CN109714153A - A kind of efficient aggregate signature method - Google Patents

A kind of efficient aggregate signature method Download PDF

Info

Publication number
CN109714153A
CN109714153A CN201910103578.2A CN201910103578A CN109714153A CN 109714153 A CN109714153 A CN 109714153A CN 201910103578 A CN201910103578 A CN 201910103578A CN 109714153 A CN109714153 A CN 109714153A
Authority
CN
China
Prior art keywords
signature
user
key
aggregate signature
aggregate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910103578.2A
Other languages
Chinese (zh)
Other versions
CN109714153B (en
Inventor
束红
孙钢钢
陈付龙
孙丽萍
黄永青
钟志水
王刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tongling University
Original Assignee
Tongling University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tongling University filed Critical Tongling University
Priority to CN201910103578.2A priority Critical patent/CN109714153B/en
Publication of CN109714153A publication Critical patent/CN109714153A/en
Application granted granted Critical
Publication of CN109714153B publication Critical patent/CN109714153B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

Present invention discloses a kind of efficient aggregate signature methods, comprising the following steps: step 1, system initialization: generating system common parameter according to the security parameter of input;Step 2, key generate: key generation centre is that each user generates public private key pair (yi,Yi), and by public key YiIt is open, by private key yiUser is transferred to by safe lane;Step 3, individual signature stage: it is signed using message of the individual signature algorithm to each user, and verifies its correctness;Step 4, aggregate signature stage: each legal individual signature is carried out polymerization and generates aggregate signature by polymerization site, and judges its correctness according to verifying equation.Technical solution provided by the invention can greatly improve the verification efficiency of signature, and the length signed does not increase with the increase of signature number, to effectively save transmission bandwidth.

Description

A kind of efficient aggregate signature method
Technical field
The present invention relates to field of information security technology, and in particular, to a kind of efficient and consistent length aggregate signature side Method.
Background technique
Network technology is a double-edged sword, and while bringing convenient, efficient for people, safety problem is also seriously affected Daily life.Digital signature technology is one of core technology of network security and secure e-business and safety One of key technology of E-Government provides message authentication, integrality and undeniable attribute.It is any to know signer public key People can check the validity of signature.This characteristic enables digital signature to be effectively applied to one-to-one and one-to-many answer Use scene.
It signs to solve the problems, such as to frequently involve multiple users in practical application to the generation of multiple message, 2003, Boneh et al. has been put forward for the first time the concept of aggregate signature in Ou Mi meeting, and constructs first aggregate signature scheme.The party Aggregate signature is confined to different user and signed to different messages by case.For this problem, Bellare et al. proposes a kind of new Scheme has broken the limitation of message heterogeneite, so that new departure is more suitable for ordinary circumstance.
Aggregate signature is a kind of digital signature with additional property.It has compression and batch processing property: multiple users To multiple signatures that multiple message are signed respectively, a short signature can be aggregated into;And verifier only need to be according to judging equation pair Signature after polymerization carries out one-time authentication, can firmly believe signature whether from specified multiple users to multiple message respectively into The verifying and efficiency of transmission of signature is greatly improved in capable signature.Aggregate signature technology can be used for a variety of of Internet of Things and answer In, such as RFID technique, the security routing of WSN, WSN data fusion, secure e-mail, Secure Transaction, vehicle-mounted net, cloud computing With the numerous areas such as distributed system.
Elliptic curve is a kind of public-key cryptosystem based on algebraic curve, and under same security intensity, elliptic curve adds Close key length specific factor decomposition RSA and discrete logarithm DL is short many, this is a big advantage of elliptic curve cryptography.In addition, Compared with other cipher systems, elliptic curve is not built upon the mathematics such as factoring problem and prime field multiplicative group discrete logarithm problem It in problem, and is built upon on the Elliptic Curve Discrete Logarithm difficult problem being more difficult, therefore, elliptic curve is short with key, pacifies The features such as Quan Xingqiang.
Hash function is usually utilized to construction digital signature, with one-way.Trapdoor hash function (trapdoor Hash function) it is a kind of special hash function, related with the concept of trap door commitment, it is produced using some specific informations Raw fixed cryptographic Hash, it is known that the people of trap door information opens trap door commitment in different ways, to open trapdoor hash function Not syn-collision.I.e. trapdoor owner can calculate trapdoor collision.It is collided using the anti-collision and trapdoor of trapdoor hash function The characteristics of property, it can efficiently construct digital signature scheme.
Most of existing aggregate signature schemes are all based on bilinear map construction, studies have shown that the point of elliptic curve Fast 10 times of multiplication comparison calculation, therefore, the aggregate signature scheme based on elliptic curve has higher operation efficiency.Meanwhile The signature length of existing most of aggregate signature schemes is related to signer number, can increase with the increase of signer number Add, to increase the burden of network bandwidth.In order to solve the above problem, a kind of efficient and constant signature length polymerization label are proposed The problems such as name method, effective calculating cost and communication overhead solved in secure communication of network.
Summary of the invention
Problem to be solved by this invention is that existing aggregate signature computational efficiency is low, and transmission speed is slow, is not suitable for calculating money The Network Security Environment in source and Bandwidth-Constrained.The present invention is based on elliptic curves discrete logarithm problems and trapdoor hash function, provide A kind of efficient and constant signature length aggregate signature method.
To achieve the goals above, the technical solution adopted by the present invention are as follows: a kind of efficient aggregate signature method, including with Lower step:
Step 1, system initialization: system common parameter is generated according to the security parameter of input;
Step 2, key generate: key generation centre is that each user generates public private key pair (yi, Yi), and by public key YiIt is public It opens, by private key yiUser is transferred to by safe lane;
Step 3, individual signature stage: it is signed using message of the individual signature algorithm to each user, and verifies it Correctness;
Step 4, aggregate signature stage: each legal individual signature is carried out polymerization and generates aggregate signature by polymerization site, And its correctness is judged according to verifying equation.
The step 1 the following steps are included:
1) c and Big prime p is selected, c=p is metm, E (Fc) it is finite field FcOn elliptic curve, G is E (Fc) one Cyclic subgroup, P are that a q rank of G generates member;
2) 3 hash functions are selectedIts In { 0,1 }*For the binary code set of random length,Q is integer mould prime number;
3) system common parameter is generated are as follows: params=<G, P, q, H, F, f>.
The step 2 is the following steps are included: key generation centre selects a random numberPrivate as user i Key, by safe lane by private key yiIt is transferred to user i, calculating its public key is Yi=yiP, and by its disclosure.
The step 3 the following steps are included:
1) user i is randomly choosedCalculate Ai=tiP, obtain random parameter ri=F (A);
2) trapdoor Hash letter value h is calculatedi=H (mi)·P+ri·Yi, wherein miIt is the ID of user i;
3) when user i need to message m 'iWhen being digitally signed, random selectionCalculate A 'i=t 'iP with Random parameter r 'i=F (A 'i), wherein r 'iIt is a part of signature;
4) the private key y of user i is utilizediIt participates in calculating, according to the collision of trapdoor hash functionThat is H (mi)P+riYi=H (m 'i)P+r′iY′i, H (mi)+ri·yi=H (m 'i)+r ′i·y′i, obtain the interim trap door key of user i
5) interim Hash key Y ' is calculatedi=y 'i·P;
6) the private key y of user i is utilizediWith temporary public key Y 'iCalculate ki=t 'i-yi* f (h, r 'i, Y 'i)mod q;
7) the individual signature σ of user i is exportedi=(r 'i, ki);
8) signature verification center is according to the public key Y of user ii, temporary public key Y 'iAnd signature sigmai=(r 'i, ki), calculate Bi= kiP+f (h, r 'i, Y 'i)·Yi
9) equation F (B is verifiedi)=r 'iWhether true, if the equation is set up, the individual signature of user i is effective, otherwise, Refuse the signature.
The step 4 the following steps are included:
1) polymerization site calculates
2) polymerization site calculates
3) aggregate signature σ=(K, C) is exported;
4) aggregate signature verifier calculatesWherein
5) equation F (B)=F (C) is verified, if equation is set up, the aggregate signature is correct, otherwise refuses the aggregate signature.
The present invention is based on the collisions of the batch trapdoor of the complexity of elliptic curves discrete logarithm problem and more trapdoor hash functions Property, to improve the execution efficiency of network communication.In addition, the present invention can gather the signature that multiple users sign multiple message A short signature is synthesized, and memory space is greatly saved independently of signer number in aggregate signature length.To sum up, this programme It realizes simple and practical, is suitble to the peace of calculating speed, memory capacity and Bandwidth-Constrained in many-to-one network communications environment Full application.
Detailed description of the invention
The content of width attached drawing every in description of the invention expression is briefly described below:
Fig. 1 is the flow chart of aggregate signature method;
Fig. 2 is individual signature phase flow figure;
Fig. 3 is aggregate signature phase flow figure.
Specific embodiment
Below against attached drawing, by the description of the embodiment, for example related each component of a specific embodiment of the invention Shape, construction, the mutual alignment between each section and connection relationship, the effect of each section and working principle, manufacturing process and Operate with method etc., is described in further detail, to help those skilled in the art to inventive concept of the invention, technology Scheme has more complete, accurate and deep understanding.
Mathematical theory applied by the embodiment of the present invention:
1, elliptic curves discrete logarithm problem
Elliptic curves discrete logarithm problem is: assuming that E (Fc) it is finite field FcOn elliptic curve, it is known that P is E (Fc) One q rank generates member, as Q ∈ E (Fc) and Q=kP, ask integer k (0≤k≤q-1).
2, trapdoor hash function
Trapdoor hash function is a probability function, possesses public private key-pair, referred to as Hash/trap door key<HK, TK>.? In the case where not knowing trap door key TK, trapdoor hash function has anti-collision.But when TK and HK are known, hold very much Easily calculate trapdoor collision.When just knowing that HK, it is difficult to find two different message ms and m ' and two not in message space Same auxiliary parameter r and r ', so that THHK(m, r)=THHK(m ', r ').But when TK and HK are known, according to m, m ' and R, it is easy to calculate r ', meet THHK(m, r)=THHK(m ', r ').Trapdoor hash function has validity, anti-collision, falls into Hitting property of door knob, without the properties such as Key Exposure and Semantic Security.
As shown in Figure 1-3, aggregate signature method the following steps are included:
Step 1, system common parameter system initialization: is generated according to the security parameter of input.Detailed process is as follows:
S1, as shown in Figure 1, the step for mainly generate system parameter, for it is subsequent signature and verifying prepare.Selection Integer c and Big prime p, meets c=pm, E (Fc) it is finite field FcOn elliptic curve, G is E (Fc) a cyclic subgroup, P It is the q rank generation member of G;
S2 selects 3 hash functionsIts In { 0,1 }*For the binary code set of random length, G indicates a cyclic subgroup of elliptic curve,Q is integer mould prime number;
S3 generates system common parameter are as follows: and params=<G, P, q, H, F, f>.
Step 2, key generates: according to system parameter, key generation centre is that each user generates public private key pair (yi, Yi), And by public key YiIt is open, by private key yiUser is transferred to by safe lane.Detailed process is as follows:
S4, key generation centre select a random numberAs the private key of user i, by safe lane by private key yiIt is transferred to user i, calculating its public key is Yi=yiP, and by its disclosure, wherein yiIndicate private key, YiIndicate that public key, P indicate Generate member.
Step 3, it individual signature and verifying: is signed, and verified using message of the individual signature algorithm to each user Its correctness.As shown in Fig. 2, detailed process is as follows:
S5, user i random selectionCalculate auxiliary parameter Ai=tiP obtains random parameter ri=F (Ai);
S6 calculates trapdoor Hash letter value hi=H (mi)·P+ri·Yi, wherein miIt is the ID of user i;
S7, when user i need to message m 'iWhen being digitally signed, random selectionCalculate auxiliary parameter A 'i =t 'iP and random parameter r 'i=F (A 'i), wherein r 'iIt is a part of signature;
S8 utilizes the private key y of user iiIt participates in calculating, according to the collision of trapdoor hash functionThat is H (mi)P+riYi=H (m 'i)P+r′iY′i, H (mi)+ri·yi=H (m 'i) +r′i·y′i, wherein m 'iIndicate message to be signed, y 'iIndicate interim trap door key (temporary private), Y 'iIt indicates interim to breathe out Uncommon key (temporary public key), obtains the interim trap door key (temporary private) of user i
S9 calculates interim Hash key (temporary public key) Y 'i=y 'i·P;
S10 utilizes the private key yi and temporary public key Y ' of user iiIt calculates,
ki=t 'i-yi* f (h, r 'i, Y 'i) mod q, ki expression part individual signature;
S11 exports the individual signature σ of user ii=(r 'i, ki);
S12, signature verification center is according to the public key Y of user ii, temporary public key Y 'iAnd signature sigmai=(r 'i, ki), calculate Bi =kiP+f (h, r 'i, Y 'i)·Yi, BiIndicate certificate parameter;
S13 verifies equation F (Bi)=r 'iWhether true, if the equation is set up, the individual signature of user i is effective, no Then, refuse the signature.
Cause are as follows:
F(Bi)
=F (ki·P+f(hi, r 'i, Y 'i)·Yi)
=F ((t 'i-yi*f(hi, r 'i, Y 'i))·P+f(hi, r 'i, Y 'i)*yi·P)
=F (t 'i·P)
=F (A 'i)
=r 'i
Step 4, aggregate signature and verifying: each legal individual signature is carried out polymerization and generates polymerization label by polymerization site Name, and its correctness is judged according to verifying equation.As shown in figure 3, detailed process is as follows:
S14, polymerization site calculateK indicates part aggregate signature;
S15, polymerization site calculateC indicates part aggregate signature;
S16 exports aggregate signature σ=(K, C);
S17, aggregate signature verifier calculateWhereinH indicates polymerization trapdoor hash function value, i.e., the sum of each trapdoor hash function, and B indicates polymerization certificate parameter;
S18 is verified equation F (B)=F (C), if equation is set up, the aggregate signature is correct, otherwise refuses the polymerization label Name.
Cause are as follows:
The present invention is exemplarily described above in conjunction with attached drawing, it is clear that the present invention implements not by aforesaid way Limitation, as long as the improvement for the various unsubstantialities that the inventive concept and technical scheme of the present invention carry out is used, or without changing It is within the scope of the present invention into the conception and technical scheme of the invention are directly applied to other occasions.

Claims (5)

1. a kind of efficient aggregate signature method, which comprises the following steps:
Step 1, system initialization: system common parameter is generated according to the security parameter of input;
Step 2, key generate: key generation centre is that each user generates public private key pair (yi, Yi), and by public key YiIt is open, it will Private key yiUser is transferred to by safe lane;
Step 3, individual signature stage: being signed using message of the individual signature algorithm to each user, and it is correct to verify it Property;
Step 4, aggregate signature stage: each legal individual signature is carried out polymerization and generates aggregate signature, and root by polymerization site Its correctness is judged according to verifying equation.
2. efficient aggregate signature method according to claim 1, which is characterized in that the step 1 the following steps are included:
1) c and Big prime p is selected, c=p is metm, E (Fc) it is finite field FcOn elliptic curve, G is E (Fc) a circulation son Group, P are that a q rank of G generates member;
2) 3 hash functions are selectedWherein 0, 1}*For the binary code set of random length,Q is integer mould prime number;
3) system common parameter is generated are as follows: params=<G, P, q, H, F, f>.
3. efficient aggregate signature method according to claim 1, which is characterized in that the step 2 the following steps are included: Key generation centre selects a random numberAs the private key of user i, by safe lane by private key yiIt is transferred to use Family i, calculating its public key is Yi=yiP, and by its disclosure.
4. efficient aggregate signature method according to claim 1, which is characterized in that the step 3 the following steps are included:
1) user i is randomly choosedCalculate Ai=tiP, obtain random parameter ri=F (Ai);
2) trapdoor Hash letter value h is calculatedi=H (mi)·P+ri·Yi, wherein miIt is the ID of user i;
3) when user i need to message m 'iWhen being digitally signed, random selectionCalculate A 'i=t 'iP and random Parameter r 'i=F (A 'i), wherein r 'iIt is a part of signature;
4) the private key y of user i is utilizediIt participates in calculating, according to the collision of trapdoor hash functionThat is H (mi)P+riYi=H (m 'i)P+r′iY′i, H (mi)+ri·yi=H (m 'i)+r ′i·y′i, obtain the interim trap door key of user i
5) interim Hash key Y ' is calculatedi=y 'i·P;
6) the private key y of user i is utilizediWith temporary public key Y 'iCalculate ki=t 'i-yi*f(h,r′i,Y′i)mod q;
7) the individual signature σ of user i is exportedi=(r 'i,ki);
8) signature verification center is according to the public key Y of user ii, temporary public key Y 'iAnd signature sigmai=(r 'i,ki), calculate Bi=ki·P+ F (h, r 'i, Y 'i)·Yi
9) equation F (B is verifiedi)=r 'iWhether true, if the equation is set up, the individual signature of user i is effective, otherwise, refusal The signature.
5. efficient aggregate signature method according to claim 1, which is characterized in that the step 4 the following steps are included:
1) polymerization site calculates
2) polymerization site calculates
3) aggregate signature σ=(K, C) is exported;
4) aggregate signature verifier calculatesWherein
5) equation F (B)=F (C) is verified, if equation is set up, the aggregate signature is correct, otherwise refuses the aggregate signature.
CN201910103578.2A 2019-02-01 2019-02-01 Efficient aggregated signature method Active CN109714153B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910103578.2A CN109714153B (en) 2019-02-01 2019-02-01 Efficient aggregated signature method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910103578.2A CN109714153B (en) 2019-02-01 2019-02-01 Efficient aggregated signature method

Publications (2)

Publication Number Publication Date
CN109714153A true CN109714153A (en) 2019-05-03
CN109714153B CN109714153B (en) 2022-04-08

Family

ID=66264109

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910103578.2A Active CN109714153B (en) 2019-02-01 2019-02-01 Efficient aggregated signature method

Country Status (1)

Country Link
CN (1) CN109714153B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110175473A (en) * 2019-05-22 2019-08-27 西安电子科技大学 Digital signature method based on difficult problem on lattice
CN110995443A (en) * 2019-12-02 2020-04-10 联想(北京)有限公司 Data processing method and device
CN111162894A (en) * 2019-12-31 2020-05-15 西南石油大学 Statistical analysis method for outsourcing cloud storage medical data aggregation with privacy protection
CN111262709A (en) * 2020-01-17 2020-06-09 铜陵学院 Trapdoor hash function-based unlicensed bookmark encryption system and method
CN112446052A (en) * 2021-01-29 2021-03-05 东方微电科技(武汉)有限公司 Aggregated signature method and system suitable for secret-related information system
CN112989436A (en) * 2021-03-30 2021-06-18 广西师范大学 Multi-signature method based on block chain platform
CN113014398A (en) * 2021-03-17 2021-06-22 福建师范大学 Aggregate signature generation method based on SM9 digital signature algorithm
CN113708924A (en) * 2021-07-30 2021-11-26 西安邮电大学 Elliptic curve threshold signature method based on block chain
CN113726504A (en) * 2021-07-13 2021-11-30 中国电力科学研究院有限公司 Power data signature aggregation method and system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050262353A1 (en) * 2004-05-20 2005-11-24 Docomo Communications Laboratories Usa, Inc. Digital signatures including identity-based aggregate signatures
CN101099329A (en) * 2004-11-11 2008-01-02 塞尔蒂卡姆公司 New trapdoor one-way function on elliptic curves and their applications to shorter signatures and asymmetric encryption

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050262353A1 (en) * 2004-05-20 2005-11-24 Docomo Communications Laboratories Usa, Inc. Digital signatures including identity-based aggregate signatures
CN101099329A (en) * 2004-11-11 2008-01-02 塞尔蒂卡姆公司 New trapdoor one-way function on elliptic curves and their applications to shorter signatures and asymmetric encryption

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
CHUNHUI WU: "Generic On-line/Off-line Aggregate Signatures", 《2008 INTERNATIONAL CONFERENCE ON EMBEDDED SOFTWARE AND SYSTEMS SYMPOSIA》 *
韦性佳: "具有前向安全性质的基于身份的聚合签名方案", 《计算机科学》 *

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110175473B (en) * 2019-05-22 2022-12-27 西安电子科技大学 Digital signature method based on lattice difficulty problem
CN110175473A (en) * 2019-05-22 2019-08-27 西安电子科技大学 Digital signature method based on difficult problem on lattice
CN110995443B (en) * 2019-12-02 2022-03-25 联想(北京)有限公司 Data processing method and device
CN110995443A (en) * 2019-12-02 2020-04-10 联想(北京)有限公司 Data processing method and device
CN111162894A (en) * 2019-12-31 2020-05-15 西南石油大学 Statistical analysis method for outsourcing cloud storage medical data aggregation with privacy protection
CN111162894B (en) * 2019-12-31 2020-11-10 西南石油大学 Statistical analysis method for outsourcing cloud storage medical data aggregation with privacy protection
CN111262709A (en) * 2020-01-17 2020-06-09 铜陵学院 Trapdoor hash function-based unlicensed bookmark encryption system and method
CN111262709B (en) * 2020-01-17 2022-05-10 铜陵学院 Trapdoor hash function-based unlicensed bookmark encryption system and method
CN112446052B (en) * 2021-01-29 2021-06-04 东方微电科技(武汉)有限公司 Aggregated signature method and system suitable for secret-related information system
CN112446052A (en) * 2021-01-29 2021-03-05 东方微电科技(武汉)有限公司 Aggregated signature method and system suitable for secret-related information system
CN113014398A (en) * 2021-03-17 2021-06-22 福建师范大学 Aggregate signature generation method based on SM9 digital signature algorithm
CN112989436B (en) * 2021-03-30 2022-04-22 广西师范大学 Multi-signature method based on block chain platform
CN112989436A (en) * 2021-03-30 2021-06-18 广西师范大学 Multi-signature method based on block chain platform
CN113726504A (en) * 2021-07-13 2021-11-30 中国电力科学研究院有限公司 Power data signature aggregation method and system
CN113708924A (en) * 2021-07-30 2021-11-26 西安邮电大学 Elliptic curve threshold signature method based on block chain

Also Published As

Publication number Publication date
CN109714153B (en) 2022-04-08

Similar Documents

Publication Publication Date Title
CN109714153A (en) A kind of efficient aggregate signature method
US8543811B2 (en) Efficient identity-based ring signature scheme with anonymity and system thereof
Malhi et al. An efficient certificateless aggregate signature scheme for vehicular ad-hoc networks
US8180049B2 (en) Signature schemes using bilinear mappings
CN102170351B (en) Custom static Diffie-Hellman groups
US20120324231A1 (en) Attributes in cryptographic credentials
Tan et al. Secure certificateless authentication and road message dissemination protocol in VANETs
US20130177151A1 (en) Attack-Resistant Multivariate Signature Scheme
US20130073855A1 (en) Collision Based Multivariate Signature Scheme
Gu et al. Conjugacy systems based on nonabelian factorization problems and their applications in cryptography
Sun et al. Strongly unforgeable proxy signature scheme secure in the standard model
Yuan et al. Research on a new signature scheme on blockchain
Kar Provably Secure Online/Off-line Identity-Based Signature Scheme forWireless Sensor Network
CN104158661A (en) Disposable public key encryption structuring method based on fuzzy identity
Kumar et al. Group signatures with probabilistic revocation: A computationally-scalable approach for providing privacy-preserving authentication
CN104113420A (en) Identity based aggregate signcryption method
Tsai An improved cross-layer privacy-preserving authentication in WAVE-enabled VANETs
Yoon An efficient and secure identity-based strong designated verifier signature scheme
CN102064940A (en) High-efficiency on-line/off-line digital signature method
Shao et al. New threshold anonymous authentication for VANETs
CN102769530A (en) Efficiently-calculated on-line/off-line digital signature method
Stallings Digital signature algorithms
EP2768179A1 (en) Cryptographic devices and methods for generating and verifying linearly homomorphic structure-preserving signatures
Youn et al. An efficient non-interactive deniable authentication scheme based on trapdoor commitment schemes
Shabani et al. An intelligent RFID-enabled authentication protocol in VANET

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant