期刊文献+

可验证的外包属性签名方案 被引量:2

Verifiable Outsourcing Attribute-based Signature Scheme
下载PDF
导出
摘要 外包辅助验证的属性签名方案在保证了消息不可伪造性和签名者身份匿名性的同时,克服了验证效率低下的问题.而现有方案对服务器辅助计算结果缺少正确性检验机制,服务器可能会发送错误的辅助计算结果使得验证者将合法签名误判为非法.针对该问题,本文将属性签名与外包双线性对计算相结合,提出了一个外包计算结果可验证的辅助验证属性签名方案.方案采取两个服务器进行辅助计算,为不同服务器设置相应的外包计算参数,将双线性对运算分别交付给两个服务器.验证者收到不同服务器的计算结果后,对两个结果进行少量运算和比对,即可实现正确性检测,之后只需进行指数运算和乘法运算便可完成验证.所提出的方案在继承了以往辅助验证属性签名方案高效性的同时,验证者能够以100%的概率检测出错误的外包计算结果.同时,方案支持LSSS矩阵,具有良好的表达能力.基于cDHE问题假设,方案在适应性选择属性集和选择明文攻击下达到了不可伪造性.所设计的方案适用于计算能力有限但存储空间较为充足的移动设备. Attribute-based signatures(ABS) with outsourcing verification not only enables achieved existential unforgeability of the original message, but also preserves the privacy of signer's identity by anonymous authentication; it also overcomes the efficiency drawback of a normal ABS. However, the cloud server has the opportunity to send a wrong or maliciously outsourced computing output, which may cause the verification of a legal signature to be illegal, because the existing OAV-ABS schemes have no mechanism to check the correctness of the outsourced computing output. To solve this problem, we combine ABS and outsourced computing of bilinear maps, present an outsourcing verification of attribute-based signature scheme. In the scheme, Two serversare used to accomplish outsourced computing and different servers are set appropriate calculation parameters, the paring evaluation is outsourced to two cloud servers, verifier achieves correctness testing by small amount of computation and comparison after receiving the result of different servers, and the verifier only needs to perform the exponent and multiplication computing to fulfill the verification. The scheme succeeds the advantage of efficient verification of the existing ABS schemes and could detect the error of calculation result with 100% probability. It supports the LSSS and has great ability of expression. Its existential unforgeability under selective attribute set and adaptive chosen message attack is proven in standard model under the computational Diffie-Hellman Exponent problem assumption. It could be applied in mobile devices with limited processing capacity but sufficient storage space.
出处 《密码学报》 CSCD 2017年第2期151-164,共14页 Journal of Cryptologic Research
基金 国家自然科学基金项目(61572521 61272492) 陕西省自然科学基础研究计划项目(2015JM6353) 密码科学技术国家重点实验室开放课题
关键词 属性签名 双线性映射 辅助验证 外包计算 Attribute-based signature bilinear maps server-aid verification outsourced computing
  • 相关文献

参考文献4

二级参考文献79

  • 1ShShamir A. Identity-based cryptosystems and signature schemes. In: CRYPTO 1984, LNCS 196. Berlin: Springer- Verlag, 1985. 47-53.
  • 2BoBoneh D, Franklin M K. Identity-based encryption from the Weil pairing. In: CRYPTO 2001, LNCS 2139. Berlin: Springer-Verlag, 2001. 213-229.
  • 3HeHess F. Efficient identity based signature schemes based on pairings. In: Selected Areas in Cryptography the 9th Annual International Workshop, LNCS 2595. Berlin: Springer-Verlag, 2003. 310-324.
  • 4ChChen L. An interpretation of identity-based cryptography. In: Foundations of Security Analysis and Design IV, LNCS4677. Berlin: Springer-Verlag, 2007. 183-208.
  • 5SaSahai A, Waters B. Fuzzy identity-based encryption. In: EUROCRYPT 2005, LNCS 3494. Berlin: Springer-Verlag,2005. 457-473.
  • 6BaBaek J, Susilo W, Jianying Z. New constructions of fuzzy identity based encryption. In: Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, New York, USA, 2007. 368-370.
  • 7GoGoyal V, Pandey O, Sahai A, et al. Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, New York, USA, 2006. 221-238.
  • 8ChCheung L, Calvin C. Provably secure ciphertext policy attribute based encryption. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, New York, USA, 2007. 456-465.
  • 9PiPiyi Y, Zhenfu C, Xiaolei D. Fuzzy identity based signature with applications to biometric authentication. Comput Electr Eng, 2011, 37: 532-540.
  • 10SShamir A. How to share a secret. Commun ACM, 1979, 22: 612-613.

共引文献18

同被引文献9

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部