高效的无证书混合环签密
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Efficient certificateless hybrid ring signcryption
  • 作者:祁正华 ; 王翔
  • 英文作者:QI Zhenghua;WANG Xiang;School of Computer Science,Nanjing University of Posts and Telecommunications;
  • 关键词:无证书 ; 混合签密 ; 环签密 ; 无双线性对
  • 英文关键词:certificateless;;hybrid signcryption;;sing signcryption;;without pairing
  • 中文刊名:NJYD
  • 英文刊名:Journal of Nanjing University of Posts and Telecommunications(Natural Science Edition)
  • 机构:南京邮电大学计算机学院;
  • 出版日期:2018-03-04 22:39
  • 出版单位:南京邮电大学学报(自然科学版)
  • 年:2018
  • 期:v.38;No.174
  • 基金:国家自然科学基金(61073188)资助项目
  • 语种:中文;
  • 页:NJYD201801015
  • 页数:8
  • CN:01
  • ISSN:32-1772/TN
  • 分类号:102-109
摘要
文中针对传统签密方案中消息只能取自特定集合的缺点和群签密体制中群管理员权限过大的问题,在无证书签密体制下,提出了一个高效的混合环签密方案。新方案结合了混合签密和环签密的优点,使用KEM-DEM机制来生成对称密钥和封装需要传输的消息,从而实现传输消息内容不受限制;验证消息的时候需要所有参与签密成员的相应信息,不会暴露实际发送者的信息,从而实现了无条件匿名。与现有方案相比,新方案不使用双线性对,因此具有更好的计算效率和较好的通信开销。在随机预言模型下,基于离散对数问题和计算性Diffie-Hellman问题,证明了新方案具有不可伪造性和机密性。
        Aiming at the problem that messages can only be taken from a certain set in traditional signcryption scheme and the group manager has oversize privilege in group signature scheme,an efficient hybrid ring signcryption scheme is proposed on the certificateless signcryption mechanism. The new scheme combines the advantages of the hybrid signcryption and the ring signcryption,using the KEM-DEM mechanism to generate symmetric keys and encapsulate the messages that need to be transmitted,so as to achieve unrestricted transmission of message. Verifying the message will not be exposed to the actual sender information,thus achieving an unconditional anonymous. Compared with the existing scheme,the new scheme has better computation efficiency and Communication overhead. Based on the discrete logarithm problem and the computational Diffie-Hellman problem,the new scheme is proved to be unforgeable and confidential in the random oracle model.
引文
[1]ZHENG Yuliang.Digital signcryption or how to achieve cost(signature&encryption)cost(signature)+cost(encryption)[C]∥LNCS.1997:165-179.
    [2]QI Zhenghua,YANG Geng,REN Xunyi.Provably secure certificateless ring signcryption Scheme[J].China Communications,2011,8(3):99-106.
    [3]QI Zhenghua,REN Xunyi,YANG Geng.Provably secure general aggregate signcryption scheme in the random oracle model[J].China Communications,2012,9(11):107-116.
    [4]REN Xunyi,QI Zhenghua,YANG Geng.Provably secure aggregate signcryption scheme[J].ETRI Journal,2012,34(3):421-428.
    [5]AL-RIYAMI S S,PATERSON K G.Certificateless public key cryptography[C]∥International Conference on the Theory and Application of Cryptology and Information Security.2003:452-473.
    [6]刘文浩,许春香.无双线性配对的无证书签密方案[J].软件学报,2011,22(8):1918-1926.LIU Wenhao,XU Chunxiang.Certificateless signcryption scheme without bilinear pairing[J].Journal of Software,2011,22(8):1918-1926.(in Chinese)
    [7]周才学,王飞鹏.改进的无双线性对的无证书签密方案[J].计算机科学,2013,40(10):139-143.ZHOU Caixue,WANG Feipeng.Improved certificateless signcryption scheme without pairing[J].Computer Science,2013,40(10):139-143.(in Chinese)
    [8]CRAMER R,SHOUP V.Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack[J].SIAM Journal on Computing,2003,33(1):167-226.
    [9]DENT A.Hybrid signcryption schemes with inside security[C]∥Proceedings of the 10th Australasian Conference on Information Security and Privacy.2005:255-266.
    [10]YU Huifang,YANG Bo,ZHANG Wenzheng.A survey of hybrid signcryption[J].Journal of Xi’an University of Posts and Telecommunications,2015,20(3):1-10.
    [11]LI F G,SHIRASE M,TAKAGI T.Certificateless hybrid signcryption[C]∥Proc of the ISPEC.2008:112-123.
    [12]SELVI S S D,VIVEK S S,PANDU R C.Breaking and rebuilding a certificateless hybrid signcryption scheme[G]∥Lecture Notes in Computer Science.Berlin:Spring,2010:294-307.
    [13]孙银霞,李晖.高效无证书混合签密[J].软件学报,2011,22(7):1690-1698.SUN Yinxia,LI Hui.Efficient certificateless hybrid signcryption[J].Journal of Software,2011,22(7):1690-1698.(in Chinese)
    [14]金春花.新的无证书混合签密[J].计算机应用研究,2011,28(9):3527-3531.JIN Chunhua.New certificateless hybrid signcryption[J].Application Research of Computers,2011,28(9):3527-3531.(in Chinese)
    [15]俞惠芳,杨波.可证安全的无证书混合签密[J].计算机学报,2015,38(4):804-813.YU Huifang,YANG Bo.Provably secure certificateless hybrid signcryption[J].Chinese Journal of Computers,2015,38(4):804-813.(in Chinese)
    [16]俞惠芳.混合签密及其可证明安全性理论研究[D].西安:陕西师范大学,2015.YU Huifang.Research on hybrid signcryption and its provable security theory[D].Xi’an:Shanxi Normal University,2015.(in Chinese)
    [17]黎宏伟.环签名和环签密方案的研究与设计[D].成都:西华大学,2011.LI Hongwei.Research on ring signature and ring signcryption[D].Chengdu:Xihua University,2011.(in Chinese)
    [18]HUANG Xinyi,ZHANG Futai,WU Wei.An identitybased ring signcryption scheme[J].Chinese Journal of Electronics,2006,34(2):263-266.
    [19]孙华,孟坤.一种有效的无证书环签密方案[J].计算机科学,2014,41(11):208-211.SUN Hua,MENG Kun.Efficient certificateless ring signcryption scheme[J].Computer Science,2014,41(11):208-211.(in Chinese)
    [20]CHEN L,CHENG Z,SMART N P.Identity-based key agreement protocols from pairings[J].Journal of Information Security,2007,6(4):213-241.
    [21]周彦伟,杨波,王青龙.可证安全的抗泄露无证书混合签密机制[J].软件学报,2016,27(11):2898-2911.ZHOU Yanwei,YANG Bo,WANG Qinglong.Provably secure leakage-resilient certificateless hybrid signcryption scheme[J].Journal of Software,2016,27(11):2898-2911.(in Chinese)

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700