期刊文献+

改进的多接收者签密方案 被引量:10

Improved Multi-Receiver Signcryption Scheme
下载PDF
导出
摘要 针对现有签密方案存在的可能泄漏接收者隐私、解签密不公平和无公开验证性等问题,采用拉格朗日插值函数方法对其进行改进,提出了一个新的基于身份的多接收者签密方案.新方案将接收者解签密所需的身份信息揉合在一起,实现对接收者隐私的保护,具有解签密匿名性;每一个接收者解密所需密文信息相同,满足解签密公平性;任何第三方在仅拥有密文时就可验证密文发送方的身份,满足公开可验证性.与现有签密方案相比,新方案具有更小的计算量和密文长度.在随机预言模型下,给出了新方案基于双线性Diffie-Hellman(bilinear Diffie-Hellman,BDH)问题假设和计算Diffie-Hellman(computational Diffie-Hellman,CDH)问题假设的安全性证明. Signcryption is a public key cryptographic primitive that combines the functionalities of encryption and digital signature in a single logical step with low-overhead computation and communication. Some secure problems are found in the existing multi-receiver signcryption scheme, that is, disclosure of the recipients' privacy, unfair de-signcryption and no public verifiability. In order to solve these problems, a new identity-based multi-receiver signcryption scheme is presented by using Lagrange interpolating polynomial in this paper. The proposed scheme has three major features. the anonymous de-signcryption which can protect the recipients' privacy by gathering identity information of all the authorized recipients, the fair de-signcryption which means the same ciphertexts are received by all the authorized recipients, and the public verifiability which ensures that any third parties are able to verify the validity of the sender by the eiphertext only. Moreover, the signer only needs to compute one bilinear paring operation and one exponent operation in the implementation of the proposed scheme. Compared with the existing signcryption schemes, the proposed scheme is more efficient in the computational complexity and ciphertext size. Finally, we prove its semantic security under the hardness of bilinear Diffie-Hellman (BDH) problem and its unforgeability under the computational Diffie-Hellman (CDH) assumption in the random oracle model respectively.
出处 《计算机研究与发展》 EI CSCD 北大核心 2013年第7期1418-1425,共8页 Journal of Computer Research and Development
基金 国家自然科学基金项目(61103178) 高等学校博士学科点专项科研基金项目(20096102120045)
关键词 多接收者签密 匿名性 公平性 公开验证性 可证明安全 multi-receiver signcryption anonymity fairness public verifiability provable security
  • 相关文献

参考文献17

  • 1Zheng Yuliang. Digital signcryption or how to achieve cost(signature encryption) << cost ( signature) + cost(encryption) [G] //LNCS 1294:Advances in Cryptology(CRYPTO’ 97). Berlin:Springer,1997:165-179.
  • 2Yu Yong,Yang Bo,Huang Xinyi,et al. Efficient identity-based signcryption scheme for multiple receivers [G] // LNCS4610:Proc of the 4th Int Conf on Autonomic and TrustedComputing (ATC’07). Berlin:Springer,2007:13-21.
  • 3Malone-Lee J,Mao W. Two birds one stone:Signcryptionschemes using RSA [G] // LNCS 2612:Proc of CT-RSA,03.Berlin:Springer,2003:211-226.
  • 4Baek J,Steinfeld R,Zheng Yuliang. Formal proofs for thesecurity of signcryption [J]. Journal of Cryptology,2007,20(2):203-235.
  • 5Zhang Mingwu,Zhong Yusheng,Li Pengcheng,et al.Analysis and enhance of anonymous signcryption model[EB/OL]. [2011-10-15],http://eprint. iacr. org/ 2009/194pdf.
  • 6Baek J,Safavi-Naini R,Susilo W. Efficient multi-receiveridentity based encryption and its application to broadcastencryption [G] //LNCS 3386:Proc of the 8th Int Workshopon Theory and Practice in Public Key Cryptography. Berlin:Springer,2005:380-397.
  • 7Duan Shanshan,Cao Zhenfu. Efficient and provably securemulti receiver identity based signcryption [G] //LNCS 4058:Proc of the 11th Australasian Conf on Information Securityand Privacy (ACISP'06). Berlin; Springer,2006:195-206.
  • 8Selvi S S D,Vivek S S,Shukla D,et al. Efficient andprovably secure certificateless multi-receiver signcryption[G] //LNCS 5324:Proc of the 2nd Int Conf on ProvableSecurity. Berlin:Springer,2008? 52-67.
  • 9Selvi S S D,Vivek S S,Srinivasan R? et al. An efficientidentity-based signcryption scheme for multiple receivers[G] //LNCS 5824:Proc of the 4th Int Workshop on Security(IWSEC,09). Berlin:Springer,2009:71-88.
  • 10庞辽军,李慧贤,焦李成,王育民.可证明安全的多接收者公钥加密方案设计与分析[J].软件学报,2009,20(10):2907-2914. 被引量:12

二级参考文献11

  • 1马春波,何大可.基于双线性映射的卡梅隆门限签名方案[J].计算机研究与发展,2005,42(8):1427-1430. 被引量:8
  • 2庞辽军,柳毅,王育民.一个有效的(t,n)门限多重秘密共享体制[J].电子学报,2006,34(4):587-589. 被引量:26
  • 3A Shamir.How to share a secret[J].Communications of the ACM,1979,22(11):612-613
  • 4Y Desmedt,Y Frankel.Shared generation of authenticators and signatures[C].In:J Feigenbaum ed.Advances in Cryptology-Crypro'91,LNCS 576.Berlin:Springer-Verlag,1992.457-469
  • 5G Rosario,J Stanislaw,K Hugo.Robust threshold DSS signatures[J].Information and Computation,2001,164(1):54-84
  • 6Chang Tingyi,Yang Chouchen,Hwang Minshiang.A threshold signature scheme for group communications without a shared distribution center[J].Future Generation Computer Systems,2004,20(6):1013-1021
  • 7N Y Lee.Threshold signature scheme with multiple signing policies[J].IEE Proceedings-Computers and Digital Techniques,2001,148(2):95-99
  • 8C W Chan,C C Chang.A scheme for threshold multi-secret sharing[J].Applied Mathematics and Computation,2005,166(1):1-14
  • 9G Agnew,R C Mullin,S Vanstone.Improved digital signature scheme based on discrete exponentiation[J].Electronics Letters,1990,26(14):1024-1025
  • 10Y Zheng,T Matsumoto,H Imai.Structural properties of one-way hash functions[C].In:Proc of Crypto'90,LNCS 537.Berlin:Springer-Verlag,1991.285-302

共引文献16

同被引文献82

  • 1赫然,王永吉,王青,周津慧,胡陈勇.一种改进的自适应逃逸微粒群算法及实验分析[J].软件学报,2005,16(12):2036-2044. 被引量:134
  • 2黄欣沂,张福泰,伍玮.一种基于身份的环签密方案[J].电子学报,2006,34(2):263-266. 被引量:17
  • 3李梅,李大兴.基于Tate对的指定多接收者签密方案[J].山东大学学报(工学版),2006,36(3):43-45. 被引量:5
  • 4LI Fagen,HU Yupu,LIU Shuanggen.Efficient and Provably Secure Multi-Recipient Signcryption from Bilinear Pairings[J].Wuhan University Journal of Natural Sciences,2007,12(1):17-20. 被引量:5
  • 5Trelea I C.The particle swarm optimization algorithm:Convergence analysis and parameter selection[J].Information Processing Letters,2003,85(6):317-325.
  • 6Stutzle T,Hoos H H.MAX-MIN ant system[J].Future Generation Computer System,2000,16(8):889-914.
  • 7Yin Guo-fu.Research on The CORBA Standard-Based Distributed Radiation Source and Platform Identification Data Fusion[J].JDCTA[J],2013,7 (2):518-524.
  • 8Liu Xue-xia.Application Research of The Fault Diagnosis Based on Backward Reasoning of Fuzzy Petri net[J].JDCTA [J],2013,7 (2):549-557.
  • 9Zheng Yu-liang. Digital signcryption or how to achieve cost ( signature&encryption ) cost ( signature ) + cost ( encryption ) [C]. In Proceedings of Advance in Cryptology (CRYPTO'97), Berlin, 1997 : 165-179.
  • 10Baek J, Safavi-Naini R, Susilo W. Efficient multi-receiver identity based encryption and its application to broadcast encryption[ C]. In Proceedings of the 8th Int Workshop on Theory and Practice in Public Key Cryptography, Berlin, 2005:380-397.

引证文献10

二级引证文献24

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部