期刊文献+

UC安全的基于一次签名的广播认证 被引量:3

UC secure one-time signature based broadcast authentication
下载PDF
导出
摘要 研究了基于一次签名的广播认证协议的可证明安全问题。在通用可组合安全框架下,提出了基于一次签名的广播认证的安全模型。首先,形式化定义了一次签名理想函数FOTS和广播认证理想函数FBAUTH。其次,设计了一次签名算法HORS+。然后,在(FOTS,FREG)-混合模型下设计了广播认证方案πBAUTH。组合协议HORS+,在πBAUTH的基础上可以构造出新的基于一次签名的广播认证协议。结果表明,HORS+能够安全实现FOTS;在(FOTS,FREG)-混合模型下,πBAUTH安全实现理想函数FBAUTH的广播认证方案πBAUTH。根据组合定理,新的广播认证协议具有通用可组合安全性适用于能量受限网络中广播消息的认证。 The provable security of one-time signature based broadcast authentication protocols was investigated.In the UC framework,a one-time signature based broadcast authentication model was proposed.Firstly,the one-time signature ideal functionality FOTS and the broadcast authentication ideal functionality FBAUTH were formally defined in the model.Then,one-time signature protocol HORS+ was proposed.At the same time,a broadcast authentication scheme πBAUTH was designed in the(FOTS,FREG)-hybrid model.Finally,based on the scheme πBAUTH,a new broadcast authentication protocol was then obtained by the combined use of HORS+.The result shows that HORS+ securely realizes the ideal func-tionality FOTS,and πBAUTH also realizes the ideal functionality FBAUTH.According to the composition theorem in the UC framework,the composed broadcast authentication protocol is UC secure and can be applied to broadcast the authenticated message in the resource-limited networks.
出处 《通信学报》 EI CSCD 北大核心 2010年第5期31-36,43,共7页 Journal on Communications
基金 国家自然科学基金资助项目(60633020 60573036 60702059 60503012) 国家高技术研究发展计划("863"计划)基金资助项目(2007AA01Z429 2007AA01Z405)~~
关键词 网络安全 UC安全 广播认证 一次签名 network security UC security broadcast authentication one-time signature
  • 相关文献

参考文献11

  • 1CANETH R.Universally composable security:a new paradigm for cryptographic protocols[EB/OL].http://eprint.iacr.org/2000/067.
  • 2李凤华,冯涛,马建峰.基于VSPH的UC不经意传输协议[J].通信学报,2007,28(7):28-34. 被引量:8
  • 3LAMPORT L.Constructing Digital Signatures From a One-Way Function[R].Technical Report SRI-CSL-98.SRI International Com-puter Science Laboratory,1979.
  • 4PERRIG A.The BiBa one-time signature and broadcast authentication protocol[A].ACM Conference on Computer and Communications Security[C].2001.28-37.
  • 5MITZENMACHER M,PERRIG A.Bounds and Improvements for BiBa Signature Schemes[R].No.TR-02-02,Computer Science Group,Harvard University,USA,2002.
  • 6REYZIN L.REYZIN N.Better than BiBa:short one-time signatures with fast signing and verifying[A].Information Security and Privacy,7th Australian Conference,ACISP 2002[C].2002.144-153.
  • 7PlEPRZYK J,WANG H X,XING C P.Multiple-time signature schemes against adaptive chosen message attacks[A].Selected Areas in Cryptography,SAC 2003[C].2003.88-100.
  • 8PARK Y,CHO Y.Efficient one-time signature schemes for stream authentication[J].Journal of Information Science and Engineering 22,2006.611-624.
  • 9LUK M,PERRIG A,WHIIJOCK B.Seven cardinal properties of sensor network broadcast authentication[A].ACM Workshop on Se-curity of Ad Hoc and Sensor Networks,(SASN'06)[C].2006.
  • 10CANETTI R.Universally composable signatures,certification,and authenticated communication[A].Proceedings of 17th Computer Se-eurity Foundations Workshop[C].2004.

二级参考文献13

  • 1RABIN M O.How to Exchange Secretes by Oblivious Transfer[R].Tech Rep TR-81,Aiken Computation Laboratory,Harvard University,1981.
  • 2EVEN S,GOLDREICH O,LEMPEL A.A randomized protocol for signing contracts[J].Communications of the ACM,1985,28(6):637-647.
  • 3NAOR M,PINKAS B.Efficient oblivious transfer protocols[A].Proceedings of SODA 2001,SIAM Symposium on Discrete Algorithms[C].2001.448-457.
  • 4KALAI Y T.Smooth projective hashing and two-message oblivious transfer[A].Advances in Cryptology-Eurocrypt 2005,LNCS 3494[C].Springer-Verlag,2005.78-95.
  • 5DOLEV D,YAO A.On the security of public key protocols[J].IEEE Transactions on Information Theory,1983,29(2):198-208.
  • 6FISCHLIN M.Universally composable oblivious transfer in the multi-party setting[EB/OL].http://www.mi.informatik.uni-frankfurt.de/people/marc/publications/fischlin.uc-ot.2006.pdf,2006.
  • 7CANETTI R.Universally Composable Security:a New Paradigm for Cryptographic Protocols[M].New York:IEEE Computer Society Press,2001.
  • 8CANETTI R,LINDELL Y,OSTROVSKY R,et al.Universally composable two-party and multi-party secure computation[A].Proceedings of the 34th Annual ACM Symposium on Theory of Computing[C].Montréal,Québec,Canada,2002.494-503
  • 9GOLDREICH O,MICALI S,WIGDERSON A.How to play any mental game-a completeness theorem for protocols with honest majority[A].Proceedings of the 19th Annual ACM Symposium on Theory of Computing[C].1987.218-229.
  • 10DAMGARD I,NIELSEN J B.Improved non-committing encryption schemes based on a general complexity assumption[A].Crypto 2000,LNCS 1880[C].Springer-Verlag,2000.432-450.

共引文献7

同被引文献36

  • 1周永彬,冯登国.RFID安全协议的设计与分析[J].计算机学报,2006,29(4):581-589. 被引量:210
  • 2张帆,马建峰,文相在.通用可组合的匿名HASH认证模型[J].中国科学(E辑),2007,37(2):272-284. 被引量:5
  • 3李凤华,冯涛,马建峰.基于VSPH的UC不经意传输协议[J].通信学报,2007,28(7):28-34. 被引量:8
  • 4MARTIN A, PPILIP R. Reconciling two views of cryptography[ J]. J Crypt, 2002, 15(2) :103-127.
  • 5CANETFI R. Universally composable security: a new paradigm for cryptographic protocols [ EB/OL ]. [ 2005- 12-14 ]. http ://eprint. iacr. org/2000/067, ps.
  • 6CANETTI R. Security and composition of cryptographic protocol: a tutorial [ EB/OL]. [ 2006-12-18 ]. http:// eprint, iacr. org/2006/465, ps. gz.
  • 7Sebastian Gajek, Mark Manulis, Olivier Pereira. Universally composable security analysis of TLS-secure sessions with handshake and record layer [ J ]. Lecture Notes in Computer Science, 2008, 5324 : 313-327.
  • 8ZHANG Haojun, LI Xiaoxue, LIU Yukun. An efficient authentication scheme based on the self-updating hash chain for campus network[ C ]//2008 IEEE International Symposium on IT in Medicine and Education. Washington: IEEE Computer Society, 2008:268-271.
  • 9ZHANG Haojun, LI Xiaoxue, REN Rui. A novel self- renewal hash chain and its implementation [ C ]//IEEE/ IFIP International Conference on Embedded and Ubiquitous Computing. Washington: IEEE Computer Society, 2008 : 114-152.
  • 10LIM C H, KWON T. Strong and robust RFID authentication enabling perfect ownership transfer[A]. 8th International Conference on Infor- marion and Communications Security[C]. Raleigh, NC, USA, 2006. 1-20.

引证文献3

二级引证文献11

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部