政大機構典藏-National Chengchi University Institutional Repository(NCCUR):Item 140.119/74681
English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  全文笔数/总笔数 : 109951/140892 (78%)
造访人次 : 46212080      在线人数 : 933
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
搜寻范围 查询小技巧:
  • 您可在西文检索词汇前后加上"双引号",以获取较精准的检索结果
  • 若欲以作者姓名搜寻,建议至进阶搜寻限定作者字段,可获得较完整数据
  • 进阶搜寻
    政大機構典藏 > 資訊學院 > 資訊科學系 > 會議論文 >  Item 140.119/74681


    请使用永久网址来引用或连结此文件: https://nccur.lib.nccu.edu.tw/handle/140.119/74681


    题名: Design and analysis of ";flexible";k-out-of-n signatures
    作者: Tso, Ray-Lin;Yi, X.;Ito, T.;Okamoto, T.;Okamoto, E.
    左瑞麟
    贡献者: 資科系
    关键词: Design and analysis;Discrete logarithm problems;DL problem;Electronic Negotiations;Extra computations;K-out-of-n;One way hash functions;Random Oracle model;Ring signatures;Threshold ring signatures;threshold-flexibility;Algebra;Hash functions;Network security;Authentication
    日期: 2010
    上传时间: 2015-04-17 16:49:27 (UTC+8)
    摘要: This paper presents a new kind of (k,n)-threshold ring signature ((k,n)-ring signature) which is just a combination of k (1,n)-ring signatures. Our construction guarantees that a single signer can close at most one ring so the result of the combination is the required (k,n)-ring signature. This construction is useful in, for example, electronic negotiations or games where gradual revelation on how many people signed a given document is required. It also provides flexibility of the threshold k. The threshold-flexibility means that, in our scheme, we can change a (k,n)-ring signature into a (k′,n)-ring signature for any k′ ≤ n without revoking the original (k,n)-ring signature. This is useful for signers to withdraw their signatures afterward and/or is useful for new signers to add their (partial of the ring) signatures into the original ring signature. In addition, when k′ < k, this modification requires no extra computation. The security of the proposed scheme is proved in the random oracle model based on the hardness of the discrete logarithm problem and the intractability of inverting cryptographic one-way hash functions. © 2010 Springer-Verlag.
    關聯: Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
    数据类型: conference
    DOI 連結: http://dx.doi.org/10.1007/978-3-642-16576-4_19
    DOI: 10.1007/978-3-642-16576-4_19
    显示于类别:[資訊科學系] 會議論文

    文件中的档案:

    档案 描述 大小格式浏览次数
    index.html0KbHTML2931检视/开启


    在政大典藏中所有的数据项都受到原著作权保护.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - 回馈