作者投稿和查稿 主编审稿 专家审稿 编委审稿 远程编辑

计算机工程 ›› 2010, Vol. 36 ›› Issue (06): 169-172. doi: 10.3969/j.issn.1000-3428.2010.06.057

• 安全技术 • 上一篇    下一篇

基于Eisenstein环上圆锥曲线的数字签名

潘 瑞,王丽君,李 旭,李端端   

  1. (辽宁科技大学计算机科学与工程学院,鞍山 114051)
  • 收稿日期:1900-01-01 修回日期:1900-01-01 出版日期:2010-03-20 发布日期:2010-03-20

Digital Signature Based on Conic Curve over Eisenstein Ring

PAN Rui, WANG Li-jun, LI Xu, LI Duan-duan   

  1. (College of Computer Science and Engineering, Liaoning University of Science and Technology, Anshan 114051)
  • Received:1900-01-01 Revised:1900-01-01 Online:2010-03-20 Published:2010-03-20

摘要: 为了使曲线上的密码体制更加安全有效,引进Eisenstein环 ,介绍剩余类环 上的圆锥曲线 ,其中, 为 上满足 的2个不同的不可分数 的乘积。给出基于 的盲签名方案在圆锥曲线 上的模拟,并以电子支付系统中的可分电子现金为例讨论 上数字签名的应用,其安全性是基于大数分解和有限 群 上计算离散对数的困难性。圆锥曲线 上的数字签名方案体现了圆锥曲线所具有的明文嵌入方便、运算速度快、更易于实现等优点。

关键词: 不可分数, 数字签名, 圆锥曲线离散对数, 非邻接形式, 数值模拟

Abstract: In order to make the cryptosystem over curves safe and efficient, this paper introduces Eisenstein ring and introduces the conic curve over the residue class ring , where is the product of two different impartibility numbers, which satisfies over . Conic analog of blind signature based on over conic curve is presented and E-cash in the E-payment system is taken as an example to discuss the application of digital signature over . The security is based on the difficulty in factorizing large integer and computing discrete logarithm on Abel group . The digital signature based on the conic curve shows the merits on conic curve that it is easy to embed plaintext, and its computing speed is rapid and is easy to implement.

Key words: impartibility number, digital signature, conic curve discrete logarithm, Non Adjacent Form(NAF), amount analog

中图分类号: