Advanced Search
Volume 25 Issue 6
Jun.  2003
Turn off MathJax
Article Contents
Chen Xiaofeng, Gao Huming, Wang Yumin. Blind Signature schemes based on XTR system[J]. Journal of Electronics & Information Technology, 2003, 25(6): 851-854.
Citation: Chen Xiaofeng, Gao Huming, Wang Yumin. Blind Signature schemes based on XTR system[J]. Journal of Electronics & Information Technology, 2003, 25(6): 851-854.

Blind Signature schemes based on XTR system

  • Received Date: 2002-01-28
  • Rev Recd Date: 2002-07-03
  • Publish Date: 2003-06-19
  • XTR is a new public key system based on a method to represent elements of a subgroup of a multiplicative group of a finite field. Compared to RSA and ECC, XTR keys are much smaller than RSA keys of equivalent security, and at most twice as big as ECC keys, but parameter and key selection for XTR are much faster than ECC. Based on XTR system by using traditional blind signature schemes based on discrete logarithm problem and fast method for computing the trace of the elements in the finite field, two blind signature schemes are presented in this paper, the security of which is equivalence to solving XTR-DL problem while the datum is only as 1/3 as that of the previous schemes.
  • loading
  • A.K. Lenstra, E. R. Verheul, The XTR public key system, Crypto2000, California, USA, LNCS 1880, Springer-Verlag 2000, 1-19.[2]A.E. Brouwer.[J].R. Pellikaan, E. R. Verheul, Doing more with fewer bits, Asiacrypt99, Singapore,LNCS 1716, Springer-Verlag.1999,:-[3]D. Chaum.[J].Blind signature for untraceable payments, Eurocrypt82, Burg Feuerstein, Germany, Plenum Press.1983,:-[4]M. Stadler.[J].J. M. Piveteau, Jan. Camenisch, Fair blind signatures, Eurocrypt95, St. Malo, France, LNCS 921, Springer-Verlag.1995,:-[5]J.L.C amenisch.[J].J. M. Piveteau, M. A. Stadler, Blind signature based on discrete logarithm problem, Eurocrypt94, Perugia, Italy, LNCS 950, Springer-Verlag.1994,:-[6]D. Pointcheval.[J].J. Stern, Provably secure blind signature schemes, Asiacrypt96, Kyongju, Korea,LNCS 1163, Springer-Verlag.1996,:-[7]A.K. Lenstra.[J].E. R. Verheul, Key improvements to XTR, Asiacrypt2000, Kyoto, Japan, LNCS1880, Springer-Verlag.2000,:-A. Menezes, Comparing the security of ECC and RSA, manuscript, 2000, available from www.carc.math.uwaterloo.ca/aj meneze/misc/cryptopramar tical.html.[8]E.R. Verheul.[J].Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, Eurocrypt2001, Innsbruck, Austria, LNCS 2045, Springer-Verlag.2001,:-A. K Lenstra.[J].E.R. Verheul, Fast irreducibility and subgroup membership testing in XTR,PKC2001, Cheju Island, Korea, LNCS 1992, Springer-Verlag.2001,:-[9]A. Menezes, S. A. Vanstoe, ECSTR(XTR): Elliptic curve singular trace representation, RumpSession of Crypto2000.[10]M. Stam, A. K. Lenstra, Speeding up XTR, available from www.ecstr.com/.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (2077) PDF downloads(719) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return