期刊文献+

无线传感器网络中一次性数字签名算法设计 被引量:2

Design of One-time Digital Signature Algorithm in Wireless Sensor Network
下载PDF
导出
摘要 一次性数字签名算法是构造密码协议的基础算法,可用于认证无线传感器网络(WSN)中传输数据的真实性和完整性。针对WSN的应用需求,给出一种高效的一次性数字签名算法。与现有一次性签名算法相比,该算法生成签名简单快捷,只需执行一次模指数乘法运算;签名长度短,只需传输一个群元素;适用范围广,能根据待签名消息的长度自动适配对应的公钥参数,该特性非常适合WSN中数据传输量较小的应用;同时该算法还能在标准模型下得到形式化的安全证明,其抗伪造攻击安全性可归约为双线性映射群中计算的Diffie-Hellman数学难题。 One-time digital Signature ( OTS ) algorithm is a fundamental algorithm for construction cryptography protocols,and it can be used in Wireless Sensor Network(WSN) to authenticate the authenticity and integrity of the transmitted data efficiently. According to the demand of WSN,this paper proposes an efficient OTS algorithm. Compared with the existing OTS algorithms, the new one has smart signature generation algorithm, which only needs one time modular exponentiation multiplication operation;It has short signature,which only needs transmission one group element;It has wide applications,which can automatic and efficient adapt the corresponding public key parameters for the signing message. This feature is ideal for small length data transmission in WSN. More important,the proposed algorithm can be proved secure in the standard model,and its existential unforgeability under an adaptive chosen-message attack is reduced to Computational Diffie-Hellman( CDH) assumption tightly.
作者 康立 刘家芬
出处 《计算机工程》 CAS CSCD 2014年第12期97-103,共7页 Computer Engineering
基金 国家自然科学基金资助重大项目"可信网络交易软件系统试验环境与示范应用"(91218301) 中央高校基本科研业务费专项基金资助项目(JBK130503) 教育部社科基金资助青年项目"金融业可重用数字证书研究与设计"(11XJCZH002) 四川省哲学社会科学规划基金资助青年项目"基于网络社区的微支付系统的研究"(SC12C013)
关键词 数字签名 一次性数字签名 计算Diffie—Hellman假设 无线传感器网络 公钥密码学 digital signature One-time digital Signature ( OTS ) Computational Diffie-Hellman (CDH) assumption Wireless Sensor Network(WSN) public key cryptography
  • 相关文献

参考文献21

  • 1Rabin M.Digitalized Signatures[M]//Lipton R,de Millo R.Foundations of Secure Computation.New York,USA:Academic Press,1978.
  • 2Lamport L.Constructing Digital Signatures from a Oneway Function[R].Palo Alto,USA:SRI International,Technical Report:CSL-98,1979.
  • 3Canetti R,Halevi S,Katz J.Chosen-ciphertext Security from Identity-based Encryption[C]//Proceedings of EUROCRYPT’04.Interlaken,Switzerland:SpringerVerlag,2004:207-222.
  • 4Huang Qiong,Wong D S,Zhao Yiming.Generic Transformation to Strongly Unforgeable Signatures[C]//Proceedings of ACNS’07.Zhuhai,China:[s.n.],2007:1-17.
  • 5Even S,Goldreich O,Micali S.On-line/Off-line Digital Signatures[J].Journal of Cryptology,1996,9(1):35-67.
  • 6Dahmen E,KrauβC.Short Hash-based Signatures for Wireless Sensor Networks[C]//Proceedings of CANS’09.Sanya,China:[s.n.],2009:463-476.
  • 7孙瑾,胡予濮.双系统密码技术下的身份型广播加密方案[J].电子与信息学报,2011,33(5):1266-1270. 被引量:9
  • 8王庆滨,陈少真.具有固定公钥和私钥长度的广播加密方案[J].通信学报,2011,32(2):114-119. 被引量:5
  • 9Zaverucha G M,Stinson D R.Short One-time Signatures[EB/OL].[2014-02-10].http://eprint.iacr.org/.
  • 10Mohassel P.One-time Signatures and Chameleon Hash Functions[C]//Proceedings of the17th International Conference on Selected Areas in Cryptography.Waterloo,Canada:[s.n.],2010:302-319.

二级参考文献44

  • 1FIAT A, NAOR M. Broadcast encryption[A]. Advances in Cryptology-CRYPTO'93, LNCS 773[C]. Berlin, 1994. 480-491.
  • 2JHO N S, HUANG J Y, CHEON J H. One-way chain based broadcast encryption schemes[A]. Advances in Cryptology-EUROCRYPT 2005, LNCS 3494[C]. Berlin, 2005. 559-574.
  • 3HUANG J Y, LEE D 14, LIM J I. Generic transformation for scalable broadcast encryption[A]. Advances in Cryptology-CRYPTO 2005, LNCS 3621[C]. Berlin, 2005. 276-292.
  • 4NAOR M, PINKAS B. Efficient trace and revoke schemes[A]. Financial Cryptography 2000, LNCS 1962[C]. Berlin, 2001. 1-20.
  • 5DODIS Y, FAZIO N. Public key broadcast encryption for stateless receivers[A]. DRM 2002, LNCS 2696[C]. Berlin, 2003.61-80.
  • 6GENTRY C,SILVERBERG A. Hierarchical id-based cryptography[A]. Advances in Cryptology-ASIACRYPT 2002, LNCS 2501[C]. Berlin, 2002. 149-155.
  • 7BONEH D, GENTRY C, WATERS B. Collusion resistant broadcast encryption with short ciphertexts and private keys[A]. Advances in Cryptology-CRYPTO 2005, LNCS 3621 [C]. Berlin, 2005. 258-275.
  • 8LIU Y R, TZENG W G. Public key broadcast encryption with low number of keys and constant decryption time[A]. Public Key Cryptography-PKC 2008, LNCS 4939]C]. Berlin, 2008. 380-396.
  • 9DELERABLEE C. Identity-based broadcast encryption with constant size ciphertexts and private keys[A]. Advances in Cryptology- ASIA- CRYPT 2007, LNCS 4833[C]. Berlin, 2007. 200-215.
  • 10LEWKO A, SAHAI A, WATERS B. Revocation systems with very small private keys[EB/OL], http://eprint.iacr.org/2008/309, 2009.

共引文献14

同被引文献20

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部