期刊文献+

强不可伪造的多用双向代理重签名方案

Multi-use Bidirectional Proxy Re-signature Scheme with Strong Unforgeability
下载PDF
导出
摘要 代理重签名具有转换签名的功能,可广泛应用于云存储、身份认证、版权管理等领域.标准模型下的代理重签名方案多数是存在性不可伪造的,无法阻止攻击者对已经签名过的消息重新伪造一个合法的签名.为了克服已有代理重签名方案的安全性依赖强、重签名长度长和计算代价大等缺陷,利用目标抗碰撞杂凑函数提出了一种新的多用双向代理重签名方案.在计算性Diffie-Hellman困难问题的假设下,证明新方案在适应性选择消息攻击下是强不可伪造的.与已有强不可伪造的双向代理重签名方案相比,新方案的系统参数、签名和重签名的长度短,重签名的计算量小,且满足更多的安全属性. In a proxy re-signature scheme,a semi-trusted proxy is allowed to convert a delegatee's signature into a delegatee's signature on the same message by using a re-signature key. But the proxy cannot generate arbitrary signatures for either the delegatee or the delegator. Hence, proxy re-signature is very useful and can be applied in many applications, such as cloud storage, cross-domain identity authentication, simplifying certificate management,managing group signatures, providing a proof for a path that has been taken, con- structing a checking system and a digital rights management interoperable system. Cryptosystems previously proved secure in the ran- dom oracle model are actually provably insecure when the random oracle is instantiated by any real-world hashing function. Therefore, provably secure proxy re-signature scheme in the standard model is more attractive. However, most proxy re-signature schemes in the standard model are existentially unforgeable, which cannot prevent adversaries from forging valid signatures on messages that have pre- viously been signed/re-signed. In order to overcome the shortcomings of the existing proxy re-signature schemes such as strong hard- ness assumption,long re-signatures length and high computation cost, a multi-use bidirectional proxy re-signature scheme is proposed by using target collision-resistant hash function. Under the computational Diffie-HeUman assumption, the proposed proxy re-signature scheme is proven to be strongly unforgeable under adaptive chosen message attacks. Compared with existing proxy re-signature schemes with strong unforgeability, the proposed scheme has short system parameters, short re-signature,low re-signing computation cost and more security properties.
出处 《小型微型计算机系统》 CSCD 北大核心 2014年第11期2469-2472,共4页 Journal of Chinese Computer Systems
基金 国家自然科学基金项目(61262057 61163038 61063041)资助 甘肃省科技计划项目(145RJDA325)资助 甘肃省科技计划项目(1308RJYA039)资助 国家档案局科技计划项目(2014-X-33)资助 兰州市科技计划项目(2013-4-22)资助
关键词 多用代理重签名 强不可伪造性 存在不可伪造性 双向性 multi-use proxy re-signatures strong unforgeability existential unforgeability bidirectionality
  • 相关文献

参考文献17

  • 1Hao Shen-gang,Li Zhang, Ghulam Muhammad. A union authenti- cation protocol of cross-domain based on bilinear pairing[ J]. Jour- nal of Software,2013,8(5) :1094-1100.
  • 2Zhang L, Zhang J, Xia A, et al. Domain authentication protocol based on certificate signcryption in Ipv6 network [ C ]. Proceedings of the International Conference on Information Engineering and Ap- plications, Springer-Verlag, 2013 : 213 -220.
  • 3Hong Xuan, Long Yu. A novel unidirectional proxy re-signature scheme and its application for MANETs[ J]. Journal of Computers, 2012,7(7) :1796-1800.
  • 4Ateniese G, Hohenberger S. Proxy re-signatures: new definitions, al- gorithms, and applications [ C ]. Proceedings of Computer and Corn- munications Security, Alexandria, USA, 2005 : 310 -319.
  • 5Shao J, Cao Z, Wang L, et al. Proxy re-signature schemes without random oracles [C ]. Proceedings of Cryptology--INDOCRYPT 2007, Springer-Verlag ,2007 : 197-209.
  • 6Waters B. Efficient identity-based encryption without random ora- cles[ C ]. Proceedings of Advances in Cryptology--EUROCRYPT 2005, Springer-Verlag ,2005 : 114-127.
  • 7Kiate K,Ikkwon Y ,Secogan L. Remark on shao et al's bidirectional proxy re-signature scheme in indocrypt'07[J]. International Journal of Network Security,2009,8 ( 3 ) :308 -311.
  • 8Shao H,Zhang F,Yuan X Z,et al. A proxy signature based on the difficulty of solving equations of higher on quaternion ring[ J]. Ap-plied Mechanics and Materiais ,2014,51 (3) :1951-1954.
  • 9Wang Z, Lv W. Server-aided verification proxy re-signature [ C ]. Proceedings of IEEE Security and Privacy in Computing and Com- munications,2013 : 1704-1707.
  • 10Xiao H, Zhang M. Provably-secure certificateless proxy re-signature scheme[ C]. Proceedings of IEEE Intelligent Networking and Col- laborative Systems,2013:591-594.

二级参考文献21

  • 1Goldwasser S, Micali S, Rivest R L. A digital signaturescheme secure against adaptive chosen-messages attacks[J]. SIAM Journal on Computing, 1988,17(2) : 281-308.
  • 2Waters B. Efficient identity-based encryption withoutrandom oracles [C] // Proceedings of the Advances inCryptology-EUROCRYPT 2005. Berlin : Springer-Ver-lag, 2005: 114-127.
  • 3An J H, Dodis Y,Rabin T. On the security of joint sig-nature and encryption [ C] // Proceedings of the Advancesin Cryptology-EUROCRYPT 2002. Berlin : Springer-Ver-lag, 2002: 83 -107.
  • 4Selvi S S D,Vivek S S, Vinayagamurthy D, et al. IDbased signcryption scheme in standard model [ C] //Proceedings of the 6th International Conference on Pro-vable Security-ProvSec 2012. Berlin: Springer-Verlag,2012: 35 -52.
  • 5Park H, Lim S,Yie I,et al. Strong unforgeability ingroup signature schemes [ J]. Computer Standards & In-terfaces ,2009, 31(4) : 856 -862.
  • 6Zhang Jianhong, Liu Xue. An efficient strong ID-basedsignature scheme with unforgeability [ C] // Proceedingsof the 2010 Fifth International Conference on Frontier ofComputer Science and Technology. Piscataway : IEEEComputer Society, 2010 : 239 -245.
  • 7Vivek S S,Selvi S S D, Balasubramanian G, et al.Strongly unforgeable proxy re-signature schemes in thestandard model [ EB/OL]. [ 2012 - 07 - 01]. http : //eprint. iacr. org/2012/080. pdf, 2012.
  • 8Bellare M,Rogaway P. The exact security of digital sig-natures :how to sign with RSA and Rabin [C] //Pro-ceedings of the Advances in Cryptology-EUROCRYPT1996. Berlin: Springer-Verlag, 1996 : 399 -416.
  • 9Boneh D,Lynn B, Shacham H. Short signatures fromthe weil pairing [J]. Journal of Cryptology, 2004,17(4): 297 -319.
  • 10Cramer R, Shoup V. Signature schemes based on thestrong RSA assumption [J], ACM Transactions on Infor-mation and System Security, 2000, 3(3) : 161 - 185.

共引文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部