期刊文献+

可追踪身份的基于属性的多重签名方案 被引量:2

Identity Traceable Attribute-based Multi-signature Scheme
原文传递
导出
摘要 在电子商务和电子政务领域中,针对多人联合签署同一文件以及追究签名者责任的需求,提出了一种可追踪身份的基于属性的多重签名方案.采用基于属性的多重签名(Attribute based Multi-signature,ABMS),解决了多人联合签署同一文件问题.将可追踪身份的思想引入到ABMS中,有效解决了签名者滥用签名,在保证签名者隐私性的同时实现了其身份的可追踪性.具体构造了该方案并在子群判定假设和计算性Diffie-Hellman假设下证明了该方案在标准模型下是不可伪造的.分析表明,与已有ABMS方案相比,所提方案具有身份可追踪性,适用于解决多签名者追责问题. In the domain of electronic commerce and electronic government affairs, we may face the situation of signing the same document by a group of people. Moreover, we need the ability of investigating the accountability of the signer. To meet such requirements, we propose an identity traceable attribute-based multi-signature scheme. The attribute-based multi-signature (ABMS) can solve the problem of multi-signing the same document. By integrating the thought of traceability, we successfully prevent the signer from abusing his identity. Under the premise of ensuring the pri- vacy of the signer, we achieve the goal of traceability. On the basis of the subgroup decision and the computational Diffie-Hellman (CDH) assumptions, we prove that the scheme is unforgeable in the standard model. Compared with the existing schemes, our scheme is traceability and suitable for solving the problem of responsibility of multi-signers.
出处 《福建师范大学学报(自然科学版)》 CAS CSCD 北大核心 2014年第3期34-42,共9页 Journal of Fujian Normal University:Natural Science Edition
基金 国家自然科学基金资助项目(61370078)
关键词 基于属性的多重签名 身份可追踪性 标准模型 隐私性 不可伪造 attribute based multi-signature traceability standard model privacy unforge-able
  • 相关文献

参考文献19

  • 1Sahai A, Waters B. Fuzzy identity-based encryption [ C ] //Advances in Cryptology - EUROCRYPT 2005. Berlin: Springer, 2005:457-473.
  • 2Goyal V, Pandey O, Sahai A, et al. Attribute-based encryption for fine-grained access control of encrypted data [ C ] // Proceedings of the 13th ACM Conference on Computer and Communications security. ACM, 2006 : 89 - 98.
  • 3苏金树,曹丹,王小峰,孙一品,胡乔林.属性基加密机制[J].软件学报,2011,22(6):1299-1315. 被引量:98
  • 4Yang P, Cao Z, Dong X. Fuzzy identity based signature [ J/OL]. Preprint submitted to Elsevier Preprint, 2008 -01 - 03 [2013-11-10]. https: //eprint. iacr. org/2008/002.
  • 5Maji H K, Prabhakaran M, Rosulek M. Attribute-based signatures [ C] //Topics in Cryptology - CT-RSA 2011. Ber- lin: Springer, 2011:376 -392.
  • 6Shahandashti S F, Safavi-Naini R. Threshold attribute-based signatures and their application to anonymous credential sys- tems [ C ] //Progress in Cryptology - AFRICACRYPT 2009. Berlin: Springer, 2009 : 198 - 216.
  • 7Li J, Au M H, Susilo W, et al. Attribute-based signature and its applications [ C] //Proceedings of the 5th ACM Sym- posium on Information, Computer and Communications Security. ACM, 2010: 60- 69.
  • 8Okamoto T. A digital multisignature scheme using bijective public-key cryptosystems [ J ]. ACM Transactions on Comput- er Systems, 1988, 6 (4): 432-441.
  • 9Ohta K, Okamoto T. A digital muhisignature scheme based on the Fiat-Shamir scheme [ C] //Advances in Cryptology-- ASIACRYPT91. Berlin: Springer, 1993: 139-148.
  • 10Okamoto T. Muhi-signature schemes secure against active insider attacks [ J ]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 1999, 82 (1) : 21 -31.

二级参考文献69

  • 1王天银,张建中.一种按序多重数字签名方案的安全性分析及改进[J].河南科技大学学报(自然科学版),2005,26(1):31-34. 被引量:3
  • 2Fiat A, Naor M. Broadcast encryption. In: Stinson DR, ed. Advances in Cryptology-CRYPTO'93. Berlin, Heidelberg: Springer- Verlag, 1994. 480-491.
  • 3Naor D, Naor M, Lotspiech J. Revocation and tracing schemes for stateless receivers. In: Kilian J, ed. Advances in Cryptology- CRYPTO 2001. Berlin, Heidelberg: Springer-Verlag, 2001.41-62.
  • 4Boneh D, Gentry C, Waters B. Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup V, ed. Advances in Crytology-CRYPTO 2005. Berlin, Heidelberg: Springer-Verlag, 2005. 258-275. [doi: 10.1007/11535218_16].
  • 5Shamir A. Identity-Based cryptosystems and signature schemes. In: Blakley GR, Chaum D, eds. Advances in Cryptology- CRYPTO'84. Berlin, Heidelberg: Springer-Verlag, 1984.47-53.
  • 6Boneh D, Franklin M. Identity-Based encryption from the weil pairing. In: Kilian J, ed. Advances in Cryptology-CRYPTO 2001. LNCS 2139, Berlin, Heidelberg: Springer-Verlag, 2001. 213-229. [doi: 10.1007/3-540-44647-8_13].
  • 7Sahai A, Waters B. Fuzzy identity-based encryption. In: Cramer R, ed. Advances in Cryptology-EUROCRYPT 2005. Berlin, Heidelberg: Springer-Verlag, 2005. 457-473.
  • 8Goyal V, Pandey O, Sahai A, Waters B. Attribute-Based encryption for fine-grained access control of encrypted data. In: Proc. of the 13th ACM Conf. on Computer and Communications Security. New York: ACM Press, 2006. 89-98. [doi: 10.1145/1180405. 1180418].
  • 9Yu SC, Ren K, Lou WJ. Attribute-Based content distribution with hidden policy. In: Proc. of the 4th Workshop on Secure Network Protocols (NPSec). Orlando: IEEE Computer Society, 2008.39-44. [doi: 10.1109/NPSEC.2008.4664879].
  • 10Traynor P, Butler K, Enck W, Mcdaniel P. Realizing massive-scale conditional access systems through attribute-based cryptosystems. In: Proc. of the 15th Annual Network and Distributed System Security Symp. (NDSS 2008). San Diego: USENIX Association, 2008.1-13.

共引文献111

同被引文献39

  • 1陈周国,蒲石,祝世雄.匿名网络追踪溯源综述[J].计算机研究与发展,2012,49(S2):111-117. 被引量:14
  • 2郑火国,孟宪学.农产品可追溯系统研究[D].北京:中国农业科学院.2012.
  • 3Hu H, Xu J, Xu X, et al. Private Search on Key-Value Stores with Hierarchical Indexes [ C] Confereace on Date Engineering (ICDE 2014) . Piscataway, N J: IEEE, 2014:628-639.
  • 4Xuyun Zhang, Chang Liu, Sura Nepal, et al. A Hybrid Approach for Scalable Sub-Tree Reduce on Cloud I-J]. Journal of Computer and System Sciences, 2014 (5) : 1008 -1020.
  • 5Proceedings of the 30th I EEE Internationa Anonymization Over Big Data Using Map Daniel A, Guillermo N, Vicen T. Spherical Micro Aggregation; Anonymizing Sparse Vector Spaces [J]. Computers & Security, 2015 (3) : 28 -44.
  • 6Zheleva A, Getoor L To Join or Not to Join: The Illusion of Privacy in Social Networks with Mixed Public and Private User Profiles [ C]//Proceedings of the 18th International Conference on World Wide Web, 2009.
  • 7Sutanto J, Palme E, Tan C H, et al, Addressing the Personalization-Privacy Paradox.. An Empirical Assessment from a Field Experiment on Smartphone Users [ J]. MIS Quarterly, 2013 (4) :1141 -1164.
  • 8Barbier G, Zhuo Feng, Gundecha P, et al. Provenance Data in Social Media [ M]. San Rafael; Mogan & Claypool, 2013.
  • 9Simmhan Y, Plale B, Gannon D. A Survey of Data Provenance in E-science [ EB/OL]. [2015 -09 -01]. http: //dl. acm. org /citation, cfm? id = 1084812. ].
  • 10Ludascher B, Altintas I, Berkley C, et al. Scientific Workflow Management and the Kepler System [J]. Concurrency and Computation: Practice and Experience, 2006 (10) : 1039 - 1065.

引证文献2

二级引证文献13

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部