期刊文献+

基于多变量密码体制的签密方案 被引量:2

Signcryption scheme based on multivariate cryptosystem
下载PDF
导出
摘要 为了解决基于传统公钥密码的签密方案不能抵抗量子攻击的问题,提出了一种基于多变量公钥密码的签密方案。结合多层Matsumoto-Imai(MMI)方案中心映射的多层构造、CyclicRainbow签名方案,以及隐藏域方程(HFE)的中心映射构造,提出了一种改进的中心映射构造方法,并由此设计了相应的签密方案。分析表明,所设计的方案与MMI方案相比,在实现了加密和签名的同时,方案密钥量和密文量分别减少了5%和50%。在随机预言模型下,基于多变量方程组求解困难问题假设和多项式同构困难问题假设,证明了该方案在适应性选择密文攻击下具有不可区分性,在适应性选择消息攻击下具有不可伪造性。 Aiming at the problem that signcryption scheme of the conditional public key cryptosystems cannot resist the quantum attack, a new signcryption scheme based on muhivariate public key cryptosystems was proposed. Combining the central map of multilayer structure in Multi-layer Matsumoto-Imai (MMI) with the CyclicRainbow signature scheme, and using the constructure of the central map in Hidden Field Equation (HFE), the signcryption scheme was designed by introducing an improved method of constructing central map. The analysis shows that, compared with the original MMI, the scheme's key size decreases by 5% and the ciphertext reduces by 50%, and it also makes encryption and signature both realizable at the same time. In the random oracle model, its indistinguishability under the hardness of Multivariate Quadratic (MQ) problem and its unforgeability under the Isomorphism of Polynomials (IP) assumption were proved respectively. And it shows that the proposed scheme has unforgeability under the adaptive chosen-ciphertext attack as well as indistinguishability under the adaptive chosen message attack.
出处 《计算机应用》 CSCD 北大核心 2015年第2期401-406,共6页 journal of Computer Applications
基金 国家自然科学基金资助项目(61103231 61103230 61272492) 陕西省自然科学基础研究计划项目(2011JM8012)
关键词 抗量子攻击 多变量 中心映射 签密 可证明安全 resistance of quantum attack muhivariate central map signcryption provable security
  • 相关文献

参考文献2

二级参考文献29

  • 1Shamir A. Identity based cryptosystem and signature scheme//Proeeedings of the CRYPTO 1984. California, USA, 1984:47-53.
  • 2A1-Riyami S S, Paterson K G. Certificateless public key cryptography//Laih C S. Cryptology-ASIACRYPT 2003. LNCS 2894. Berlin: Springer-Verlag, 2003:452-473.
  • 3Barbosa M, Farshim P. Certificateless signcryption//Pro- ceedings of the ACM Symposium on Information, Computer and Communications Security (ASIACCS). New York, USA, 2008:369-372.
  • 4Zheng Y. Digital signcryption or how to achieve cost (signa- ture & encryption)<cost (signature)+cost (encryption)// Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptotogy. London, UK, 1997: 165-179.
  • 5Barreto P L, Deusajute A M, Cruz E C, et al. Toward effi- cient certificateless signcryption from (and without) bilinear pairings//Proceedings of the 2008 Brazilian Symposium on Information and Computer System Security (SBSeg 2008). Gramado, Brazil, 2008:115-125.
  • 6Li Fagen, Masaaki S, T suyoshi T. Certificateless hybrid signcryption//Feng Bao. Information Security Practice and Experience 2009. LNCS 5451. Berlin: Springer-Verlag, 2009:112-123.
  • 7Selvi S S D, Vivek S S, Shukla D, et al. Efficient and prov- ably secure certificateless multi receiver signcryption//Joon- sang Baek. Provable Security 2008. LNCE 5324. Berlin: Springer-Vertag, 2008: 52-67.
  • 8Miao Songqin, Zhang Futai, Zhang Lei. Cryptanalysis of a certificateless multi-receiver signcryption scheme//Proceedings of the International Conference on Multimedia Information Net- working and Security. Nanjing, China, 2010: 593-597.
  • 9Li Peng-Cheng, lie Ming-Xing, Li Xiao, et al. Efficient and provably secure certificateless signcryption from bilinear pair ings. Journal of Computational Information Systems, 2010, 6(11) : 3643-3650.
  • 10Jing Xiao-Fei. Provably secure certificateless signcryption scheme without pairing//Proceedings of the International Conference on Electronic and Mechanical Engineering and In formation Technology. Harbi:a, China, 2011:4753-4756.

共引文献12

同被引文献18

  • 1YIN A, WANG S. A novel encryption scheme based on timestamp in gigabit Ethemet passive optical network using AES-128 [J]. Optik-Intemational Journal for Light and Electron Optics, 2014, 125 (3): 1361-1365.
  • 2YAN Y, DITTMANN L. Security Challenges and Solutions for Telemedicine over EPON [C]//eTELEMED 2014, The Sixth International Conference on eHealth, Telemedicine, and Social Medicine, Mar 22-27, 2014. Barcelona, Spain:2014.
  • 3G-OFF Y L, FUJIMOTO Y, MURAKAMI K, et al. Encryption layer comparison[J]. IEEES02. 3ah Ethernet in the first mile, White Paper, 2009, (1): 119-122.
  • 4ZI-YI F, ZONG-JIE L. Study of authentication and eneryption scheme in EPON [J]. Proc. ISECS, 2010(7): 176-178.
  • 5YAN Y I N, YUE-JIN Z. Research on EPON Two-way Authenticated Eneryption Scheme based on the MAC [J]. International Journal of Digital Content Technology & its Applications, 2012, 6(21 ): 5-7.
  • 6BARRETO P S L M, LIBERT B, MCCULLAGH N, et al. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps [M].Springer Berlin Heidelberg:Advances in Cryptology-ASIACRY- PT 2005,2005.
  • 7MIAO S, ZHANG F, LI S, et al. On security of a certificateless signcryption scheme[J]. Information Sciences, 2013, 232(20): 475-481.
  • 8冀会芳,韩文报,赵龙.基于身份的签密和代理签密方案[J].信息工程大学学报,2010,11(4):458-461. 被引量:4
  • 9王琴.一种基于身份的代理签密体制[J].计算机工程,2011,37(19):120-121. 被引量:5
  • 10殷爱菡,朱明,展爱云,张青苗.基于NTRU的EPON认证方案研究[J].光通信技术,2013,37(3):24-26. 被引量:3

引证文献2

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部