期刊文献+

标准模型下增强的基于身份部分盲签名 被引量:8

Extended Identity-based Partially Blind Signature Scheme in the Standard Model
下载PDF
导出
摘要 标准模型(无随机预言)将密码算法规约为求解困难数学问题。研究了一种标准模型下的身份部分盲签名,指出其不能防止签名请求者篡改公共信息。提出一种增强的身份部分盲签名机制,从两方面改进了原有方案:一方面,采用隐式签名防止参与者篡改公共信息;另一方面,去除了额外的附加协议。参照Paterson等的标准签名模型,定义了部分盲签名的标准安全模型。增强方案在标准模型下被规约为求解椭圆曲线上的CDH(computational Diffie-Hellman)难题,被证明满足不可伪造性和部分盲性。对比分析表明,新方案在增强安全性的同时具有更低的计算开销和算法开销,可用于构建安全的电子现金或电子投票等协议。 Cryptography algorithm can be reduced to solve difficult mathematical problems in the standard model (without random oracle assumption). In order t6 overcome the problem that in the standard model, an existed identity-based partially blind signature (IBPBS) scheme does not prevent a tampering, an enhanced IBPBS scheme was put forward. The original algorithm was improved by the en- hanced scheme in two ways. One was to adopt an implicit signature which effectively prevented the entities who were involved in the signature tampering the public information. The other was to avoid using additional supplementary protocols. Based on the standard model of signature mentioned by Paterson et al, a standard model of IBPBS was defined. The enhanced IBPBS scheme was reduced to resolve the CDH problem on an elliptic curve in the standard model, and was proved to achieve the unforgeability and the unlinkability. Comparative analysis showed that the new IBPBS scheme wins enhanced security, lower computational overhead and lower algorithm o- verhead, and can be used to build secure protocols on electronic cash or electronic voting as well.
作者 张延红 陈明
出处 《四川大学学报(工程科学版)》 EI CAS CSCD 北大核心 2014年第1期95-101,共7页 Journal of Sichuan University (Engineering Science Edition)
基金 国家自然科学基金资助项目(90818028)
关键词 基于身份密码学 部分盲签名 双线性对 标准模型 identity-based cryptography partially blind signature bilinear pairing standard model
  • 相关文献

参考文献17

  • 1Chaum D. Blind signatures for untraceable payments[A].New York:Plenum Publishing,1982.199-203.
  • 2Abe M,Fujisaki E. How to date blind signatures[A].Heidelberg:Springer-Verlag,1996.244-251.
  • 3Shamir A. Identity-based cryptosystems and signature schemes[A].Berlin:Springer,1985.47-53.
  • 4Boneh D,Franklin M. Identity-based encryption from the weil pairing[A].Berlin:Springer,2001.213-229.
  • 5Chow S,Hui L,Yiu S. Two improved partially blind signature schemes from bilinear pairings[A].Berlin:Springer-Vedag,2004.355-411.
  • 6Chen X,Zhang F,Liu S. ID-based restrictive partially blind signatures and applications[J].Journal of Systems and Software,2007,(02):164-171.
  • 7Hu X,Huang S. An efficient ID-based partially blind signature scheme[A].Washington DC:IEEE Computer Society,2007.291-296.
  • 8Hu X,Huang S. Secure identity-based blind signature scheme in the standard model[J].Journal of Information Science and Engineering,2010,(01):215-230.
  • 9Zhang L,Hu Y,Tian X. Novel identity-based blind signature for electronic voting system[A].Washington DC:IEEE Computer Society,2010.122-125.
  • 10冯涛,彭伟,马建峰.安全的无可信PKG的部分盲签名方案[J].通信学报,2010,31(1):128-134. 被引量:13

二级参考文献44

  • 1张学军,王育民.新的基于身份无可信中心的盲签名和代理签名[J].计算机工程与应用,2007,43(1):142-144. 被引量:12
  • 2SHAMIR A. Identity-based cryptosystems and signature schemes[A]. Advances in Cryptology-CRYPTO'84[C]. Heidelberg: Springer-Verlag, 1984. 47-53.
  • 3HESS E Efficient identity based signature schemes based on pairings[A]. Selected Areas in Cryptography the 9th Annual International Workshop, SAC 2002[C]. Heidelberg: Springer-Verlag, 2002. 310-324.
  • 4CHA J, CHEON J. An identity-based signature from gap Diffie-Hellman groups[A]. Public Key Cryptography-PKC 2003[C]. Heidelberg: Springer-Verlag, 2003.18-30.
  • 5AL-RIYAMI S, PATERSON K, CBE from CL-PKE: a generic construction and efficient schemes[A]. Public Key Cryptography-PKC 2005: the 8th International Workshop on Theory and Practice in Public Key Cryptography[C]. Heidelberg: Springer-Verlag, 2005. 398-415.
  • 6LIU J, SUN R, KOU W, et al. Efficient ID-based signature without trusted PKG[EB/OL]. http://eprint.iacr.org/2007/135, 2007.
  • 7CHAUM D. Blind signatures for untraceable payments[A]. Advances in Crypto'82[C]. Plenum, NY, 1982. 199-203.
  • 8ABE M, FUJISAKI E. How to date blind signatures[A]. Advances in Cryptology-AisaCrypt'96[C]. Heidelberg: Springer-Verlag, 1996. 244-251.
  • 9ZHANG F, SAFAVI N R, SUSILO W. Efficient verifiably encrypted signature and partially blind signature from bilinear pairings[A]. Cryptology-Indocrypt 2003, 4th International Conference on Cryptol- ogy[C]. Heidelberg: Springer-Verlag, 2003.71-84.
  • 10OKAMOTO T. Efficient blind and partially blind signatures without random oracles[A]. Theory of Cryptography Third Theory of Cryptography Conference, TCC 2006[C]. Heidelberg: Springer-Verlag, 2006. 80-99.

共引文献24

同被引文献57

  • 1冯涛,梁一鑫.可证安全的无证书盲代理重签名[J].通信学报,2012,33(S1):58-69. 被引量:4
  • 2纪家慧,李大兴,王明强.来自双线性配对的新的代理多签名、多代理签名和多代理多签名体制[J].计算机学报,2004,27(10):1429-1435. 被引量:21
  • 3LANGWei-min,YANGZong-kai,CHENGWen-qing,TANYun-meng.A New ID-Based Proxy Blind Signature Scheme[J].Wuhan University Journal of Natural Sciences,2005,10(3):555-558. 被引量:3
  • 4张学军,王育民.高效的基于身份的部分盲签名[J].计算机工程与应用,2007,43(11):211-212. 被引量:11
  • 5Mambo M, Usuda K, Okamoto E. Proxy signature for delegating sig- ning operation [C] //Proc. of the 3rd ACM Conf. on Computer and Communications Security. New York : ACM Press, 1996:48 - 57.
  • 6Boldyreva A, Palacio A, Warinschi B. Secure proxy signature schemes for delegation of signing rights [ J ]. Journal of Cryptology, 2012, 25 (1) :57 -115.
  • 7Hwang S J, Shi C H. A simple multi-proxy signature scheme for elec- tronic commerce[ C ] //Proceedings of the 10th National Conference on Information Security, Hualien Taiwan, ROC, 2000 : 134 - 138.
  • 8Liu Z, Hu Y, Zhang X, et al. Provably secure multi-proxy signature scheme with revocation in the standard model [ J ]. Computer Commu- nications, 2011, 34 ( 3 ) :494 - 501.
  • 9Sun Y, Xu C, Yu Y, et al. Improvement of a proxy multi-signature scheme without random oracles [ J ]. Computer Communications, 2011, 34(3) :257-263.
  • 10Cao H J, Wang H S, Li P F. Quantum Proxy Multi-Signature Scheme Using Genuinely Entangled Six Qubits State[ J]. International Journal of Theoretical Physics, 2013, 52(4) :1188 - 1193.

引证文献8

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部