期刊文献+

基于ID的盲签名方案

Two Kinds of ID-Based Blind Signature Schemes
下载PDF
导出
摘要 以双线性映射为工具,基于SDH假设,构造了两种基于ID的盲签名方案。首先设计了一种基于ID的签名方案IBS,然后在此基础上设计了两种基于ID的盲签名方案,称为BIBS1和BIBS2;在随机预言模型中证明了它们的盲性和不可伪造性。基于ROS问题的难解性,BIBS1方案可抵抗generic parallel攻击。与2002年Zhang和Kim的方案相比,签名过程中少计算了一个双线性对,从而提高了效率。不依赖于ROS问题的难解性,BIBS2方案仍可抵抗generic parallel攻击,且与2003年Zhang和Kim的方案计算量相当。此外,这两种基于ID的盲签名方案均利用在适应性选择消息攻击下存在性不可伪造的BB在线/离线签名提取私钥,对于抵抗不固定身份伪造,具有更高的安全性。 In this paper,we propose two ID-based blind signatures based on SDH assumption from bilinear pairings. First we propose an ID-based signature called IBS. Then,based on IBS,we propose two ID-based blind signatures called BIBS1 and BIBS2, respectively, and prove their security from blindness and unforgeability in the random oracle model. Relying on the difficulty of ROS-problem, BIBS1 can resist the generic parallel attack. A paring computation being saved,BIBS1 is more efficient than the scheme proposed by Zhang and Kim in 2002. Being independent of the difficulty of ROS-problem,BIBS2 can resist the parallel attack. Moreover,BIBS2 is as efficient as the scheme proposed by Zhang and Kim in 2003. In addition,Extracting private key by making use of BB on-line/off- line signature which existed unforgeable against adaptively choosing message attack,BIBS1 and BIBS2 are more secure than Zhang and Kim's schemes against non-fixed ID forgery.
作者 王璇 戚文峰
出处 《信息工程大学学报》 2007年第4期391-395,共5页 Journal of Information Engineering University
基金 国家自然科学基金资助项目(60673081) 国家863计划资助项目(2006AA01Z417)
关键词 双线性映射 盲签名 基于ID bilinear pairings blind signature ID-based
  • 相关文献

参考文献11

  • 1Chaum D. Blind signature for untraceable payments [ C ]//Proceedings of CRYPTO' 82. Pleunm. New York: Prenum Publishing Corporation, 1983 : 199 - 203.
  • 2Shamir A. ID-based cryptosystem and signature scheme [C] //Proceedings of CRYPTO' 84. Lecture Notes in Computer Science( 196 ). Berlin : Springer-Verlag, 1985 : 47 - 53.
  • 3Zhang F,Kim K. ID-Based blind signature and ring signature from pairings [ C ] //Proceedings of ASIACRPT'02. Lecture Notes in Computer Science(2501 ). Berlin: Springer-Verlag,2002 : 533 - 547.
  • 4Schnorr C P. Security of blind discrete log signatures against Interactive attacks [ C ]//Proceedings of ICISC '01. Lecture Notes in Computer Science (2229). Berlin: Springer-Verlag,2001 : 1 - 12.
  • 5Zhang F, Kim K. Efficient ID-based blind signature and proxy signature from bilinear pairings [ C ]//Proceedings of CRPTO'03. Lecture Notes in Computer Science ( 2727 ). Berlin : Springer-Verlag, 2003 : 312 - 323.
  • 6Kurosawa K, Heng S H. From digital signature to ID - based identification /signature [ C ] //Proceedings of Pubilc Key Cryptography' 04. Lecture Notes in Computer Science ( 2947 ). Berlin: Springer-Verlag, 2004: 248 -261.
  • 7Bellare M, Namprempre C, Nevan G. Security proofs for identity - based identification and signature schemes [ C ]//Proceedings of EUROCRYPT' 04. Lecture Notes in Computer Science ( 3027 ). Berlin: Springer-Verlag, 2004 : 268 - 286.
  • 8Kaoru Kurosawa,Swee-Huay Heng. The Power of Identification Schemes [ C ] //Proceedings of Pubilc Key Cryptography' 06. Lecture Notes in Computer Science ( 3958 ). Berlin : Springer-Verlag,2006 : 364 - 377.
  • 9Boneh D,Boyen X. Short signatures without random oracles [ C ] //Proceedings of EUROCRYPT ' 04. Lecture Notes in Computer Science (3027). Berlin: Springer- Verlag,2004 : 56 - 73.
  • 10Fiat A,Shamir A. How to prove yourself: practical solutions to identification and signature problems[ C ]//Proceedings of CRYPTO ' 86. Lecture Notes in Computer Science ( 263 ). Berlin: Springer-Verlag, 1987: 186 - 194.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部