期刊文献+

匿名CLPKC-TPKI异构签密方案 被引量:16

CLPKC-to-TPKI Heterogeneous Signcryption Scheme with Anonymity
下载PDF
导出
摘要 异构签密可以保证不同公钥密码系统之间数据传输的机密性和不可伪造性.本文定义了从无证书公钥密码环境到传统公钥密码环境(CLPKC→TPKI)异构签密方案的形式化模型,并利用双线性对提出了一个CLPKC→TPKI异构签密方案.在随机预言模型下,基于计算Diffie-Hellman和修改逆计算Diffie-Hellman困难假设,证明方案满足内部安全的机密性和不可伪造性.同时,方案满足密文匿名性,可以有效地保护收发双方的身份隐私.方案使用不同的密码系统参数,更接近于实际应用环境.与已有异构签密方案相比,方案的效率较高,适合于收发双方身份保密和带宽受限的应用需求. Heterogeneous signcryption,a cryptographic primitive,can simultaneously provide the confidentiality and unforgeability of data transmission between different public key cryptography. The paper gives the definition and security models of CLPKC-to-TPKI heterogeneous signcryption scheme between CLPKC( Certificateless Public Key Cryptography)and TPKI( Traditional Public Key Infrastructure),and presents a construction by using the bilinear pairing. In the random oracle model,based on the assumptions of Computational Diffie-Hellman and modifying Inverse Computational Diffie-Hellman,the scheme is proved to satisfy the confidentiality and unforgeability of the insider security. Moreover,it satisfies the properties of ciphertext anonymity which can efficiently protect the privacies of sender and receiver. Owing to the independence and difference of the system parameters in CLPKC and TPKI,the scheme is more suitable in the practical environments. Furthermore,the analysis of efficiency shows that,comparing to the existing heterogeneous signcryption schemes,the scheme is more efficient,so it is suitable for the requirements of identity hiding and constrained bandwidth.
出处 《电子学报》 EI CAS CSCD 北大核心 2016年第10期2432-2439,共8页 Acta Electronica Sinica
基金 国家自然科学基金(No.61163038 No.61262056 No.61262057) 甘肃省高等学校科研项目(No.2015B-220 No.2013A-014) 西北师范大学青年教师科研能力提升计划项目(No.NWNU-LKQN-12-32)
关键词 异构签密 无证书公钥密码 密文匿名 计算Diffie-Hellman困难问题 修改逆计算Diffie-Hellman困难问题 heterogeneous signcryption certificateless public key cryptography ciphertext anonymity computational Diffie-Hellman problem(CDH) modification inverse computational Diffie-Hellman problem(mICDH)
  • 相关文献

参考文献16

  • 1Zheng Y L. Digital signcryption or how to achieve cost ( signature & encryption) cost (signature) + cost ( en- cryption) [ A ]. Advances in the Cryptology-CRYPTO [C ]. California: Springer, 1997. 165 - 179.
  • 2MA Zhuo,LI Fenghua,MA Jianfeng,JI Wenjiang.CL-TAP: An Efficient Certificateless Based Trusted Access Protocol for WLAN[J].Chinese Journal of Electronics,2014,23(1):142-146. 被引量:1
  • 3张宇,陈晶,杜瑞颖,周庆,郑明辉.适于车载网安全通信的高效签密方案[J].电子学报,2015,43(3):512-517. 被引量:8
  • 4SUN YinXia & LI Hui Key Laboratory of Computer Networks and Information Security, Ministry of Education, Xidian University, Xi’an 710071, China.Efficient signcryption between TPKC and IDPKC and its multi-receiver construction[J].Science China(Information Sciences),2010,53(3):557-566. 被引量:29
  • 5Huang Q, Wong D S, Yang G M. Heterogeneous signcryp- tion with key privacy [J ]. The Computer Journal, 2011,54 (4) :525 -536.
  • 6Fu X T, Li X W, Liu W. IDPKC-to-TPKI construction of multi-receiver signcryption [ A]. Proceedings of the INCoS (5) [ C]. Xian :IEEE,2013. 335 -339.
  • 7Li F G, Zhang H, Takagi T. Efficient signcryption for heter- ogeneous systems[ J ]. IEEE Systems Journal, 2013,7 ( 3 ) : 420 - 429.
  • 8Shamir A. Identity-based cryptosystems and signature schemes [A ]. Advances in Cryptology [ C ]. Heidelberg: Springer, 1985.47 - 53.
  • 9Libert B, Quisquater J. Efficient signcryption with key pri- vacy from gap Diffie-Hellman groups E A 1. Advances in Public Key Cryptography-PKC [ C ]. Berlin, Springer, 2004. 187 - 200.
  • 10Boneh D, Lynn B, Shacham H. Short signatures from the Weil pairing [ A ]. Advances in Cryptology-Asiacrypt [ C ]. Berlin: Springer, 2001.514 - 532.

二级参考文献43

  • 1冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:99
  • 2张串绒,肖国镇.一个可公开验证签密方案的密码分析和改进[J].电子学报,2006,34(1):177-179. 被引量:16
  • 3黄欣沂,张福泰,伍玮.一种基于身份的环签密方案[J].电子学报,2006,34(2):263-266. 被引量:17
  • 4李发根,胡予濮,李刚.一个高效的基于身份的签密方案[J].计算机学报,2006,29(9):1641-1647. 被引量:73
  • 5IEEE P802.11i/D10.0. Medium Access Control (MAC) Security Enhancements, Amendment 6 to IEEE Standard for Informa- tion technology Telecommunications and information exchange between systems Local and metropolitan area networks Specific requirements Part 11: Wireless Medium Access Control. 2004.
  • 6Chang-Hua He, M. Sundararajan, A. Datta, A. Derek, J.C. Mitchell, A modular correctness proof of IEEE 802.11i and TLS, Proceedings of the 12th ACM Conference on Computer and Communications Security ( CCS'05), Alexandria, VA, USA, pp.2-15, 2005.
  • 7Trusted Computing Group, TCG Trusted Network Connect TNC Architecture for Interoperability specification Version 1.3 Revision 6. 2008. https: //www.trustedcomputinggroup.org/.
  • 8Jian Wang, Yanheng Liu and Yu Jiao, "Novel access and re- mediation scheme in hierarchical trusted network", Computer Communications, Vol.34, No.3, pp.375-383, 2011.
  • 9Aarthi Nagarajan, Vijay Varadharajan, "Dynamic trust en- hanced security model for trusted platform based services", Article Future Generation Computer Systems, Vol.27, No.5, pp.564-573, 2011.
  • 10R. Housley W. Polk, W. Ford, et al., Internet X.509 Public Key Infrastructure Certificate And Certificate Revocation List (CRL) Profile, The Internet Engineering Task Force (IETF), RFC 3280, 2002.

共引文献34

同被引文献84

引证文献16

二级引证文献34

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部