期刊文献+

基于属性的抗合谋攻击可变门限环签名方案 被引量:6

Attribute-based alterable threshold ring signature scheme with conspiracy attack immunity
下载PDF
导出
摘要 基于属性的密码体制是基于身份密码体制的泛化和发展,它将身份扩展为一系列属性的集合,具有更强的表达性,并且拥有相同属性的成员自动组成一个环,便于隐匿签名者身份。通过对现有的基于属性门限环签名方案的深入分析,发现这些方案虽然满足匿名性要求,但拥有互补属性的恶意用户可以通过合谋伪造出有效签名。为弥补上述缺陷,首先给出基于属性门限环签名的不可伪造性、不可区分性及抗合谋攻击性的形式化定义,然后给出一个基于属性的抗合谋攻击可变门限环签名方案,其安全性可归约为CDH(computational Diffie-Hellman)困难问题。所提方案通过在用户属性密钥中引入互不相同的秘密随机因子的方法,防止合谋攻击者利用组合私钥的方式伪造签名。在随机预言机模型下,方案被证明能够抵抗适应性选择消息的存在性伪造及合谋攻击,并具有相同签名属性集用户间的不可区分性。与同类方案相比,新方案还具备更高的运算效率。 Attribute-based cryptography is a generalization and development of the identity-based cryptography, which extends the identity to a set of attributes. In the attribute-based cryptosystem, different members with the same attributes can form a signature ring automatically, with the actual signer's personl idnetity easily hided. By in-depth analysis of several attribute-based threshold ring signature schemes proposed by the earlier reseachers, it is concluded that the malicious users with the complementary attributes can conspire to forge a valid signature. In order to compensate for the defect, the proposal first gives the formal definitions of the security characteristics in attribute-based threshold ring signature scheme, such as unforgeability, indistinguishability and anti-collusion attack. Then a new attribute-based alterable threshold ring signature scheme is presented, whose security is proven equivalent to the computational Diffie-Hellman problem. By introducing an random secret parameter in each user's private key, the proposal can resist the collusion attacks. It is proven that the proposal can satisfy existential unforgeability and anti-collusion against the adaptive chosen message attack in therandom oracle model, and can meet the requirement of indistinguishability among the users with the same attributes. Besides, property analysis shows that the proposal has high efficiency.
出处 《通信学报》 EI CSCD 北大核心 2015年第12期212-222,共11页 Journal on Communications
基金 国家自然科学基金资助项目(61371098 61003245) 中国铁路总公司科技研究开发计划基金资助项目(2014X008-A) 四川省科技厅应用基础研究基金资助项目(2015JY0182) 中央高校基本科研业务费专项基金资助项目(SWJTU11CX041)~~
关键词 基于属性签名 可变门限 合谋攻击 匿名性 计算Diffie-Hellman难题 attribute-based signature alterable threshold collusion attack anonymity computational Diffie-Hellman problem
  • 相关文献

参考文献24

  • 1SHAMIR A. Identity-based cryptosystems and signatures schemes[A}. Proc of the CRYPTO 1984[C]. Heidelberg: Springer-Verlag, 1985.47-53.
  • 2SAHA1 A WATERS B. Fuzzy identity-based encryption[A}. Proc of the Eurocrypt 2005[C]. Heidelberg: Springer-Verlag, 2005.457-473.
  • 3GOYAL V, PANDEY O, et al. Attribute-based encryption for fine-grained access control of encryption data[A}. Proc of the 13th ACM CCS[C]. New York, 2006. 89-98.
  • 4ATTRAPADUNG N, IMAI H. Dual-policy attribute based encryp- tion[A]. Proc of the ACNS'09[C]. Heidelberg: Springer-Verlag, 2009. 168-185.
  • 5李强,冯登国,张立武,高志刚.标准模型下增强的基于属性的认证密钥协商协议[J].计算机学报,2013,36(10):2156-2167. 被引量:15
  • 6熊金波,姚志强,马建峰,李凤华,刘西蒙,李琦.基于属性加密的组合文档安全自毁方案[J].电子学报,2014,42(2):366-376. 被引量:22
  • 7魏江宏,刘文芬,胡学先.前向安全的密文策略基于属性加密方案[J].通信学报,2014,35(7):38-45. 被引量:13
  • 8YANG P, CAO Z, Dong X. Fuzzy identity based signature with appli- cations to biometric authentication[J]. Compote and Electrical Engi- neering, 201 I, (37): 532-540.
  • 9KHADER D. Attribute based group signatures[EB/OL], http://eprint. iacr.org/2007/159.2007.
  • 10KHADER D. Attribute based group signature with revocation[EB/OL]. http://epfint.iacr.org/2007/241.

二级参考文献96

  • 1Sahai A,Waters B.Fuzzy identity-based encryption[G]//LNCS 3494:Proc of EUROCRYPT'05.Berlin:Springer,2005:457-473.
  • 2Goyal V,Pandey O,Sahai A,et al.Attribute-based encryption for fine-grained access control of encrypted data[C]//Proc of the 13th ACM Conf on Computer and Communications Security.New York:ACM,2006:89-98.
  • 3Bethencourt J,Sahai A,Waters B.Ciphertext-policy attribute-based encryption[C]//Proc of IEEE Symp on Security and Privacy.New York:ACM,2007:321-334.
  • 4Cheung L,Newport C.Provably secure ciphertext policy ABE[C]//Proc of the 14th ACM Conf on Computer and Communications Security.New York:ACM,2007:456-465.
  • 5Goyal V,Jain A,Pandey O,et al.Bounded ciphertext policy attribute-based encryption[G]//LNCS 5126:Proc of the 35th Int Colloquium on Automata,Languages and Programming.Berlin:Springer,2008:579-591.
  • 6Khader D.Attribute based group signatures[OL].(2008-01-12)[2010-05-08].http://eprint.iacr.org/2007/159.
  • 7Hahandashti S F,Safavi-Naini R.Threshold attribute-based signatures and their application to anonymous credential systems[G]//LNCS 5580:Progress in Cryptology-AFRICACRYPT 2009.Berlin:Springer,2009:198-216.
  • 8Li J,Kim K.Attribute-based ring signatures[OL].(2008-09-16)[2010-05-08].http://eprint.iacr.org/2008/394.
  • 9Rivest R L,Shamir A R L,Tauman Y.How to leak a secret[G]//LNCS 2248:AsiaCrypt 2001.Berlin:Springer,2001:552-565.
  • 10Chaum D,VanHevst E.Group signatures[G]//LNCS 547:EuroCrypt 1991.Berlin:Springer,1991:257-265.

共引文献63

同被引文献24

引证文献6

二级引证文献25

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部