标准模型下基于身份的数字签名方案研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
数字签名技术作为信息安全领域内的重要技术手段,为其他领域内的许多应用提供着身份认证、数据完整性保护以及数据不可否认性等服务,是在整个信息领域内建立完整的安全机制所不可缺少的基本手段。而随着基于公钥密码体制的数字签名技术的发展,对密钥的管理已经成为推动数字签名技术广泛应用的关键,如何能够简化密钥的管理已成为数字签名技术发展的一个方向。所以,基于身份的数字签名技术被提出。基于身份的数字签名技术可以看成是基于公钥密码体制的数字签名技术的扩展,是基于身份的密码体制与传统的数字签名技术的结合体。与基于公钥密码体制的数字签名技术相比,基于身份的数字签名技术简化了密钥的管理工作。
     目前,如何安全地把基于公钥密码体制的数字签名方案转换到基于身份的密码体制下或者提出新的基于身份的数字签名方案已成为学者研究数字签名技术的一个热点。因此,根据目前基于身份的数字签名技术研究现状,本文主要研究在标准模型下基于身份的数字签名方案及其变种方案,包括标准的基于身份的签名方案,基于身份的代理签名方案,基于身份的多代理签名方案以及基于模糊身份(属性)的签名方案。具体工作如下:
     (1)在Paterson方案的基础上,提出一个在标准模型下更高效的基于身份的签名方案。该方案采用转变原方案中的群元素乘法运算为整数加法运算的方法来提高计算效率,而且利用在线/脱线处理预先计算的方法来改进方案的在线计算性能。与现有的在标准模型下基于身份的签名方案相比,本文方案的计算效率更高。
     (2)提出一个基于身份的代理签名框架以及一个详细的安全模型,同时提出一个在标准模型下基于身份的代理签名方案。比较于已有的基于身份的代理签名安全模型,本文引入了Boldyreva等人最近提出的代理签名安全模型和Schuldt等人的工作到安全模型中,本文提出的安全模型考虑了自我代理签名的情况和暴露代理签名私钥的情况。同时,本文提出的基于身份的代理签名方案是在标准模型下被构建,比较于其他的在标准模型下基于身份的代理签名方案,本文提出的方案更加有效。
     (3)在已经提出的多代理签名可证安全模型的基础上,针对n+1个用户提出一个基于身份的多代理签名框架和一个广义的可证安全模型(n为参与签名的代理者数目)。在本文的安全模型中,敌手的优势被最大化的定义,用户间的交互行为能被完整的分析,并且引入了Boldyreva等人最近关于代理签名的研究工作以及Schuldt等人的工作。同时,对Paterson等人提出的基于身份的签名方案进行扩展,提出一个在标准模型下基于身份的多代理签名方案。此外,本文在基于身份的多代理签名方案和安全模型的基础上,提出一个在标准模型下基于身份的门限代理签名方案和一个相应的安全模型。
     (4)在Maji等人提出的签名框架基础上,提出一个简化的基于属性的签名框架,同时展示一个详细的安全模型。并且,在本文的签名框架下,提出一个完全安全的(适应性的选择谓词不可伪造性和完全隐私性)在标准模型下基于属性的签名方案,该方案能够在访问结构上支持单调的谓词逻辑。相比较Maji等人在通用群模型下提出的方案,本文的方案构建在标准模型下,同时比较Okamoto等人提出的方案,本文的方案通过减少计算消耗使得方案更有效。
As an important technology of information security, digital signature may provide many services for other applications, which include identity authentication, data integrity protection, data non-repudiation and so on. Also, with the development of digital signature based on public key cryptography, key management has been an important basis for promoting the application of digital signature. Thus, based on identity-based cryptography, identity-based signature (IBS) is proposed. IBS is a variant of digital signature based on public key cryptography, which is a combination of digital signature and identity-based cryptography. Comparing with digital signature based on public key cryptography, IBS can simplify key management and be more easily used for many applications.
     Then, how to convert a public-key-based signature scheme to an identity-based signature scheme or construct a new identity-based signature scheme has been a hot research orientation. According to the current research about IBS, we focus on identity-based signature schemes and variant schemes in this paper, which include identity-based signature schemes, identity-based proxy signature schemes, identity-based multi-proxy signature schemes and attribute-based (fuzzy identity-based) signature schemes. Our works are as follows:
     (1)We show a more efficient identity-based signature scheme based on Paterson's scheme in the standard model. The scheme improves computational efficiency by changing multiplicative operation to addition operation. Comparing with Paterson's scheme, our scheme decreases the number of multiplicative operation. Also, comparing with other identity-based signature schemes in the standard model, our scheme is more efficient.
     (2)We present a framework for identity-based proxy signature (IBPS), and show a detailed security model for IBPS. Comparing with the existing security models for IBPS, we introduce Boldyreva's model and Schuldt's work to our security model. We further strengthen our security model by considering self-proxy signing and exposure arbitrary proxy signing keys. Also, we present a fully secure (adaptive-identity unforgeable) IBPS scheme in the standard model. Comparing with other IBPS schemes in the standard model, the proposed scheme decreases the computation cost.
     (3)Based on the existing security models for multi-proxy signature, we present a generalized signature framework and a complete security model for identity-based multi-proxy signature on n+1users, where n is the number of proxy signers participating in signing. In our security model, adversary's ability is maximized. Also, Boldyreva's model and Schuldt's work are introduced to our security model. Additionally, a new identity-based multi-proxy signature scheme is proposed in the standard model, which is based on Paterson's scheme. Then, based on the proposed identity-based multi-proxy signature scheme and its security model, we presenet an identity-based threshold-proxy signature scheme in the standard model and a corresponding security model.
     (4)We present a framework for attribute-based signature (ABS), which is based on Maji's framework, and show a detailed security model for ABS. In our framework for ABS, we present a fully secure (adaptive-predicate unforgeable and perfectly private) ABS scheme for monotone predicates over access structure. Comparing with Maji's third instantiation in the generic group model, the proposed scheme is constructed in the standard model and is efficient. Furthermore, comparing with the simple form of Okamoto's scheme in the standard model, the proposed scheme is more efficient by employing more simple standard assumption and decreasing the computation cost.
引文
[1]数字签名.http://wiki.mbalib.com/.
    [2]W. Diffie, M. Hellman. New Directions in Cryptography. IEEE Transaction Information Theory,1976,22:644-654.
    [3]L. Rivest, A. Shamir, L. Adleman. A Method for Obtaining Digital Signatures and Public-key Cryptosystems. Communications of the ACM,1978,21(2):120-126.
    [4]M. O. Rabin. Digitalized Signatures. Foundations of Secure Communication, Academic Press, UK,1978,155-168.
    [5]T. EIGamal. A Public Key Cryptosystem and A Signature Scheme Based on Discrete Logarithms. IEEE Transaction Information Theory,1985, IT-31(4):469-472.
    [6]C. P. Schnorr. Efficient Signature Generation for Smart Cards. Advances in Cryptology-ASIACRYPT 1989, Springer-Verlag,1989, pp.239-252.
    [7]C. P. Schnorr. Efficient Identification and Signature for Smart Cards. Journal of Cryptography,1991,4(3):161-174.
    [8]T. Okamoto. Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes. Advances in Cryptology-CRYPTO 1992, Springer-Verlag,1993, pp.31-53.
    [9]National Institute of Standards and Technology. A Proposed Federal Information Processing Standard for Digital Signature Standard. Federal Register Announcement,1991.
    [10]National Institute of Standards and Technology. Digital Signature Standard. Federal Information Processing Standards Publication 186,1994.
    [11]数字签名.http://baike.baidu.com/view/7626.htm.
    [12]加密技术http://baike.baidu.com/view/8136.htm.
    [13]数字签名算法分析与Hash签名.http://blog.ixpub.net/.
    [14]蔡冰,叶玲.基于ECC数字签名的实现及优化.计算机工程,2009,35(19):161-163.
    [15]朱晓建.基于ECC快速算法及签名方案的研究:[硕士学位论文].西安:西北工业大学,2005.
    [16]M. Mambo, K. Usuda, E. Okamoto. Proxy signature:Delegation of the Power to sign messages. IEICE trans on Fundamentals of Electronics Communication and Computer Science,1996, E79-A(9):1338-1354.
    [17]许峰,崔隽,黄皓.基于双线性配对的可证安全的代理签名方案.电子学报,2009,37(3):439-443.
    [18]A. Boldyreva, A. Palacio, B. Warinschi. Secure Proxy Signature Schemes for Delegation of Signing Rights. Journal of Cryptology,2012,25(1):57-115.
    [19]F. Cao, Z. F. Cao. A Secure Identity-Based Multi-Proxy Signature Scheme. Computers and Electrical Engineering,2009,35(1):86-95.
    [20]Z. P. Jin, Q. Y. Wen. Certificateless Multi-Proxy Signature. Computer Communications,2011,34(3):344-352.
    [21]傅晓彤,杨礼珍,肖国镇.对可撤销匿名性的盲代理签名方案的注记.计算机学报,2005,25(s):1404-1407.
    [22]J. H. Hu, J. Z. Zhang. Cryptanalysis and Improvement of A Threshold Proxy Signature Scheme. Computer Standards & Interfaces,2009,31(1):169-173.
    [23]胡国政,韩兰胜,崔永泉,王展青.无证书代理签名方案的密码学分析及改进.计算机工程,2011,37(22):112-113.
    [24]Z. H. Shao. Provably Secure Proxy-Protected Signature Schemes Based on RSA. Computers & Electrical Engineering,2009,35(3):497-505.
    [25]王琴,曹珍富.代理多重签名的形式化模型及一个新的体制[J].计算机学报,2006,29(9):1628-1635.
    [26]H. F. Qian, Z. F. Cao, Q. S. Xue. A New Threshold Proxy Signature Scheme from Bilinear Pairings. Science in China Ser. F Information Sciences,2004, 47(5):612-622.
    [27]鲁荣波,何大可,王常吉.一种门限代理签名方案的分析与改进.电子学报,2007,35(1):145-149.
    [28]李继国,曹珍富.一个门限代理签名方案的改进.计算机研究与发展,2002,39(11):1513-1518.
    [29]周孟创,余昭平.一种前向安全的定向代理签名方案.计算机工程,2011,37(17):124-125.
    [30]A. Boldyreva, A. Palacio, B. Warinschi. Secure Proxy Signature Schemes for Delegation of Signing Rights. Available at:http://eprint.iacr.org/2003/096.
    [31]S. J. Cui, F. T. Wen. Improvement of A Forward-Secure Proxy Signature Scheme. Computer Engineering and Technology 2010 (ICCET2010), IEEE Computer Society,2010, pp.441-444.
    [32]Z. Eslami, N. Pakniat. A Certificateless Proxy Signature Scheme Secure In Standard Model, ICLCT'2012, IEEE Computer Society,2012, pp.81-84.
    [33]G. Fuchsbauer, D. Pointcheval. Anonymous Consecutive Delegation of Signing Rights:Unifying Group and Proxy Signatures. LNCS 5458, Springer-Verlag, 2009,pp.95-115.
    [34]S. J. Hwang, C. C. Chen. New Threshold-Proxy Threshold-Signature Schemes. Computers and Electrical Engineering,2005,31(1):69-80.
    [35]J. Herranz, G Saez. Revisiting Fully Distributed Proxy Signature Schemes. Available at:http://eprint.iacr.org/2003/197.
    [36]H. F. Huang, C. C. Chang. A Novel Efficient (t, n) Threshold Proxy Signature Scheme. Information Sciences,2006,176(10):1338-1349.
    [37]J. H. Hu, J. Z. Zhang. Cryptanalysis and Improvement of A Threshold Proxy Signature Scheme. Computer Standards & Interfaces,2009,31(1):169-173.
    [38]C. L. Hsu, T. S. Wu. Efficient Nonrepudiable Threshold Proxy Signature Scheme with Known Signers against the Collusion Attack. Applied Mathematics and Computation,2005,168(1):305-319.
    [39]X. Huang, Y. Mu, W. Susilo, F. Zhang, X. Chen. A Short Proxy Signature Scheme: Efficient Authentication in the Ubiquitous World. Proc. of EUC Workshops 2005, LNCS 3823, Berlin:Springer-Verlag,2005, pp.480-489.
    [40]X. Y. Huang, W. Susilo, Y. Mu, W. Wu. Proxy Signature without Random Oracles. Mobile Ad-hoc and Sensor Networks 2006, LNCS 4325, Berlin:Springer-Verlag, 2006, pp.473-484.
    [41]Z. P. Jin, Q. Y. Wen. Certificateless Multi-Proxy Signature. Computer Communications,2011,34(3):344-352.
    [42]S. J. Kim, S. J. Park, D. H. Won. Proxy signatures, Revisited. Proceeding of ICICS '97, LNCS 1334, Berlin:Springer-Verlag,1997, pp.223-232.
    [43]Z. H. Liu, Y. P. Hu, X. S. Zhang, H. Ma, Provably Secure Multi-Proxy Signature Scheme with Revocation in the Standard Model. Computer Communications, 2011,34(3):494-501.
    [44]J. G. Li, L. Z. Xu, Y C. Zhang. Provably Secure Certificate-based Proxy Signature Schemes. Journal of Computers,2009,4(6):444-452.
    [45]T. Malkin, S. Obana, M. Yung. the Hierarchy of Key Evolving Signatures and A Characterization of Proxy Signatures. Advances in Cryptology-EUROCRYPT 2004, LNCS 3027, Springer-Verlag,2004, pp.306-322.
    [46]M. Mehta, L. Ham. Efficient One-Time Proxy Signatures. IEE Proceedings-Communications,2005,152(2):129-133.
    [47]T. Okamoto, A. Inomata, E. Okamoto. A Proposal of Short Proxy Signature using Pairing. International Conference on Information Technology:Coding and Computing (ITCC'05), IEEE Computer Society,2005, pp.631-635.
    [48]J. C. N. Schuldt, K. Matsuura, K. G Paterson. Proxy Signatures Secure Against Proxy Key Exposure. Public Key Cryptography-PKC 2008, LNCS 4939, Springer-Verlag,2008, pp.141-161.
    [49]Y. Sun, C. X. Xu, Y. Yu, Y. Mu. Strongly Unforgeable Proxy Signature Scheme Secure in the Standard Model. Journal of Systems and Software,2011, 84(9):1471-1479.
    [50]Z. H. Shao. Provably Secure Proxy-Protected Signature Schemes Based on RSA. Computers & Electrical Engineering,2009,35(3):497-505.
    [51]A.Q. Wang, J.G. Li, Z.J. Wang. A Provably Secure Proxy Signature Scheme from Bilinear Pairings. Chinese Journal of Electronics,2010,27(3):298-304.
    [52]H. Xiong, F. G. Li, Z. G. Qin. A Provably Secure Proxy Signature Scheme in Certificateless Cryptography. Informatica,2010,21(2):277-294.
    [53]Y. Yu, Y. Mu, W. Susilo, Y. Sun, Y.F. Ji. Provably Secure Proxy Signature Scheme from Factorization. Mathematical and Computer Modelling,2012,55(3-4): 1160-1168.
    [54]F. G Zhang, R. Sa. Naini, C.Y. Lin. New Proxy Signature, Proxy Blind Signature and Proxy Ring Signature Schemes from Bilinear Pairing. Available at: http://eprint.iacr.org/2003/104.
    [55]J. H. Zhang, J. Mao. Another Efficient Proxy Signature Scheme in the Standard Model. Journal of information science and engineering,2011,27(7):1249-1264.
    [56]J. H. Zhang, X. Liu. A Proposal of Short Proxy Signature using Pairing. International Conference of Information Science and Management Engineering (ISME) 2010, IEEE Computer Society,2010, pp.71-74.
    [57]D. Chaum, V. Heyst. Group Signatures. Advances in Cryptology-EUROCRYPT 1991, LNCS 547, Springer-Verlag,1991, pp.257-265.
    [58]荆继武,王晶,林璟锵,谢永泉,顾青.基于门限签名方案的BQS系统的服务器协议.软件学报,2010,21(10):2631-2641.
    [59]吕鑫,王志坚,许峰.基于双线性对的新型门限签名方案.计算机科学,2011,38(4):111-114.
    [60]于佳,孔凡玉,郝蓉,李大兴.一个基于双线性映射的前向安全门限签名方案的标注.计算机研究与发展,2010,47(4):605-612.
    [61]刘丹妮,王兴伟,郭磊,黄敏.一种高效的(t,n)门限群签名方案.计算机科学,2011,38(1):110-112.
    [62]G. Fuchsbauer, D. Pointcheval. Anonymous Consecutive Delegation of Signing Rights:Unifying Group and Proxy Signatures, LNCS 5458, Springer-Verlag, 2009, pp.95-115.
    [63]N.P. Smart, B. Warinschi. Identity Based Group Signatures from Hierarchical Identity-Based Encryption. Proceedings of Pairing 2009, LNCS 5671, Springer-Verlag,2009, pp.150-170.
    [64]J. Groth. Fully Anonymous Group Signatures without Random Oracles. Advances in Cryptology-ASIACRYPT 2007, LNCS 4833, Springer-Verlag,2007, pp.164-180.
    [65]X. Boyen, B. Waters. Full-Domain Subgroup Hiding and Constant-Size Group Signatures. Public Key Cryptography-PKC 2007, LNCS 4450, Springer-Verlag, 2007,pp.1-15.
    [66]G. Ateniese, J. Camenish, M. Joye, et al. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme. Advances in Cryptology-CRYPTO 2000, Springer-Verlag,2000, pp.255-270.
    [67]G. Ateniese, B. Medeiros. Efficient Group Signatures without Trapdoors. Advances in Cryptology-ASIACRYPT 2003, LNCS 2894, Springer-Verlag,2003, pp.246-268.
    [68]D. Boneh, X. Boyen, H. Shacham. Short Group Signatures. Advances in Cryptology-CRYPTO 2004, Springer-Verlag,2004, pp.41-55.
    [69]J. Camenisch, J. Groth. Group Signatures:Better Efficiency and New Theoretical Aspects. SCN 2004, LNCS 3352,2005, pp.120-133.
    [70]B. Libert, T. Peters, M. Yung. Scalable Group Signatures with Revocation. Advances in Cryptology-EUROCRYPT 2012, LNCS 7323, Springer-Verlag, 2012, pp.609-627.
    [71]B. Libert, T. Peters, M. Yung. Scalable Group Signatures with Almost-for-Free Revocation. Advances in Cryptology-CRYPTO2012, LNCS 7417, Springer-Verlag,2012, pp.571-589.
    [72]D. Chaum. Blind Signature for Untraceable Payments. Advances in Cryptology-EUROCRYPT 1982, Springer-Verlag,1982, pp.199-203.
    [73]M. Abe, E. Fujisaki. How to Make Blind Signatures. Lecture Note in Computer Science 1163, New York, Springer-Verlag,1996.
    [74]王建辉,刘景伟,寇卫东,李晓辉.低计算复杂度的半盲签名方案.北京邮电大学学报,2009,32(3):123-126.
    [75]赵勇,刘吉强,韩臻.基于身份的盲签名在移动电子支付中的应用.北京交通大学学报,2007,31(5):82-86.
    [76]胡小明,杨寅春,刘琰.一种基于标准模型的盲代理重签名方案的安全性分析和改进.小型微型计算机系统,2011,32(10):2008-2011.
    [77]冯涛,彭伟,马建峰.安全的无可信PKG的部分盲签名方.通信学报,2010,31(1):128-134.
    [78]S. Chow, L. Hui, S. M. Yiu, et al. Two Improved Partially Blind Signature Schemes from Bilinear Pairings. Proceedings of 10th Australian Conference on Information Security and Privacy. Springer-Verlag,2005, pp.314-316.
    [79]T. Okamoto. Efficient Blind and Partially Blind Signatures without Random Oracles. Proceedings of Third Theory of Cryptography Conference. New York: Springer-Verlag,2006, pp.80-99.
    [80]D. Pointcheval, J. Stern. Security Arguments for Digital Signatures and Blind Signatures. Journal of Cryptology,2000,13(3):361-396.
    [81]邓宇乔,杜明辉,尤再来.一种基于标准模型的盲代理重签.电子与信息学报,2010,32(5):1219-1223.
    [82]温晓军,田原,牛夏牧.一种基于秘密共享的量子强盲签名协议.电子学报,2010,38(3):720-724.
    [83]F. Zhang, K. Kim. Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings. ACISP 2003, Springer-Verlag,2003, pp.312-323.
    [84]张国印,王玲玲,马春光.环签名研究进展.通信学报,2007,28(5):109-116.
    [85]孟朝霞.具有强匿名性和弱可关联性的环签名.计算机工程,2009,35(11):126-127.
    [86]E. Bresson, J. Stern, M. Szydlo. Threshold Ring Signatures and Applications to Ad-hoc Groups. Advances in Cryptology-CRYPTO 2002, Springer-Verlag,2002, pp.465-480.
    [87]M. Nao. Deniable Ring Authentication. Advances in Cryptology-CRYPTO 2002, Springer-Verlag,2002, pp.481-498.
    [88]J. Q. Lv, X. M. Wang. Verifiable Ring Signature. Proceedings of DMS 2003. USA,2003, pp.663-665.
    [89]J. Herranz, G. Aez. Forking Lemmas for Ring Signature Schemes. Proc of INDOCRYPT 2003, Springer-Verlag,2003, pp.266-279.
    [90]H. W. Li, X. Li, M. X. He, S. K. Zeng. Improved ID-based Ring Signature Scheme with Constant-size Signatures. Informatica,2011,35(4):343-350.
    [91]王凤和,胡予濮,王春晓.格上基于盆景树模型的环签名.电子与信息学报,2010,32(10):2400-2403.
    [92]J. Q. Lv, K. Ren, X. Chen. Ring Authenticated Encryption:A New Type of Authenticated Encryption. The 2004 Symposium on Cryptography and Information Security, Sendai, Japan,2004, pp.1179-1184.
    [93]T. Cao, D. Lin, R. Xue. Improved Ring Authenticated Encryption Scheme. Proceedings of Tenth Joint International Computer Conference 2004,2004, pp.341-346.
    [94]鲍皖苏,隗云,钟普查.原始签名人匿名的代理环签名研究.电子与信息学报,2009,31(10):2393-2396.
    [95]S. S. M. Chow, L. C. K. Hui, S. M. Yiu. Identity Based Threshold Ring Signature. ICISC 2004, Springer-Verlag,2005, pp.218-232.
    [96]J. K. Liu, D. S. Wong. On The Security Models of (Threshold) Ring Signature Schemes. ICISC 2004, Springer-Verlag,2005, pp.204-217.
    [97]B. Adam, K. Jonathan, M. Ruggero. Ring Signatures:Stronger Definitions, and Constructions without Random Oracles. Journal of Cryptology,2009, 22(1):114-138.
    [98]黄欣沂,张福泰,伍玮.一种基于身份的环签密方案.电子学报,2006,34(2):263-266.
    [99]Y. Komano, K. Ohta, A. Shimbo, et al. Toward the Fair Anonymous Signatures Deniable Ring Signatures. CT-RSA2006, Springer-Verlag,2006, pp.174-191.
    [100]C. H. Wang, C. Y. Liu. A New Ring Signature Scheme with Signer Admission Property. Information Sciences,2009,177(3):747-754.
    [101]R. L. Rivest. The MD5 Message Digest Algorithm, RFC 1321,1992.
    [102]陈厚友,马传贵.椭圆曲线密码中一种多标量乘算法.软件学报,2011,22(4):782-788.
    [103]S. Schage. Tight Proofs for Signature Schemes without Random Oracles. Advances in Cryptology -EUROCRYPT 2011, LNCS 6632, Springer-Verlag, 2011, pp.189-206.
    [104]D. Hofheinz, T. Jager. Tightly Secure Signatures and Public-Key Encryption. Advances in Cryptology-CRYPTO 2012, LNCS 7417, Springer-Verlag,2012, pp.590-607.
    [105]A. Shamir. Identity-Based Cryptosystems and Signature Schemes. Advances in Cryptology-CRYPTO 1984, LNCS 196, Springer-Verlag,1985, pp.47-53.
    [106]M. Bellare, C. Namprempre, G Neven. Security Proofs for Identity-Based Identification and Signature Schemes. Journal of Cryptology,2009,22(1):1-61.
    [107]刘振.基于PKI的CA认证中心的设计与实现:[硕士学位论文].北京:北京交通大学,2011.
    [108]D. Critchlow, N. Zhang. Security Enhanced Accountable Anonymous PKI Certificates for Mobile E-commerce. Computer Networks,2004,45:483-503.
    [109]D. Boneh, M. Franklin. Identity-Based Encryption from the Weil Pairing. Advances in Cryptology-CRYPTO 2001, LNCS 2139, Springer-Verlag,2001, pp.213-229.
    [110]B. Mihir, R. Phillip. Random Oracles are Practical:A Paradigm for Designing Efficient Protocols. Proceedings of the 1st ACM conference on Computer and Communications Security, New York:ACM Press,1993, pp.62-73.
    [111]B. Mihir, R. Phillip, the Exact Security of Digital Signatures-How to Sign with RSA and Rabin. Advances in Cryptology-EUROCRYPT 1996, LNCS 1070, Springer-Verlag,1996, pp.399-416.
    [112]C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues. Cryptography and Coding 2001, LNCS 2260, Springer-Verlag,2001, pp.360-363.
    [113]J. Horwitz, B. Lynn, toward Hierarchical Identity-Based Encryption. Advances in Cryptology-EUROCRYPT 2002, LNCS 2332, Springer-Verlag,2002, pp.466-481.
    [114]C. Gentry, A. Silverberg. Hierarchical Identity-Based Cryptography. Advances in Cryptology-ASIACRYPT 2002, LNCS 2501, Springer-Verlag,2002, pp.548-566.
    [115]J. Katz, N. Wang. Efficiency Improvements for Signature Schemes with Tight Security Reductions. ACM Conference on Computer and Communications Security 2003, New York:ACM Press,2003, pp.155-164.
    [116]R. Canetti, S. Halevi, J. Katz. A Forward-Secure Public-key Encryption Seheme. Advances in Cryptology-EUROCRYPT 2003, LNCS 2656, Springer-Verlag, 2003,pp.255-271.
    [117]D. Boneh, X. Boyen. Efficient Selective-Ididentity Based Encryption without Rrandom Oracles. Advances in Cryptology-EUROCRYPT 2004, LNCS 3027, Springer-Verlag,2004, pp.223-238.
    [118]D. Boneh, X. Boyen. Secure Identity Based Encryption without Random Oracles. Advances in Cryptology-CRYPTO2004, LNCS 3152, Springer-Verlag,2004, pp.443-459.
    [119]B. Waters. Efficient Identity-Based Encryption without Random Oracles. Advances in Cryptology-EUROCRYPT 2005. LNCS 3494, Springer-Verlag, 2005, pp.114-127.
    [120]D. Boneh, X. Boyen, E. Goh. Hierarchical Identity Based Encryption with Constant Size Ciphertext. Advances in Cryptology-EUROCRYPT 2005, LNCS 3494, Springer-Verlag,2005, pp.440-456.
    [121]C. Gentry. Practical Identity-Based Encryption without Random Oracles. Advances in Cryptology-EUROCRYPT 2006, LNCS 4004, Springer-Verlag, 2006, pp.445-464.
    [122]D. Boneh, C. Genty, M. Hamburg. Space-Efficient Identity Based Encryption without Pairings. Proeeeding of the 48th Annual IEEE Symposium on Foundations of Computer Science,2007, pp.647-657.
    [123]D. Boneh, M. Hanburg. Generalized Identity Based and Broadcast Encryption Schemes. Advances in Cryptology-ASIACRYPT 2008, LNCS 5350, Springer-Verlag,2008, pp.455-470.
    [124]C. Gentry, C. Peikert, V. Vaikuntanathan. Trapdoors for Hard Lattices and New Cryptographic Constructions. Proceedingof the 40th ACM Symposium on Theory of Computing (STOC 2008),2008, pp.197-206.
    [125]B. Waters. Dual System Encryption:Realizing Fully Secure IBE and HIBE under Simple Assumptions. Advances in Cryptology-CRYPTO 2009, LNCS 5677, Springer-Verlag,2009, pp.619-636.
    [126]A. Lewko, B. Waters. New Techniques for Dual system Encryption and Fully Secure HIBE with Short Ciphertexts. Proceeding of TCC2010, LNCS 5978, Springer-Verlag,2010, pp.455-479.
    [127]A. Sahai, B. Warters. Fuzzy Identity-Based Encryption, Advances in Cryptology-EUROCRYPT 2005, LNCS 3494, Springer-Verlag,2005, pp.457-473.
    [128]J. Bethencourt, A. Sahai, B. Warters. Ciphertext-Policy Attribute-Based Encryption. Proc of IEEE Symposium on Security and Privacy, ACM,2007, pp.321-334.
    [129]L. Cheung, C. Newport. Provably Secure Ciphertext Policy ABE. Proc of the 14th ACM Conf on Computer and Communications Security, ACM,2007, pp.456-465.
    [130]V. Goyal, O. Pandey, A. Sahai, B. Warters. Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data. Proc of the 13th ACM Conf on Computer and Communications Security, ACM,2006, pp.89-98.
    [131]V. Goyal, A. Jain, O. Pandey, A. Sahai. Bounded Ciphertext Policy Attribute-Based Encryption. Proc of the 35th Int Colloquium on Automata, Languages and Programming, LNCS 5126, Springer-Verlag,2008, pp.579-591.
    [132]A. Lewko, B. Waters. New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques. Advances in Cryptology-CRYPTO 2012, LNCS 7417, Springer-Verlag,2012, pp.180-198.
    [133]C. JeanS'ebastien, D. Yevgeniy, M. C'ecile, P. Prashant. Merkle-Damgard Revisited:How to Construct a Hash Function. Advances in Cryptology-CRYPTO 2005, LNCS 3621, Springer-Verlag,2005, pp.430-448.
    [134]A. Fiat, A. Shamir. How to Prove Yourself:Practical Solutions to Identification and Signature Problems. Advances in Cryptology-CRYPTO 1986, LNCS 263, Springer-Verlag,1986, pp.186-194.
    [135]K. Ohta, E. Okamoto. Practical Extension of Fiat-Shamir Scheme. Electronics Letters,1988,24(15):955-956.
    [136]C. S. Laih, J. Y. Lee, L. Ham, C. H. Chen. A New Scheme for ID-based Cryptosystem and Signature. INFOCOM 1989, Proceedings of the Eighth Annual Joint Conference of the IEEE Computer and Communications Societies. Technology:Emerging or Converging,1989, pp.998-1002.
    [137]C. C. Chang, C. H. Lin. An ID-Based Signature Scheme Based upon Rabin's Public Key Cryptosystem. Proceedings of 25th Annual 1991 IEEE International Carnahan Conference on Security Technology,1991, pp.139-141.
    [138]R. Sakai, K. Ohgishi, M. Kasahara. Cryptosystems Based on Pairing. Proceedings of the 2000 Symposium on Cryptography and Information Security,2000.
    [139]D. Boneh, B. Lynn, H. Shacham. Short Signatures from the Weil Pairing. Advances in Cryptology-ASIACRYPT 2001, LNCS 2248, Springer-Verlag,2001, pp.514-532.
    [140]K. G Paterson. ID-Based Signatures from Pairings on Elliptic Curves. Electronic Letters,2002,38(18):1025-1026.
    [141]F. Hess. Efficient Identity Based Signature Schemes Based on Pairings. Selected Areas in Cryptography 2003, LNCS 2595, Springer-Verlag,2003, pp.310-324.
    [142]J. C. Cha, J. H. Cheon. An Identity-Based Signature from Gap Diffie-Hellman Groups. Public Key Cryptography-PKC 2003, LNCS 2567, Springer-Verlag, 2003, pp.18-30.
    [143]X. Yi. An Identity-Based Signature Scheme from the Weil Pairing. IEEE Communications Letters,2003,7(2):76-78.
    [144]P. Barreto, B. Libert, N. Mccullagh. Efficient and Provably-Secure Identity-Based Signature and Signcryption from Bilinear Maps. Advances in Cryptology-ASIACRYPT 2005, LNCS 3788, Springer-Verlag,2005, pp.515-532.
    [145]K. G Paterson, J. C. N. Schuldt. Efficient Identity-Based Signatures Secure in the Standard Model. ACISP 2006, LNCS 4058, Springer-Verlag,2006, pp.207-222.
    [146]S. Narayan, U. Parampalli. Efficient Identity-Based Signatures in the Standard Model. IET Information Security,2008,2(4):108-118.
    [147]李继国,姜平进.标准模型下可证安全的基于身份的高效签名方案.计算机学报,2009,32(11):2130-2136.
    [148]张波.基于身份密码方案的研究:[博士学位论文].济南:山东大学,2010.
    [149]X. Fei, Y. Q. Zhu, X. Z. Luo. Efficient Identity-Based Signature Scheme in the Standard Model.2010 3rd International Conference on Advanced Computer Theory and Engineering(ICACTE), IEEE Computer Society, Washington,2010, pp.480-483.
    [150]S. Park, S. Kim, D. Won. ID-Based Group Signature. Electronics Letters,1997, 33(19):1616-1617.
    [151]X. Chen, F. Zhang, K. Kim. A New ID-Based Group Signature Scheme from Bilinear Pairings. Proceeding of WISA2003, LNCS 2908, Springer-Verlag,2003, pp.585-592.
    [152]C. X. Gu, Y. F. Zhu. An Effcient ID-Based Proxy Signature Scheme from Pairings. Available at:http://eprint.iacr.org/2006/158.
    [153]C. X. Gu, Y. F. Zhu. Provable Security of ID-Based Proxy Signature Schemes. ICCNMC 2005, LNCS 3619, Springer-Verlag,2005, pp.1277-1286.
    [154]H. Singh, G K. Verma. ID-Based Proxy Signature Scheme with Message Recovery. Journal of Systems and Software,2012,85(l):209-214.
    [155]F. T. Wen, S. J. Cui, J. N. Cui. An ID-Based Proxy Signature Scheme Secure Against Proxy Key Exposure, International Journal of Advancements in Computing Technology,2011,3(5):108-116.
    [156]W. Wu, Y. Mu, W. Susilo, J. Seberry, X. Y. Huang. Identity-Based Proxy Signature from Pairings, ATC 2007, LNCS 4610, Springer-Verlag,2007, pp.22-31.
    [157]J. Xu, Z. Zhang, D. Feng. ID-Based Proxy Signature using Bilinear Pairings. ISPA2005, LNCS 3759, Springer-Verlag,2005, pp.359-367.
    [158]F. Cao, Z. F. Cao. An Identity Based Proxy Signature Scheme Secure in the Standard Model, Proceeding of GRC'10 Proceedings of the 2010 IEEE International Conference on Granular Computing, IEEE Computer Society, Washington,2010, pp.67-72.
    [159]于义科,郑雪峰,韩晓光,刘行兵.一个标准模型下基于身份的高效代理签名方案.计算机科学,2011,38(6):133-139.
    [160]李明祥,韩伯涛,朱建勇,郑雪峰,闫鹏.在标准模型下安全的基于身份的代理签名方案.华南理工大学学报:自然科学版,2009,37(5):118-129.
    [161]H. Xiong, J. B. Hu, Z. Chen, F. Li. on the Security of An Identity Based Multi-Proxy Signature Scheme. Computers & Electrical Engineering,2011, 37(2):129-135.
    [162]J. Xu, Z.F. Zhang, D. G. Feng. Identity Based Threshold Proxy Signature. Available at:http://eprint.iacr.org/2004/250.
    [163]H. Y. Bao, Z. F. Cao, S. B. Wang. Identity-Based Threshold Proxy Signature Scheme with Known Signers. The 3nd Annual Conference in Theory and Applications of Models of Computation-TAMC 2006, LNCS 3959, Springer-Verlag,2006, pp.538-546.
    [164]鲁荣波,何大可,王常吉.对一种基于身份的已知签名人的门限代理签名方案的分析.电子与信息学报,2008,30(1):100-103.
    [165]F. G. Li, Y. P. Hu, J. Chen. Improvement of Identity-Based Threshold Proxy Signature Scheme with Known Signers. Wuhan University Journal of Natural Sciences,2006,11 (6):1653-1656.
    [166]S. Lal, V. Verma. An Identity Based Strong Bi-Designated Verifier (t, n) Threshold Proxy Signature Scheme. Available at:http://arxiv.org/pdf/0806.1377.
    [167]J. Liu, S. N. Huang. Identity-Based Threshold Proxy Signature from Bilinear Pairings. INFORMATICA,2010,21(1):41-56.
    [168]张建中,薛荣红.基于身份的门限代理签名方案.计算机工程,2011,37(7):171-172.
    [169]于义科,郑雪峰.标准模型下基于身份的高效动态门限代理签名方案.通信学报,2011,32(8):55-63.
    [170]S. Guo, Y. Zeng. Attribute-Based Signature Scheme. International Conference on Information Security and Assurance 2008, IEEE Computer Society,2008, pp.509-511.
    [171]J. Herranz, F. Laguillaumie, B. Libert, C. Rafols. Short Attribute-Based Signatures for Threshold Predicates. CT-RSA 2012, LNCS 7178, Springer-Verlag, 2012, pp.51-67.
    [172]D. Khader. Attribute Based Group Signature with Revocation. Cryptology ePrint Archive, Report 2007/241,2007. http://eprint.iacr.org/2007/241.
    [173]D. Khader. Attribute Based Group Signatures. Cryptology ePrint Archive, Report 2007/159,2007. http://eprint.iacr.org/2007/159.
    [174]J. Li, M. H. Au, W. Susilo, D. Xie, K. Ren. Attribute-Based Signature and Its Applications. ASIACCS 2010, ACM,2010, pp.60-69.
    [175]J. Li, K. Kim. Attribute-Based Ring Signatures. Cryptology ePrint Archive, Report 2008/394,2008. http://eprint.iacr.org/2008/394.
    [176]陈少真,王文强,彭书娟.高效的基于属性的环签名方案.计算机研究与发展,2010,47(12):2075-2082.
    [177]杨丕一.新型的门限加密与签名方案的研究:[博士学位论文].上海:上海交通大学,2009.
    [178]H. K. Maji, M. Prabhakaran, M. Rosulek. Attribute-Based Signatures. Topics in Cryptology-CT-RSA 2011, LNCS 6558, Springer-Verlag,2011, pp.376-392.
    [179]T. Okamoto, K. Takashima. Efficient Attribute-Based Signatures for Non-Monotone Predicates in the Standard Model. Public Key Cryptography-PKC 2011, LNCS 6571, Springer-Verlag,2011, pp.35-52.
    [180]S. F. Shahandashti, R. Safavi-Naini. Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems. Advances in Cryptology-AFRICACRYPT 2009, LNCS 5580, Springer-Verlag,2009, pp.198-216.
    [181]M. H. Au, J. K. Liu, T. H. Yuen, D. S. Wong. ID-Based Ring Signature Scheme Secure in the standard model. Proceedings of IWSEC 2006, pp.1-16.
    [182]F. Zhang, K. Kim. ID-based Blind Signature and Ring Signature from Pairings. Advances in Cryptology-ASIACRYPT 2002, LNCS 2501, Springer-Verlag,2002, pp.533-547.
    [183]J. Malon-Lee. Identity-Based Signcryption. Cryptology ePrint Archive, Report 2002/098,2008. http://eprint.iacr.org/2002/098.
    [184]B. Libert, J. J. Quisquater. New Identity Based Signcryption Schemes from Pairings. Cryptology ePrint Archive, Report2003/023,2003. http://eprint.iacr.org/ 2003/023.
    [185]T. Yuen, V. Wei. Fast and Proven Secure Blind Identity-Based Signcryption from Pairings. Topics in Cryptology-CT-RSA 2005, LNCS 3376, Springer-Verlag, 2005, pp.305-322.
    [186]马小龙,谷利泽,催巍,杨义先,胡正名.标准模型下基于身份的传递签名.通信学报,2010,31(5):37-43.
    [187]蔡永泉,张雪迪,姜楠.一种新的基于身份的门限签名方案.电子学报,2009,37(4):102-105.
    [188]J. Groth, A. Sahai. Efficient Non-Interactive Proof Systems for Bilinear Groups, Advances in Cryptology-EUROCRYPT 2008, LNCS 4965, Springer-Verlag, 2008, pp.415-432.
    [189]Y. Sun, C. X. Xu, H. Wang, C. X. Fu. Improved Multi-Proxy Signature Scheme without Random Oracles. Chinese Journal of Electronics,2011,20(2):200-206.
    [190]Q. Wang, Z. F. Cao, S. B. Wang. Formalized Security Model of Multi-Proxy Signature Schemes. Proc of Fifth International Conference on Computer and Information Technology 2005, New Jersey:IEEE Computer Society,2005, pp.668-672.
    [191]A. Shamir. How to Share A Secret. Communications of the ACM,1979, 22(11):612-613.
    [192]S. Goldwasser, S. Micali. Probabilistic Encryption. Journal of Computer and System Science,1984,28:270-299.
    [193]S. Goldwasser, S. Micali, R. Rivest. A Digital Signature Scheme Secure against Adaptive Chosen-Message Attacks. SIAM Journal On Computing,1988, 17(2):281-308.
    [194]R. Canetti, O. Goldreich, S. Halevi. the Random Oracle Methodology, revisited. Journal of the ACM,2004,51(4):557-594.
    [195]孙颖.面向授权的数字签名方案研究:[博士学位论文].成都:电子科技大学,2011.
    [196]A. C. Yao. Theory and Applications of Trapdoor Functions. Proceedings of the 23th Symposium on the Foundation of Computer Science,1982, pp.80-91.
    [197]S. Goldwasser, S. Micali. Probabilistic Encryption and How to Play Mental Poker, Keeping Secret All Partial Information. Proceedings of 14th ACM Symposium On Theory of Computing,1982, pp.365-377.
    [198]J. Silverman. The Arithmetic of Elliptic Curves. Graduate Texts in Mathematics, 1986, Springer-Verlag, Berlin.
    [199]S. Liehtenbaum. Duality Theorems for Curves over P-Adic Fields. Inventiones Mathematicae,1969,7:120-136.
    [200]M. Karchmer, A. Wigderson. on Span Programs. Proc. of the 8th IEEE Structure in Complexity Theory conference, San Diego, IEEE Computer Society Press, 1993, pp.102-111.
    [201]A. Beimel. Secure Schemes for Secret Sharing and Key Distribution, PhD Thesis, Israel Institute of Technology,1996, Haifa, Israel.
    [202]J. Camenisch, M. Stadler. Efficient Group Signature Schemes for Large Groups. Advances in Cryptology-CRYPTO 1997, LNCS 1294, Springer-Verlag,1997, pp.410-424.
    [203]J. Pollard. Monte Carlo Methods for Index Computation (mod p). Mathematics of Computation,1978,32(143):918-924.
    [204]S. C. Pohlig, M. Hellman. An Improved Algorithm for Computing Logarithms in GF(p) and Its Cryptographic Significance. IEEE Transaction On Information Theory,1978,24(1):106-111.
    [205]D. Coppersmith, A. Odlyzko, R. Schroeppel. Discrete Logarithms in GF(p). Algorithmica,1986,1:1-15.
    [206]C. X. Gu, Y. F. Zhu, X. Y. Pan. Forking Lemma and the Security Proofs for a Class of ID-Based Signatures. Journal of Software,2007,18(4):1007-1014.
    [207]G. Eu-Jin, L. J. Stanis. A Signature Scheme as Secure as the Diffie-Hellman Problem. Advances in Cryptology-EUROCRYPT 2003. LNCS2656, Springer-Verlag,2003, pp.401-415.
    [208]A. Shamir, Y. Tauman. Improved Online/Offline Signature Schemes. Advances in Cryptology-CRYPTO 2001. LNCS 2139, Springer-Verlag,2001, pp.355-367.
    [209]D. Boneh, X. Boyen. Short Signatures without Random Oracles. Advances in Cryptology-EUROCRYPT 2004, LNCS 3027, Springer-Verlag,2004, pp.56-73.
    [210]Y. Sun, C. X. Xu, Y. Yu, B Yang. Improvement of A Proxy Multi-Signature Scheme without Random Oracles. Computer Communications,2011, 34(3):257-263.
    [211]Z. H. Shao. Improvement of Identity-Based Proxy Multi-Signature Scheme. Journal of Systems and Software,2009,82(5):794-800.
    [212]X. Boyen. Mesh Signatures. Advances in Cryptology-EUROCRYPT 2007, LNCS 4515, Springer-Verlag,2007, pp.210-227.
    [213]J. Gu. An Efficient and Practicable Anonymous Authentication Scheme Using Smart Cards, Information Theory and Information Security 2010 (ICITIS 2010), IEEE Computer Society,2010, pp.470-473.
    [214]M. Belenkiy, J. Camenisch, M. Chase, M. Kohlweiss, A. Lysyanskaya, H. Shacham. Randomizable Proofs and Delegatable Anonymous Credentials. Advances in Cryptology-CRYPTO 2009, LNCS 5677, Springer-Verlag,2009, pp.108-125.
    [215]M. Belenkiy, M. Chase, M. Kohlweiss, A. Lysyanskaya. P-signatures and Noninteractive Anonymous Credentials. TCC 2008, LNCS 4948, Springer-Verlag, 2008, pp.356-374.
    [216]S. Al-Riyami, K. G Paterson. Certificateless Public Key Cryptography. Advances in Cryptology-ASIACRYPT 2003, LNCS 2894, Springer-Verlag,2003, pp.452-473.
    [217]H. Du, Q. Wen. Efficient and Provably-Secure Certificateless Short Signature Scheme from Bilinear Pairings. Computer Standards & Interfaces,2009, 31(2):390-394.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700