期刊文献+

可废除并发签名机制

Revocable Concurrent Signatures
下载PDF
导出
摘要 针对数字签名的公平交换问题,提出了可废除并发签名机制.在签名阶段,首先由签名者选取一种特殊的keystone信息,再通过单向函数计算出keystone印记,然后使用签名者的私钥对印记进行指数运算,产生出签名者的公钥密文.在进行签名交换之后,利用公布的keystone信息再次计算出keystone印记,并对每个签名者的公钥进行指数运算,然后通过与密文的比较确定签名者身份,从而废除了并发签名的模糊性.与传统并发签名方式相比,所提机制可消除各种攻击的可能性,特别是在产生可废除并发签名时,交换双方只需要产生一个keystone,从而简化了签名交换协议.在一个实现中同时证实,基于随机预言模型在确定性Diffie-Hellman假设和离散对数假设下所提机制是安全的. Aiming at the problem of fair exchange of digital signatures, a scheme of revocable concurrent signatures is proposed. In the step of signing, the signer chooses a piece of special information named keystone. The one-way function is then used to compute the keystone footprint, and then the encryption of the signer's public key is obtained by raising the keystone footprint to the power of his secret key. The keystone footprints are computed once more from the released keystones after the exchange of signatures, and each signer's public key is raised to the power of the keystone footprint. Then the identities of signers are recognized by comparing the results with the encryptions of the public keys produced in the step of signing, and the ambiguity of signatures can be revoked. Compared with traditional concurrent signatures schemes, the proposed scheme can avoid various attacks. Moreover, when a pair of revocable concurrent signatures is produced, only one keystone is required so that exchange protocols are simplified. It has been verified in a concrete construction that the proposed scheme is secure in the random oracle model under the decisional Diffie-Hellman assumption and the discrete logarithms assumption.
出处 《西安交通大学学报》 EI CAS CSCD 北大核心 2009年第12期45-49,共5页 Journal of Xi'an Jiaotong University
基金 国家高技术研究发展计划资助项目(2008AA01Z136) 西安交通大学校内基金
关键词 并发签名 签名交换 随机预言模型 concurrent signature signatures exchange random oracle model
  • 相关文献

参考文献12

  • 1Garay G, Pomerance C. Timed fair exchange of standard signatures[C]// Proceedings of Financial Cryptography. Berlin, Germany: Springer, 2003: 190-207.
  • 2ATENIESE G. Verifiable encryption of digital signatures and applications [J].ACM Transactions on Information and System Security, 2004, 7(1): 1-20.
  • 3CHEN Liqun, KUDLA C, PATERSON K G. Concurrent signatures[C]//Advances in Cryptology: Eurocrypt 2004. Berlin, Germany: Springer,2004: 287- 305.
  • 4SUSILO W, MU Yi, ZHANG Fangguo. Perfect concurrent signature schemes [C]//Proceedings of 6th International Conference on Information and Communications Security. Berlin, Germany: Springer, 2004: 14- 27.
  • 5WANG Guilin, BAO Feng, ZHOU Jianying. The Fairness of perfect concurrent signature [C] //Proceedings of 8th International Conference on Information and Communications Security. Berlin, Germany: Springer, 2006: 435-451.
  • 6CHOW S S M, SUSILO W. Generic construction of (identity-based) perfect concurrent signatures [C]// Proceedings of 7th International Conference on Information and Communications Security. Berlin, Germany: Springer, 2005: 194-206.
  • 7NGUYEN K. Asymmetric concurrent signatures[C]//Proceedings of 7th International Conference on Information and Communications Security. Berlin, Germany: Springer,2005: 181-193.
  • 8SUSILO W, Mu Yi. Tripartite concurrent signatures [C] // Proceedings of 20th IFIP International Information Security Conference on Information Security. Berlin, Germany: Springer, 2005 : 425-441.
  • 9TONIEN D, SUSILO W, SAFAVI-NAINI R, Multiparty concurrent signatures[C]//Proceedings of 9th International Conference on Information Security. Berlin, Germany.. Springer, 2006: 131-145.
  • 10LI Yunfeng, HE Dake, LU Xianhui. Accountability of perfect concurrent signature [C]//Proceedings of 2008 International Conference on Computer and Electrical Engineering. Los Alamitos, CA, USA: IEEE Computer Society, 2008: 773-777.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部