对J.von zur Gathen和I.E.Shparlinski提出的有限域上乘法噪音多项式插值算法进行了分析,提出了改进算法.利用L.Babai最近向量格归约算法得到更精确的估计向量,再计算出插值多项式的倍数多项式的系数,从而计算出原插值多项式的系数.改进算法降低了原算法中有限域阶的下界,对较小阶有限域上的多项式也可以进行乘法噪音插值.
To realize delegation between different users in a mixed cryptosystem,a proxy signature scheme for ID-based original signers and certificated-based proxy signers(PSS-ID-CER)is defined.Using the bilinear properties of the pairings and the characters of key generations of certificate-based cryptosystems and ID-based cryptosystems,a construction for such a scheme is also presented.To prove the security of the proposed scheme,a general security model for this scheme under adaptive chosen-PKG,chosen-ID,chosen-delegation,chosen-ProxySigner-public-key,chosen-proxy-key and chosen-message attack is defined.The proposed scheme is provably secure under the random oracle model and the hardness assumption of computational Diffie-Hellman problem.
Based on the Schnorr signature scheme, a new signature scheme with non-repudiation is proposed. In this scheme, only the signer and the designated receiver can verify the signature signed by the signer, and if necessary, both the signer and the designated receiver can prove and show the validity of the signature signed by the signer. The proof of the validity of the signature is noninteractive and transferable. To verify and prove the validity of the signature, the signer and the nominated receiver needn't store extra information besides the signature. At the same time, neither the signer nor the designated receiver can deny a valid signature signed. Then, there is no repudiation in this new signature scheme. According to the security analysis of this scheme, it is found the proposed scheme is secure against existential forgery on adaptive chosen message attack.