期刊文献+

新的标准模型下安全的数字签名方案 被引量:1

New secure signature scheme in standard model
下载PDF
导出
摘要 针对标准模型下数字签名方案较难构造的问题,在已有选择密文攻击(CCA)安全的可公开验证加密(PVPKE)方案基础上,提出一种标准模型下的数字签名方案。构造基于以下结论:CCA安全的PVPKE方案密文的合法性可公开验证,而数字签名也要求可公开验证;CCA安全的PVPKE方案密文不可伪造,而数字签名也要求不可伪造。通过将PVPKE方案中私钥用于签名,其公钥用于签名的验证,设计数字签名方案,并进行了安全性证明。分析结果表明,所提出的方案在邮件传输系统中有较好应用。 Concerning the problem that it is hard to construct digital signature scheme in the standard model, a new signature scheme was proposed, based on Chosen Ciphertext Attack (CCA) secure Publicly Verifiable Public Key Encryption (PVPKE). The construction is based on the following facts: public verifiability is required in both signature scheme and PVPKE scheme; signatures in signature scheme can not be malleable, and ciphertexts in CCA secure PVPKE scheme can not also be malleable. To design the scheme, private key in PVPKE scheme was used to sign, and the public key was used to verify. Security proof was also given. Analysis result indicates that the proposed scheme has good application in the mail transfer system.
出处 《计算机应用》 CSCD 北大核心 2014年第5期1300-1303,共4页 journal of Computer Applications
基金 国家自然科学基金资助项目(61103230)
关键词 标准模型 数字签名 可公开验证加密 选择密文攻击安全 不可伪造性 standard model digital signature Publicly Verifiable Public Key Encryption (PVPKE) Chosen Ciphertext Attack (CCA) secure unforgeability
  • 相关文献

参考文献14

  • 1BONEH D,BOYEN X.Short signatures without random oracles[C]//Proceedings of the 2004 Annual International Conference on the Theory and Applications of Cryptographic Techniques.Berlin:Springer-Verlag,2004:56-73.
  • 2PATERSON K G,SCHULDT J C N.Efficient identity based signature secure in the standard model[C]//ACISP '06:Proceedings of the 11 th Australasian Conference on Information Security and Privacy.Berlin:Springer-Verlag,2006:207-222.
  • 3MERKLE R C.Secrecy,authentication,and public key systems[D].Stanford:Stanford University,1979.
  • 4HOHENBERGER S,WATERS B.Realizing hash-and-sign signatures under standard assumptions[C]//EUROCRYPT'09:Proceedings of the 28th Annual International Conference on Advances in Cryptology:the Theory and Applications of Cryptographic Techniques.Berlin:Springer-Verlag,2009:333-350.
  • 5HOHENBERGER S,WATERS B.Short and stateless signatures from the RSA assumption[C]//CRYPTO'09:Proceedings of the 29th Annual International Cryptology Conference on Advances in Cryptology.Berlin:Springer-Verlag,2009:654-670.
  • 6王志伟,张伟.标准模型下基于因子分解问题的短签名[J].通信学报,2011,32(5):78-81. 被引量:1
  • 7HE D,CHEN J,HU J.An ID-based proxy signature schemes without bilnear pairing[J].Annals of Telecommunications-annals des télécommunications,2011,66(11/12):657-662.
  • 8SEO S H,CHOI K Y,HWANG J Y,et al.Efficient certificateless proxy signature scheme with provable security[J].Information Science,2012,188:322-337.
  • 9BOHL F,HPFHEINZ D,JAGER T,et al.Confined guessing:new signatures from standard assumptions[EB/OL].[2013-08-14].https://eprint,iacr.org/2013/171,pdf.
  • 10HANAOKA G,KUROSAWA K.Efficient chosen ciphertext secure public key encryption under the computational Diffie-Hellman assumption[C]//ASIACRYPT'08:Proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security:Advances in Cryptology.Berlin:SpringerVerlag,2008:308-325.

二级参考文献15

  • 1DIFFIE Z,HELLMAN M E.New directions in cryptography[J].IEEE Transactions on Information Theory,1976,22(6):644-654.
  • 2RIVEST R,SHAMIR A,ADLEMAN L.A method for obtaining digital signatures and public key cryptosystem[J].Communications of ACM,1988,21(2):120-126.
  • 3BONEH D,LYNN B,SHACHAM H.Short signatures from the weil pairing[J].Journal of Cryptology,2004,17(4):297-319.
  • 4GENTRY C,PEIKERT C,VAIKUNTANATHAN V.Trapdoors for hard lattices and new cryptographic constructions[A].Symposium on the Theory of Computing 2008(STOC 2008)[C].Victoria,British Columbia,Canada,2008.197-206.
  • 5GOH E J,JARECKI S,KATZ J,et al.Efficient signature schemes with tight reductions to the Diffie-Hellman problems[J].Journal of Cryptology,2007,20(4):493-514.
  • 6OKAMOTO T.Provably secure and practical identification schemes and corresponding signature schemes[A].CRYPTO 1992[C].Santa Barbara,California,USA,1993.31-53.
  • 7POINTCHEVAL D,STERN J.Security proofs for signature schemes[A].EUROCRYPT 1996[C].Saragossa,Spain,1996.387-398.
  • 8CRAMER.R,SHOUP V.Signature schemes based on the strong RSA assumption[J].ACM Transactions on Information and System Security,2000,3(3):161-185.
  • 9GENNARO R,HALEVI S,Rabin T.Secure hash-and-sign signatures without the random oracle[A].EUROCRYPT 1999[C].Prague,Czech Republic,1999.123-139.
  • 10HOHENBERGER S,WATERS B.Realizing hash-and-sign signatures under standard assumptions[A].EUROCRYPT 2009[C].German,2009.333-350.

同被引文献9

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部