期刊文献+

可证安全的高效无证书聚合签名方案 被引量:5

Probably Secure and Efficient Certificateless Aggregate Signature Scheme
下载PDF
导出
摘要 无证书密码体制下所有实体中的私钥一部分由密钥生成中心(KGC)生成,另一部分由用户自己生成,因此解决了密钥托管的问题,同时还减轻了对证书管理的负担。聚合签名方案提高了对签名的验证效率,同时减少了通信时签名的长度。文章首先对一个高效的无证书聚合签名方案进行安全性分析,指出该方案不满足不可伪造性,即恶意的KGC可以通过被动攻击伪造有效的聚合签名并通过验证。为了提高聚合签名方案的安全性,文章提出了一个可证安全的高效无证书聚合签名方案。该方案不需要双线性对运算,并克服了现有方案存在的安全问题。该方案在随机预言机模型下基于计算性Diffie-Hellman困难问题,实现了在自适应性选择消息攻击下的不可伪造性。与现有方案相比,本文方案在提高安全性的同时大大降低了计算开销。 The private key of all entities in the certificateless cryptosystem is generated by the key generation center (KGC) and the other part is generated by the user.This solves the problem of key escrow and reduces the burden of certificate management.The aggregate signature scheme improves the verification efficiency of signatures and also saves the length of signatures during communication.This paper first analyzes the security of an efficient certificateless aggregation signature scheme,and points out that the scheme does not satisfy the unforgeability.Tlie malicious KGC can perform passive attacks,forge 社 valid aggregate signature and pass verification.In order to improve the security of the original scheme,this paper proposes a valid and efficient certificateless aggregation signature scheme.The new scheme does not require bilinear operation and overcomes the security problems of the original scheme.Based on the computational Diffie-Hellman problem,the improved new scheme is proved to be adaptive message attack unforgeable under the random oracle model.Compared with origin scheme,the proposal scheme is more secure and the total computational cost is greatly reduced.
作者 曹素珍 郎晓丽 刘祥震 王斐 CAO Suzhen;LANG Xiaoli;LIU Xiangzhen;WANG Fei(College of Computer Science and Engineering,Northwest Normal University,Lanzhou Gansu 730070,China)
出处 《信息网络安全》 CSCD 北大核心 2019年第1期42-50,共9页 Netinfo Security
基金 国家自然科学基金[61662071 61662069 61462077]
关键词 无证书 聚合签名 恶意KGC 高效 certificateless aggregate signature malicious KGC efficiency
  • 相关文献

参考文献10

二级参考文献79

  • 1张友能.基于网闸技术的网络安全研究[J].通信技术,2008,41(5):133-135. 被引量:13
  • 2CAVALLAR S, et al. Factorization of a 512-bit RSA modulus[A]. Advances in Cryptology- Eurocrypt 2000[C].LNCS 1807,Springer-Verlag, 2000. 1-18.
  • 3BONEH D. Twenty years of attacks on the RSA cryptosystem[J]. Notices of the American Mathematical Society, 1999, 46(2):203-213.
  • 4DUSSEAND J R, KALISKI B. A cryptographic library for the Motorola DSP56000[A]. Advances in Cryptology-Eurocrypt 1990[C].LNCS 473, Springer-Verlag, 1991.230-244.
  • 5KOBLITZ N. Elliptic curve cryptosystems[J]. Mathematics of Computation, 1987,48:203-209.
  • 6MILLER V. Uses of elliptic curves in cryptography[A]. Advances in Cryptology-Crypto 1985[C].LNCS 218, Springer-Verlag,1986.417 -426.
  • 7KOBLITZ N. Hyperelliptic cryptography[J]. Journal of Cryptology, 1989,1(3):139-150.
  • 8CANTOR D G. Computing in the jacobian of a hyperelliptic curve[J]. Mathematics of Computation, 1987, 48(177): 95-101.
  • 9IEEE P1363. Standard Specifications for Public-Key Cryptography Draft[S].1997.
  • 10BROUWER A E, PELLIKAAN R, VERHEUL E R. Doing more with fewer bits[A]. Advances in Cryptology - Asiacrypt 1999[C].LNCS 1716, Springer-Verlag, 1999. 321-332.

共引文献94

同被引文献24

引证文献5

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部