高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于椭圆曲线的三方比特承诺

杨威 黄刘生 王启研

杨威, 黄刘生, 王启研. 基于椭圆曲线的三方比特承诺[J]. 电子与信息学报, 2009, 31(5): 1049-1053. doi: 10.3724/SP.J.1146.2008.00443
引用本文: 杨威, 黄刘生, 王启研. 基于椭圆曲线的三方比特承诺[J]. 电子与信息学报, 2009, 31(5): 1049-1053. doi: 10.3724/SP.J.1146.2008.00443
Yang Wei, Huang Liu-sheng, Wang Qi-yan. Three-Party Bit Commitment Based on Elliptic Curve[J]. Journal of Electronics & Information Technology, 2009, 31(5): 1049-1053. doi: 10.3724/SP.J.1146.2008.00443
Citation: Yang Wei, Huang Liu-sheng, Wang Qi-yan. Three-Party Bit Commitment Based on Elliptic Curve[J]. Journal of Electronics & Information Technology, 2009, 31(5): 1049-1053. doi: 10.3724/SP.J.1146.2008.00443

基于椭圆曲线的三方比特承诺

doi: 10.3724/SP.J.1146.2008.00443
基金项目: 

国家自然科学基金项目(60773032,60703071)和教育部博士点基金(2006CB303006)资助课题

Three-Party Bit Commitment Based on Elliptic Curve

  • 摘要: 比特承诺是安全多方计算中最重要的基础协议之一,对构建更复杂的多方协议起着重要作用。该文提出了三方比特承诺模型,在该模型中,由两个证明者共同向一个验证者作出承诺。给出了基于椭圆曲线的三方比特承诺方案,经证明,尽管该方案完全基于经典计算环境,但是并不需要对协议参与方的计算能力作任何限制性假设,具有无条件安全性且对信道窃听免疫。该方案同时可以推广到比特串承诺协议。
  • Blum M. Coin flipping by telephone. Proc IEEE SprintCOMPCOM. Las Vegas, 1982: 133-137.[2]Goldwasser S, Micali S, and Rivest R L. A Digital signaturescheme secure against adaptive chosen-message attacks[J].SIAM Journal of Computing.1998, 17(2):281-308[3]Damgard I and Fujisaki E. An integer commitment schemebased on groups with hidden order. Advances in Cryptology -ASIACRYPT, New Zealand, 2002: 125-142.[4]Haitner I and Reingold O. Statistically-hiding commitmentfrom any one-way function. Proceedings of the thirty-ninthannual ACM symposium on Theory of computing. San Diego,California, USA, 2007: 1-10.[5]Naor M. Bit commitment using pseudorandomness. Journalof Cryptology, 1991, 2(2): 151-158.[6]Impagliazzo R and Naor M. Efficient cryptographic schemesprovably as secure as subset sum[J].Journal of Cryptology.1996,9(4):199-216[7]Lo H K and Chau H F. Is quantum bit commitment reallypossible? Phys[J].Rev. Lett.1997, 78(17):3410-3413[8]Mayers D. Unconditionally secure quantum bit commitmentis impossible[J].Phys. Rev. Lett.1997, 78(17):3414-3417[9]Lo H K and Chau H F. Making an empty promise with aquantum computer. Fortschritte Der Physik, Berlin, Wiley-VCH, 1998, 46(4-5): 507-519.[10]Lo H K and Chau H F. Why quantum bit commitment andideal quantum coin tossing are impossible[J].Physica D.1998,120(1-2):177-187[11]Yuen H P. QBC3: An unconditionally secure quantum bitcommitment protocol. Arxiv preprint quant-ph/0702074,2007.[12]D'Ariano G M, Kretschmann D, Schlingemann D, andWerner R F. Reexamination of quantum bit commitment:The possible and the impossible[J].Physical Review A.2007,76(3):032328-[13]Ben-Or M, Goldwasser S, Kilian J, and Wigderson A. Multiprover interactive proofs: How to remove intractabilityassumptions. In Proc. 20th Annual ACM Symposium onTheory of Computing. Chicago, Illinois, USA, 1988: 113-132.[14]Simard J R. Classical and quantum strategies for bitcommitment schemes in the three-party model. [Masterdissertation], McGill University, 2007.[15]Brassard G, Broadbent A, Fitzsimons J, Gambs S, and TappA. Anonymous quantum communication[J].Proceedings ofAdvances in CryptologyASIACRYPT 2007. Lecture Notesin Computer Science. Kuching, Sarawak, MALAYSIA.2007,4833:460-473
  • 加载中
计量
  • 文章访问数:  3585
  • HTML全文浏览量:  97
  • PDF下载量:  1042
  • 被引次数: 0
出版历程
  • 收稿日期:  2008-04-17
  • 修回日期:  2008-09-18
  • 刊出日期:  2009-05-19

目录

    /

    返回文章
    返回