期刊文献+

基于动态属性的数字签名方案 被引量:3

Dynamic attribute-based signature scheme
下载PDF
导出
摘要 基于属性的数字签名方案能很好地实现用户身份的隐藏。但所提出的签名方案中,用户属性都是静态的,当系统中的成员属性发生变更后,没有相应的修改机制,需要重新分配属性密钥,这将为系统增添极大负担。在实际应用中存在问题。基于条件加密的思想,设计了一个具有动态属性的数字签名方案,该方案能在该用户满足某属性后,由认证方给用户提供签名,并让用户自行计算其属性密钥。对签名方案的安全性进行了讨论。 The user's privacy can be well protected using attribute-based signature scheme. But the attributes are static in all attribute-based signature schemes, which are due to certain problems in practical applications : when the member' s attribute has been changed, there is no corresponding mechanism to re-assign the attributes key, which will cause tremendous burden. Based on conditions-based encryption, this paper develops a dynamic attribute-based signature scheme. User is allowed to calculate its own attributes key in the scheme once it satisfies certain attribute after the authenticating party' s digital signature is given. The security of the scheme is discussed.
作者 邓宇乔
出处 《计算机工程与应用》 CSCD 2013年第15期19-22,共4页 Computer Engineering and Applications
基金 广东省自然科学基金(No.S2012010010376) 广东省育苗项目(No.LYM11068)
关键词 属性签名 条件加密 动态 双线性对 attribute signature scheme conditions encryption scheme dynamic bilinear pairings
  • 相关文献

参考文献15

  • 1Yang P, Cao Z, Dong X.Fuzzy identity based signature, Report 2008/002[EB/OL].[2012-11-21].http ://eprint.iacr.org/2008/002.
  • 2Guo S, Zeng Y.Attribute-based signature scheme[C]//Interna- tional Conference Information Security and Assurance(ISA 2008),2008 : 509-511.
  • 3Goyal V, Pandey O, Sahai A, et al.Attribute-based encryption for fine-grained access control of encrypted data[C]//Proc of CCS.New York : ACM Press, 2006 : 89-98.
  • 4Shahandashti S F, Safavi-Naini R.Threshold attribute-based signatures and their application to anonymous credential sys- tems[C]//LNCS 5580: AFRICACRYPT 2009.Berlin: Springer- Verlag, 2009 : 198-216.
  • 5Sahai A, Waters B.Fuzzy identity-based encryption[C]//LNCS 3494: Advances in Cryptology-EUROCRYPT 2005.Aarhus: Springer-Verlag Press,2005:457-473.
  • 6Chase M.Multi-authority attribute based encryption[C]//Vadhan S P.Lecture Notes in Computer Science TCC,2007:515-534.
  • 7Emura K, Miyaji A, Omote K.A dynamic attribute-based group signature scheme and its application in an anonymous sur- vey for the collection of attribute statistics[C]//International Couf on Availability, Reliability and Security, 2009.
  • 8Lee B ,Kim K.Fair exchange of digital signatures using con- ditional signature[C]//Symposium on Cryptography and Infor- mation Security,Shirahama,Japan,2002: 179-184.
  • 9Berta I Z, Buttyn L, Vajda I.Migrating the untrusted terminal problem using conditional signatures[C]//International Confer- ence on Information Technology i Coding and Computing ( ITCC), 2004.
  • 10Marek K, Miroslaw K, Anna L.Conditional digital signa- tures[C]//LNCS 3592 : TrustBus 2005,2005 : 206-215.

二级参考文献26

  • 1Sahai A,Waters B.Fuzzy identity-based encryption[G]//LNCS 3494:Proc of EUROCRYPT'05.Berlin:Springer,2005:457-473.
  • 2Goyal V,Pandey O,Sahai A,et al.Attribute-based encryption for fine-grained access control of encrypted data[C]//Proc of the 13th ACM Conf on Computer and Communications Security.New York:ACM,2006:89-98.
  • 3Bethencourt J,Sahai A,Waters B.Ciphertext-policy attribute-based encryption[C]//Proc of IEEE Symp on Security and Privacy.New York:ACM,2007:321-334.
  • 4Cheung L,Newport C.Provably secure ciphertext policy ABE[C]//Proc of the 14th ACM Conf on Computer and Communications Security.New York:ACM,2007:456-465.
  • 5Goyal V,Jain A,Pandey O,et al.Bounded ciphertext policy attribute-based encryption[G]//LNCS 5126:Proc of the 35th Int Colloquium on Automata,Languages and Programming.Berlin:Springer,2008:579-591.
  • 6Khader D.Attribute based group signatures[OL].(2008-01-12)[2010-05-08].http://eprint.iacr.org/2007/159.
  • 7Hahandashti S F,Safavi-Naini R.Threshold attribute-based signatures and their application to anonymous credential systems[G]//LNCS 5580:Progress in Cryptology-AFRICACRYPT 2009.Berlin:Springer,2009:198-216.
  • 8Li J,Kim K.Attribute-based ring signatures[OL].(2008-09-16)[2010-05-08].http://eprint.iacr.org/2008/394.
  • 9Rivest R L,Shamir A R L,Tauman Y.How to leak a secret[G]//LNCS 2248:AsiaCrypt 2001.Berlin:Springer,2001:552-565.
  • 10Chaum D,VanHevst E.Group signatures[G]//LNCS 547:EuroCrypt 1991.Berlin:Springer,1991:257-265.

共引文献14

同被引文献16

  • 1陈泽文,张龙军,王育民,黄继武,黄达人.一种基于中国剩余定理的群签名方案[J].电子学报,2004,32(7):1062-1065. 被引量:56
  • 2Chaum D, van Heyst E. Group signatures [ C ]//Proc of EU- ROCRYPT'91. Is. 1. ] : [s. n. ] ,1991:257-265.
  • 3Boneh D, Boyen X, Shacham H. Short group signatures [ C ]/! Proc of CRYPTO 2004. [ s. 1. ] :Springer-Verlag,2004.
  • 4E1Gamal T. A public key cryptosystem and a signature scheme based on discrete logarithms [ J ]. IEEE Transactions on Infor- mation Theory, 1985,31 (4) :469-472.
  • 5Ateniese G, Song D, Tsudik G. Quasi-efficient revocation of group signatures [ J ]. LNCS,2003,2357 : 183-197.
  • 6Rivest R L, Shamir A, Adleman L. A method for obtaining dig- ital signatures and public key cryptosystems [ J ]. Communica- tions of ACM, 1978,21 (2) : 120-126.
  • 7Diffie W, Hellman M E. New directions in cryptograph [ J ]. IEEE Transactions on Information Theory, 1976,22 ( 6 ) : 644- 654.
  • 8刘景伟,孙蓉,马文平.高效的基于ID的无证书签名方案[J].通信学报,2008,29(2):87-94. 被引量:20
  • 9陈道伟,施荣华,樊翔宇.存在可实施强制签名特权集的门限群签名方案[J].计算机应用研究,2012,29(1):319-321. 被引量:2
  • 10王丽莎,张建中.一种高效安全的无证书数字签名方案[J].计算机工程与应用,2012,48(15):70-73. 被引量:10

引证文献3

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部