期刊文献+

具有分布式打开权威的隐藏身份签名方案

Hidden identity-based signature scheme with distributed open authorities
下载PDF
导出
摘要 基于双线性映射的隐藏身份签名方案不满足可开脱性和选择密文攻击(CCA)匿名性,而在RSA群上构造的隐藏身份签名方案具有较高的通信和运算耗费。为此,利用块消息签名技术实现了可开脱性,提出一个允许设置分布式打开权威的改进方案。改进方案通过将分布式密钥提取和可同时执行的知识证明技术应用于底层门限加密方案,有效地实现了对打开权威的权利分发。此外,为了克服传统串行注册方式无法抵抗拒绝服务攻击的不足,利用承诺的知识证明技术将注册过程增强为满足并发安全性的协议。在随机预言模型下,改进方案可证满足所要求的所有安全性质。对比实验结果表明:改进方案的签名长度更短,签名与验证算法开销更小,由可信服务器执行的门限解密过程是并发安全的且在自适应攻击者模型下满足可证安全性。 Hidden identity-based signature schemes from bilinear maps do not achieve exculpability and Chosen-Ciphertext Attack(CCA) anonymity,while schemes of this type built on RSA groups suffer from significant communication and computation overheads.Concerning this situation,an improved scheme with distributed open authorities was put forward,which satisfied exculpability by making use of the block messages signature.It achieved efficient distribution of the open authority by applying distributed key extraction and simultaneous proof of knowledge to the underlying threshold encryption scheme.Furthermore,to cope with the shortcomings of traditional serial registration,i.e.,being vulnerable to the denial-of-service attack,its registration protocol was enhanced to be concurrent-secure by using the method of committed proof of knowledge.In the random oracle model,the proposed scheme could be proved to fulfill all the required properties.Performance comparison shows that the resultant signature is shorter and the algorithms(i.e.,Sign and Verify) are more efficient.Moreover,the process of threshold decryption by trusted servers is proved to be concurrently-secure and it is also immune to adaptive adversaries.
作者 柳欣
出处 《计算机应用》 CSCD 北大核心 2012年第3期699-704,728,共7页 journal of Computer Applications
基金 山东省高等学校科技计划项目(J11LG29)
关键词 数字签名 群签名 基于身份的签名 知识证明 门限加密 自适应安全性 digital signature group signature identity-based signature knowledge proof threshold encryption adaptive security
  • 相关文献

参考文献22

  • 1ZHOU S,LIND.An interesting member ID-based group signature[EB/OL].[2011-08-01].http://eprint.iacr.org/2007/126.
  • 2BOYEN X,WATERS B.Compact group signatures without random oracles[C] // EUROCRYPT 2006:Proceedings of the 25th Annual International Cryptology Conference,LNCS 4004.Berlin:SpringerVerlag,2006:427-444.
  • 3袁艳,蔡光兴.新的无随机预言的短群签名方案[J].计算机应用,2011,31(3):790-792. 被引量:1
  • 4KIAYIAS A,ZHOU H S.Hidden identity-based signatures[C] //FC 2007:Proceedings of the 11th International Conference on Financial Cryptography and Data Security, LNCS 4886. Berlin:Springer-Verlag,2007:134-147.
  • 5KIAYIAS A,ZHOU H S.Hidden identity-based signatures[EB/OL].[2011-08-01].http://eprint.iacr.org/2007/140.
  • 6HAZAY C,KATZ J,KOO C Y,et al.Concurrently-secure blind signatures without random oracles or setup assumptions[C] //TCC 2007:Proceedings of the 4th IACR Theory of Cryptography Conference,LNCS4392.Berlin:Springer-Verlag,2007:323-341.
  • 7AU M H.Contribution to privacy-preserving cryptographic techniques[D]. Wollongong, Australia: University of Wollongong,2009.
  • 8BONEH D,BOYEN X.Short signatures without random oracles and the SDH assumption in bilinear groups[J].Journal of Cryptology,2008,21(2):149-177.
  • 9SHOUP V,GENNARO R.Securing threshold cryptosystems against chosen ciphertext attack[J].Journal of Cryptology,2002,15(2):75-96.
  • 10KIAYIAS A,XU S,YUNG M.Privacy preserving data mining within anonymous credential systems[C] //SCN 2008:Proceedings of the 6th Conference on Security and Cryptography for Networks,LNCS5229.Berlin:Springer-Verlag,2008:57-76.

二级参考文献10

  • 1CHAUM D, van HEYST E. Group signature [ C]// Advances in Cryptology-EUROCRYPT 1991, LNCS547. Berlin: Spfinger-Ver- lag, 1991:257-265.
  • 2BONEH D, LYNN B, SHACHAM H. Short signatures from the Weil pairing [ C]// Advances in Cryptology - ASIACRYPT 2001, LNCS 2248. Berlin: Springer-Verlag, 2001:514 - 532.
  • 3BELLARE M, MICCEAMCIO D, WARINSCHI B. Foudations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions [ C]// Proceedings of EUROCRYOT 2003, LNCS 2656. Berlin: Spfinger-Verlag, 2003:614 -629.
  • 4BONEH D, BOYEN X, SHACHAM H. Short group signatures [ C]//Proceedings of the 24th Annum International Crptology Con- ference, LNCS 3152. Berlin: Springer-Verlag, 2004:41-45.
  • 5LIANG XIAOHUI, CAO ZHENFU, SHAO JUN, et al. Short group signature without random oracles [ C]//ICISC 2007: Proceedings of the 10th International Conference on Information Security and Cryp- tology, LNCS4861. Berlin: Springer-Verlag, 2007:69-82.
  • 6BONEH D, BOYEN X. Short signatures without random oracles and the SDH assumption in bilinear groups [ J]. Journal of Cryptology, 2008, 21(2): 149-177.
  • 7TSO R, YI XUN, HUANG XINYI. Efficient and short certificateless signature [ C]// CANS2008: Proceedings of the 7th International Conference on Cryptology and Network Security, LNCS 5339. Ber- lin: Springer-Vedag, 2008:64-79.
  • 8杜红珍,温巧燕.高效的短签密方案[J].北京邮电大学学报,2008,31(1):84-87. 被引量:11
  • 9钟军,何大可.一种新型的群签名方案[J].电子与信息学报,2008,30(5):1214-1217. 被引量:5
  • 10马海英,石振国,顾翔.标准模型下的高效短群签名[J].计算机应用,2009,29(8):2220-2222. 被引量:4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部