transfer

中图分类号: