In order to protect historical ciphertext when the private key leaked in the broadcasting system,the forward-secure multi-receiver signcryption scheme is designed based on the generic graded multilinear mapping encodi...In order to protect historical ciphertext when the private key leaked in the broadcasting system,the forward-secure multi-receiver signcryption scheme is designed based on the generic graded multilinear mapping encoding structure,which effectively prevents illegal access from intruder to the ciphertext in the past time period when the private key in current time period is revealed.Through the generalization of the existing multilinear mapping encoding system,it proposes the generic graded multilinear mapping encoding structure and the generic graded decision Diffie-Hellman problem.Because of the generic graded multilinear mapping encoding system adopted,almost all candidate multilinear mapping encoding systems can automatically adapt to our scheme.Under the assumption of generic graded decision Diffie-Hellman problem,it has proved that the scheme has the information confidentiality and unforgeability in the current time period.After putting forward the security model of forward-secure multi-receiver signcryption scheme,and under the assumption of generic graded decision Diffie-Hellman problem,it has proved that the scheme has the message forward-confidentiality and forward-unforgeability.Compared with other forward-secure public key encryption schemes,the relationship between our scheme and time periods is sub-linear,so it is less complex.展开更多
Due to forward-secure-digital-signature's capability of effectively reducing loss caused by exposure of secret keys and significant in-application benefits of blind signature aiming at protecting senders' privacy, t...Due to forward-secure-digital-signature's capability of effectively reducing loss caused by exposure of secret keys and significant in-application benefits of blind signature aiming at protecting senders' privacy, they have been hot spots for decades in the field of cryptography. Illuminated by the integration of forward secure digital signature and blind signature, based on the variants of E1Gamal and assumption of difficulty in solving the discrete logarithm problem in galois field, a forward-secure weak blind signature scheme and a forward-secure strong blind signature scheme are proposed and their security is analyzed thoroughly in this paper. It turns out that forward security, blindness and aptitude of resisting forging attack demonstrated by these two schemes benefit a lot theoretically and practically.展开更多
A forward-secure group signature(FSGS)ensures the unforgeability of signatures in the past time period despite signing secret key is leaked in the current time period.As we know,traditional FSGS schemes are mostly rel...A forward-secure group signature(FSGS)ensures the unforgeability of signatures in the past time period despite signing secret key is leaked in the current time period.As we know,traditional FSGS schemes are mostly relying on number-theoretic assumptions unable to resist quantum attacks.Therefore,we present an efficient lattice-based fully dynamic(ie.users can flexibly join or quit the group)forward-secure group signature(DFSGS)by combining an improved version of FSGS scheme proposed by Ling.Based on an efficient zero-knowledge argument,we construct argument of knowledge of the committed value and the plaintext that help with privacy protection.Our DFSGS scheme is proved to be anonymous and forward-secure traceable relying on short integer solution and learning with errors assumptions in random oracle model.Moreover,the lengths of group public key and signature of our DFSGS scheme have been improved,and the length of user secret key has no connection with the quantity of group members.展开更多
In this paper, we present two forward-secure signature schemes (FSS) with untrusted update. Our constructions use ideas from the work of Abdalla et al. [1] and Kozlov and Reyzin [2] in their forward-secure digital s...In this paper, we present two forward-secure signature schemes (FSS) with untrusted update. Our constructions use ideas from the work of Abdalla et al. [1] and Kozlov and Reyzin [2] in their forward-secure digital signature schemes. Our schemes are proven to be forward-secure based on the hardness of factoring in the random oracle model. Both schemes use the same method to encrypt the private key and are more efficient than Libert scheme [3] without adding any burden to the original forward-secure schemes.展开更多
Up to now, how to construct an efficient secure group signature scheme, which needs not to reset the system when some group members' signing keys are exposed, is still a difficult problem. A construction concernin...Up to now, how to construct an efficient secure group signature scheme, which needs not to reset the system when some group members' signing keys are exposed, is still a difficult problem. A construction concerning revocation of group members is an ideal one if it satisfies forward security which makes it more attractive for not sacrificing the security of past signatures of deleted members. This paper analyses the problem and gives a construction in which the group manager can be un-trustworthy. The scheme is efficient even when the number of revoked members is large.展开更多
基金Sponsored by the National Natural Science Foundation of China(Grant No.61401226,61672270,61602216)the MOE(Ministry of Education in China) Project of Humanities and Social Sciences(Grant No.14YJAZH023,15YJCZH129)+2 种基金the Basic Research Program of Jiangsu University of Technology(Grant No.KYY14007)the Qing Lan Project for Young Researchers of Jiangsu Province of China(Grant No.KYQ14004)the Open Fund of State Key Laboratory of Information Security,Institute of Information Engineering,Chinese Academy of Sciences(Grant No.2015-MSB-10)
文摘In order to protect historical ciphertext when the private key leaked in the broadcasting system,the forward-secure multi-receiver signcryption scheme is designed based on the generic graded multilinear mapping encoding structure,which effectively prevents illegal access from intruder to the ciphertext in the past time period when the private key in current time period is revealed.Through the generalization of the existing multilinear mapping encoding system,it proposes the generic graded multilinear mapping encoding structure and the generic graded decision Diffie-Hellman problem.Because of the generic graded multilinear mapping encoding system adopted,almost all candidate multilinear mapping encoding systems can automatically adapt to our scheme.Under the assumption of generic graded decision Diffie-Hellman problem,it has proved that the scheme has the information confidentiality and unforgeability in the current time period.After putting forward the security model of forward-secure multi-receiver signcryption scheme,and under the assumption of generic graded decision Diffie-Hellman problem,it has proved that the scheme has the message forward-confidentiality and forward-unforgeability.Compared with other forward-secure public key encryption schemes,the relationship between our scheme and time periods is sub-linear,so it is less complex.
基金This work was supported by the National Natural Science Foundation of China for Grant 60673127, the National High Technology Research and Development Program of China (863 Program) for Grant 2007AA01Z404, the Science & Technology Pillar Program of Jiangsu Province for Grant BE2008135, the Electronic Development Foundation of the Ministry of Information Industry, Funding of Jiangsu Innovation Program for Graduate Education for Grant CX10B112Z, Funding for Outstanding Doctoral Dissertation in NUAA for Grant BCXJ10-07, Research Funding of Nanjing University of Aeronautics and Astronautics for Grant NS2010101 and Jiangsu Province Postdoctoral Science Foundation. We wish to thank the above support, under which the present work is possible.
文摘Due to forward-secure-digital-signature's capability of effectively reducing loss caused by exposure of secret keys and significant in-application benefits of blind signature aiming at protecting senders' privacy, they have been hot spots for decades in the field of cryptography. Illuminated by the integration of forward secure digital signature and blind signature, based on the variants of E1Gamal and assumption of difficulty in solving the discrete logarithm problem in galois field, a forward-secure weak blind signature scheme and a forward-secure strong blind signature scheme are proposed and their security is analyzed thoroughly in this paper. It turns out that forward security, blindness and aptitude of resisting forging attack demonstrated by these two schemes benefit a lot theoretically and practically.
基金This work is supported by the Major Program of Guangdong Basic and Applied Research(2019B030302008)National Natural Science Foundation of China(61872152)Science and Technology Program of Guangzhou(201902010081)。
文摘A forward-secure group signature(FSGS)ensures the unforgeability of signatures in the past time period despite signing secret key is leaked in the current time period.As we know,traditional FSGS schemes are mostly relying on number-theoretic assumptions unable to resist quantum attacks.Therefore,we present an efficient lattice-based fully dynamic(ie.users can flexibly join or quit the group)forward-secure group signature(DFSGS)by combining an improved version of FSGS scheme proposed by Ling.Based on an efficient zero-knowledge argument,we construct argument of knowledge of the committed value and the plaintext that help with privacy protection.Our DFSGS scheme is proved to be anonymous and forward-secure traceable relying on short integer solution and learning with errors assumptions in random oracle model.Moreover,the lengths of group public key and signature of our DFSGS scheme have been improved,and the length of user secret key has no connection with the quantity of group members.
文摘In this paper, we present two forward-secure signature schemes (FSS) with untrusted update. Our constructions use ideas from the work of Abdalla et al. [1] and Kozlov and Reyzin [2] in their forward-secure digital signature schemes. Our schemes are proven to be forward-secure based on the hardness of factoring in the random oracle model. Both schemes use the same method to encrypt the private key and are more efficient than Libert scheme [3] without adding any burden to the original forward-secure schemes.
基金the National Natural Science Foundation of China (No.60673081)the National Grand Foundation Research 863 Program of China (No.2006 AA01Z417).
文摘Up to now, how to construct an efficient secure group signature scheme, which needs not to reset the system when some group members' signing keys are exposed, is still a difficult problem. A construction concerning revocation of group members is an ideal one if it satisfies forward security which makes it more attractive for not sacrificing the security of past signatures of deleted members. This paper analyses the problem and gives a construction in which the group manager can be un-trustworthy. The scheme is efficient even when the number of revoked members is large.