代理密码学的关键问题研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
近年来,随着计算机网络和通信技术的飞速发展,特别是电子商务的兴起,使得数字签名技术得到了广泛的应用,数字签名是防止信息欺诈行为的重要保证。然而,对于如何解决数字签名、密文解密的授权问题却备受各国学者的高度关注,而代理密码学正是解决这类问题的最为强劲有力的技术之一。代理签名和代理密码系统是代理密码学研究的两个主要的部分。其中,代理签名主要对数字签名的授权问题进行研究,而代理密码系统主要对密文解密的授权问题进行研究。随着对代理密码系统研究的逐步深入,密码学专家也提出了一些在特殊场合具有应用的代理密码学方案。然而,就我们所知,对于代理密码学的形式化安全性研究还不够完善。本课题的目的是对具有特殊性质的代理签名和代理签密进行研究,包括进一步研究代理密码体制的形式化安全模型。并提出在随机预言模型或标准模型下可证安全的密码方案。
With the rapid development of computer network and communication technology, especially the rise of the electronic commerce, digital signature technology is widely used. Digital signature is an important guarantee to prevent the information fraud. But how to effectively solve the problem of authorization transfer in digital signature and cipher decryption has become more and more concerned. Proxy cryptography is just one of the most effective methods to solve such problems. It mainly consists of two parts:proxy signature and proxy cryptosystem. The former generally studies the Problem of authorization in digital signature while the latter concerns more on authorization in cipher decryption. Along with the deepen research on proxy cryptosystem, many extended proxy cryptography with special properties have been proposed by the experts. How ever, as far as we know, the research on proxy cryptography's formal security is not ideal enough. Thereby our point in this thesis is to study and design a series of proxy signature and proxy signcryption. It include formalize a notion of security for proxy cryptography. And present the provable security scheme in the random oracle model or in the standard model.
引文
1. C. Shannon. Communication Theory of Secrecy Systems. Bell Systems Technical Journal,1949,28: 656-715
    2. W. Diffie, M. E. Hellman. New directions in cryptography, IEEE Transactions on Information Theory, 1976, IT-22(6):644-654
    3. R.L.Rivest, A.Shamir and L.Adleman, A Method for Obtaining Digital Signatures and Public Key Cryptosystem Communication of ACM,1978,21(2):120-126
    4. Z.Cao. A threshold key escrow scheme based on public key cryptosystem, Science in China,2001,44(4): 441-448
    5. M.O.Rabin, Digitalized Signatures, Foundations of Secure Communication, Academic Press, UK,1978, 155-168
    6. T. ElGamal, A public key cryptosystem and signature scheme based on discrete logarithms. IEEE Transactions on Information Theory,1985,31(4):469-472
    7. V. Miller. Advances in Cryptology-Crypto'85, LNCS 218,1986:417-426
    8. N. Koblitz, Elliptic Curve Cryptosystems, Mathematics of Computation,48,1987,203-209
    9. A.J.Menezes, P.C.van Oorschot. S.A.Vanstone. Handbook of Applied Cryptography,1997
    10. Z.Cao, A Public Key Cryptosystem Based on a Conic Over Finite Fields Fp. Advances in Cryptology-Chinacrypt'98.1998:45-49
    11. Z.Cao. Conic analog of RSA cryptosystem and some improved RSA cryptosystems. Journal of Natural Science of HeiLongJiang University,1999:16(4)
    12. Schnorr C P. Efficient identification and signatures for smart cards. Advances in Cryptology-Crypto'89, LNCS435, Berlin:Springer-Vcrlag,1990:239-252
    13. National Institute of Standards and Technology, NIST FIPS PUB186, Digital signature standard, U.S. Department of Commerce,1994
    14. Chaum D. Blind signatures for untraceable payments. Advances in Cryptology-Crypto'82,1982: 199-204
    15. Chaum D, Antwerpen H, Undeniable signatures. Advances in Cryptology-Crypto'89, LNCS435, Berlin: Springer-Verrlag,1990:212-216
    16. Even S, Goldreich O, Mieali S, On-line/Off-line digital signatures. Advances in Cryptology-Crypto'89, LNCS435, Berlin:Springer-Verlag,1990:263-277
    17. Desmedt Y, Frankel Y. Shared generation of authentication and signature. Advances in Cryptology-Crypto'91, LNCS576, Berlin:Springer-Verlag,1991:457-469
    18. Jian-shi Zhang. A Kind of Message-recoverable Fairness Blind Digital Signature Scheme, Procedia Engineering,2011,15:2103-2107
    19. Raylin Tso, Xinyi Huang, Willy Susilo. Strongly secure certificateless short signatures, Journal of Systems and Software, In Press, Corrected Proof, Available online 29 January 2012
    20. Nyberg K, Rueppel R. Message recovery for signature schemes based on the discrete logarithm problem. Advances in Cryptology-Eurocrypt'94, LNCS950, Berlin:Springer-Verlag,1995:182-193
    21. Chaum D. Designated confirmer signature. Advances in Cryptolog-Eurocrypt,94, LNCS 950, Berlin: Springer-Verlag,1995:86-91
    22. Rivest R, Shamir A. Tauman Y. How to leak a secret. Proc of Asiacrypt'01, Berlin:Springer-Verlag, 2001:552-565
    23. Micali S, Rivest R. Transitive signature scheme. Topics in Cryptology-CT-RSA'02, LNCS 2271, Berlin: Springer-Verlag,2002:236-243
    24. Boneh D, Gentry C, Lynn B. Aggregate and verifiably encrypted signatures from bilinear maps. Advances in Cryptology-Eurocrypt,03, LNCS2656, Berlin:Springer-Verlag,2003:416-432
    25. Miller V S. Use of elliptic curve in cryptograhy. Advances in Cryptology-Crypto'85, LNCS 218, Berlin: Springer-Verlag,1986:417-426
    26. Koblitz N. Elliptic curve cryptosystems. Mathematics of computation,1987,48:203-209
    27. Koblitz N. Hyper elliptic cryptography, Journal of Crypto.,1989,1(3) 139-150
    28. ANSI X9.62. Public key cryptography for the financial services industry: the elliptic curve digital signature algorithm (ECDSA),1999
    29. M.Mambo, K.Usuda, E.Okamoto. Proxy signatures for delegating signing operation. In Proceedings of the 3rd ACM Conference on Computer and Communication Security (CCS),1996,48-57
    30. M.Mambo, K.Usuda, E.Okamoto. Proxy Signature:Delegation of the Power to sign messages. IEICE Trans. Fundamentals, E79-A (9),1338-1353
    31.李继国,曹珍富,李建中等.代理签名的现状与进展,通信学报,2003,24(10),114-124
    32. B.Lee, H.Kim, K. Kim. Strong proxy signature and its applications. In Proceedings of the 2001 symposium on cryptography and information security (SCIS'01),2001,2(2):603-608
    33. B.Lee, H.Kim, K.Kim. Secure mobile agent using strong non-designated Proxy signature, information security and Privacy(ACISP-01),LNCS2119,2001:474-486
    34. S.J.Hwang, C.H.Shi. A simple multi-proxy signature scheme, Proceedings of the Tenth National Conference on Information Security,2000:134-138
    35. L.Yi, G.Bai, G..Xiao. Proxy multi-signature scheme:a new type of proxy signature scheme, Electronics Letter.,2000,36(6),527-528
    36. R.Lu, Z.Cao, Y.Zhou. Proxy blind multi-signature scheme without a secure channel. Applied Mathematics and Computation,2005,164(1),179-187
    37. Z.Tan, Z.Liu,C Tang, Digital proxy blind signature schemes based on DLP and ECDLP, MMRC, AMSS, Academia, Sinica, Beijing,2002, MM Research Preprints,212-217
    38. H.Bao, Z.Cao, S.Wang. Improvement on Tzeng et al. nonrepudiable threshold multi-proxy multi-signature scheme with shared verification. Applied Mathematics and Computation,2005,169:1419-1430
    39. S.Tzeng, C.Yang, M.Hwang. A nonrepudiable threshold multi-proxy multi- signature scheme with shared verification, Future Generat. Comput. System.20,2004:887-893
    40. H.Kim, J.Baek, B.Lee,et al. Secrets for mobile agent using one-time proxy signature, Cryptography and Information Security 2001,2001,2(2):845-850
    41. H.Wang, J. Pieprzyk. Efficient one-time proxy signatures, Advances in Cryptology-Asiacrypt'03, LNCS 2894, Berlin, Springer-Verlag,2004:507-522
    42.程娜,何大可.代理多重数字签名方案的改进.信息安全与通信保密,2005,7:128-129
    43. C. Hsu, T. WLI, W. He. New Proxy multi-signature scheme. Applied Mathematics and Computation, 2005,162(3):1201-1206
    44. D. Boneh, X. Boyen. Efficient selective secure identity based encryption without random oracles. In Advances in Cryptology-Eucrocrypto'04,2004:223-238
    45. S.Kim, S.Park, D.Won. Proxy Signatures, Revisited. In international conference on information and communications security 1997, LNCS1334,1997:223-232
    46. S.J.Hwang, C.-H. Shi. A simple multi-Proxy Signature Scheme, the Tenth National Conference on 1 Infbrmation Security,2000:134-138
    47. Zhenhua Liu. Yupu Hu, Xiangsong Zhang, et. al. Provably secure multi-proxy signature scheme with revocation in the standard model. Computer Communications,2011,34(3):494-501
    48. A.Bodyreva. A.Palacio. B.Warinschi. Security proxy signature schemes for delegation of signing rights. Cryptology ePrint Archive. Report 2003/096
    49. T.Malkin. S.Obana. M.Yung. The hierarchy of key evolving signatures and a characterization of Proxy signatures. In Advances in Cryptology-Eucrocrypto'04, LNCS3027, Berlin, Springer-Verlag,2004. 306-322
    50. X.Huang, Y.Mu. W.Susilo, et al. A short Proxy signature scheme:efficient authentication in the ubiquitous world. InEUCW6rkshops2005, LNCS3823, Berlin, Springer-Verlag,2005:480-489
    51. J.Leiwo. C.Haule,P.Homlburg. et al. Disallowing unauthorized state changes of distributed shared objects. In SEC,2000:381-390
    52. I.Foster. C.Kesselman. G..Tsudik. A security architecture for computational grids. In Fifth ACM Conference on Computers and Communications Security,1998
    53. H. Kim, J. Back. B. Lee, et al. Secret computation with secrets for mobile agent using one-time Proxy signature. In Cryptography and Information Security 2001
    54. A.Bakker. M.Steen. A.S.Tanenlbaum. A law-abiding peer-to-peer net work for free-software distribution. In IFEF International Symposium on Network Computing and Applications,2001
    55. Zheng Y. Digital signcryption or how to achieve cost (signature& encryption) Advances in Cryptology-CRYPYO'97, Lecture Notes in Computer Science 1294. Berlin:Springer-Verlag.1997: 65-179
    56. H.Petersen, Michels. Cryptanalysis and improvement of signcryption schemes. IEEE Proceedings-Computers and Digital Techniques,1998,145(2):149-151
    57. W.H.He. T.C.Wu. Cryptanalysis and improvement of Petersen-michels signcryption scheme. IEEE Proceedings-Computers and Digital Technique,1999,146(2):123-124
    58. F.Bao, R.H.Deng. A signcryption scheme with signature directly verifiable by public key. Public Key Cryptography-PKC'98, LNCS 1431, Berlin:Springer-Verlag,1998:55-59
    59. D.H.Yum, P.J.Lee. New signcryption schemes based on KCDSA. Information Security and Cryptology-ICISC2001, LNCS 2288. Berlin:Springer-Verlag,2002:305-317
    60. H.Y.Jung. D.H.Lee. J.I.Lim. et al. Signcryption schemes with forward secrecy. Information Security Application-WISA2001.2001:463-475.
    61. Gamage C, Leiwo J, Zheng Y. Encryted message authentication by firewalls. Public Key Cryptography-PK'C99. LNCS 1560, Berlin:Springer-Verlag,1999:69-81
    62. Steinfeld R, Zheng Y. A signcryption scheme based on integer factorization. Proceeding of the Third International Workshop on Information Security-ISW2000. LNCS 1975, Berlin:Springer-Verlag. 2000:308-322
    63. Yum D H. Lee P J. New signcryption schemes based on KCDSA. Proceedings of the 4th International Conference Seoul on Information Security and Cryptology-ICISC2001, LNCS 2288, Berlin: Springer-Verlag.2001:305-317
    64. Jung H Y, Lee D H, Lim J I, Chang K S. Signcryption schemes with forward secrecy. Information Security Application-WISA2001. Seoul, Korea,2001:463-475
    65. Shin J 13, Lee K, Shim K. New DSA-verifiable signcryption schemes. Information Security and Cryptology-ICISC2002. LNCS2587, Berlin:Springer-Verlag,2003:35-47
    66. Malone-Lee.J. Mao W. Two birds one stone:signcryption using RSA. Topics in Cryptology-CT- RSA2003, LNCS2612. Berlin:Springer-Verlag,2003:211-226
    67. Zheng Y, Imai H.How to construct efficient signcryption schemes on elliptic curves. Information Processing Letters,1998,(65):227-233
    68. Gamage C, Leiwo J, Zheng Y. An Efficient Scheme for Secure Message Transmission Using Proxy-Signcryption.The 22nd Australasian computer Science Conference,1999:420-431
    69. Koo J H, Kim H J, Jeong I R. Jointly unsigncryptable signcryption schemes. Information Security Application-WISA 2001.2001:397-407
    70. Zhang Z. Mian C, Jin Q. Signcryption scheme with threshold shared unsigncryption preventing malicious receivers.2002 IEEE Region 10 Conference on Computers, Communications, Control and Power Engineering,2002,1:196-199
    71. Peng C, Li X. Threshold signcryption scheme based on elliptic curve cryptosystem and verifiable secret sharing.2005 International Conference on Wireless Communications,Net- working and Mobile Computing,2005,2:1136-1139
    72. Mitomi S, Miyaji A. A general model of multi-signature schemes with message flexibility, order flexibility, and order verifiability. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences,2001,84(10):2455-2499
    73. Pang X, Catania B, Tan K L. Securing your data in agent-based P2P systems. Eighth International Conference on Data base Systems for Advanced Applications,2003:422-433
    74. Malone-Lee J. Identity based signcryption. Cryptology eprint Archive, Report 2002/098,2002. Available from:http://eprint.iacr.org/2002/098
    75. Libert B, Quisquater J.J. A new identity based signcryption schemes from pairings.2003 IEEE Information Theory Workshop,2003:155-158
    76. Boyen X. Multipurpose identity-based signcryption:a swiss army knife for identity- based cryptography. Advances in Cryptology-CRYPTO2003, LNCS2729, Berlin:Springer-Verlag,2003:383-399
    77. Chen L. Malone-Lee J. Improved identity-based signcryption. Public Key Cryptography-PKC2005. LNCS3386, Berlin:Springer-Verlag,2005:362-379
    78. Jianhong Zhang. Jian Mao. A novel identity-based multi-signcryption scheme. Computer Communi-cations,2009,32(1):14-18
    79.李发根,胡予澈,李刚.一个高效的基于身份的签密方案.计算机学报, 2006,29(9):1641-1647
    80. Xiang-xue Li, Ke-fei Chen. Identity Based Proxy-Signcryption Scheme from pairings. IEEE International Conference on Services Computing,2004:494-497
    81. Wang Meng, Li Hui, Liu Zhi-jing. Efficient identity based proxy-signcryption schemes with forward security and public verifiability. The Third International Conference on Networking and Mobile Computing(ICCNMC 2005), Berlin: Springer-Verlag,2005:982-991
    82张学军.王育民.高效的基于身份的代理签密.计算机工程与应用,2007.43(3):648-651
    83. Wang Q, Cao Z. Two proxy signcryption schemes from bilinear pairings. Proceeding of the 4th International Conference on Cryptology and Network Security, Berlin: Springer- Verlag,2005:161-171
    84. W.Mao. Modern Cryptography:Theory and Practice, Published by Prentice Hall PTR,2003
    85. A.C.Yao, Theory and Applications of Trapdoor functions, Proceedings of the 23rh Symposium on the Foundation of Computer Science,1982,80-91
    86. S.Goldwasser, S.Micali. Probabilistic encryption and how to play mental poker keeping secret all partial information. Proceedings of the 14th ACM Symposium on Theory of Computing,1982.365-377
    87. S.Goldwasser. S.Micali. R.Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing,1988.17(2):281-308
    88. M.Bellare, P.Rogaway. Random oracles are practical:a paradigm for designing efficient protocols. ACM Conference on Computer and Communications Security-ACMCCS'93,1993,62-67
    89. Canetti R, Goldreieh O, Halevi S. The random oracle methodology revisited. In:Proceedings of the 30th Annual symposium on the Theory of Computing (STOC'98),1998,209-218
    90. M.Bellare, A.Desai, D.Pointcheval, et al. Relation among notions of security for Public-key encryption schemes, Advances in Cryptology-CRYPTO'98, LNCS1462, Berlin, Springer-Verlag,1998,26-46
    91. D.Boneh, M.Franklin. Identity-based Encryption from the Well Pairing, SIAM. Journal of Computing, 2003,32(3),586-615. Extended abstract in Advances in Crptology-Crypto'01, LNCS2139 Berlin: Springer-Verlag,2001:213-229
    92. J.C.Cha, J.H.Cheon. An identity-based signature from gap Diffie-Hellman groups, Public Key-Cryptography-PKC 2003, LNCS 2139,2003:18-30
    93. J.An, Y.Dodis, T.Rabin. On the security of joint signature and encryption. In Advances in Cryptology-Eurocrypt'02, LNCS 2332, Berlin, Springer-Verlag,2002:83-107
    94. Boneh D, Lynn B, Shacham H. Short signatures from the weil pairing. Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, New York:Springer-Verlag,2001:514-532
    95. Boneh D, Boyen X. Short signature without random oracles. Advances in Cryptology-EUROCRYPT 2004, LNCS 3027,. Berlin:Springer-Verlag,2004,56-73
    96. Boyen X, Waters B. Full-domain subgroup hiding and constant-size group signature. Proceedings of Public Key Cryptography 2007, LNCS,4450.Berlin:Springer-Verlag,2007:1-15
    97. T.Okamoto, A. Inomata, E. Okamoto. A Proposal of short Proxy signature using Pairing, In International Conference on Information Technology (ITCC2005),2005:631-635
    98. X. Huang, Y. Mu, W. Susilo, et al. A short Proxy signature scheme:efficient Authentication in the ubiquitous world, In EUC Workshops 2005, LNCS 3823, Berlin, Springer-Verlag,2005:480-489
    99. D.Boneh, B.Lynn, H.Shaeham. Short signatures from the Well Pairing. Journal of Cryptology,2004, 17(4):297-319. Extended abstract in Advances in Cryptology-Asiacrypt'01, LNCS 2248, Berlin, Springer-Verlag,2001,514-532
    100. [100]F.Zhang, R.Safavi-Naini, W.Susilo. An efficient signature scheme from bilinear pairings and its applications, PKC 2004, Singapore, LNCS 2947, Berlin, Springer-Verlag,2004,277-290
    101.Ying Sun, Chunxiang Xu, Yong Yu,et al. Improvement of a proxy multi-signature scheme without random oracles. Computer Communications,2011,34(3),257-263
    102.D.Boneh, and M.Franklin, Identity-based Encryption from the Weil pairing, SIAM. Journal of Computing,2003,32(3),586-615. Extended abstract in Advances in Crptology-Crypto'01, LNCS 2139, Berlin, Springer-Verlag,2001,213-229
    103. Shamir A. Identity-based cryptosystems and signature schemes. Advances in Cryptology Proceedings of CRYPTO'84. Berlin:Springer-Verlag,1985:48-53
    104. H.Sun, Xue-feng Zheng. Secure and Efficient Identity-based Aggregate Signature Scheme. Computer Science,2010,37(5):62-65.
    105.X.Li, K.Chen. ID-based multi-proxy signature, proxy multi-signature and multi-proxy multi- signature schemes from bilinear pairings, Applied Mathematics and Computation,2005,169(1):437-450.
    106曹锋.基于授权的数字签名的研究.上海交通大学博士学位论文,2008
    107. Qin Wang, Zhenfu Cao. Identity-Based Proxy Multi-Signature. Journal of Systems and Software,2007, 80(7):1023-1029.
    108.Kenneth G., Paterson, Jacob C.N.Schuldt. Efficient Identity-based Signature Secure in the Standard Model. In L.M.Batten and R.Safavi-Naini(eds.), A CISP 2006, Lecture Notes in Computer Science, Springer-Verlag, Berlin,2006:4058,207-222
    109. Jakobsson. M., Sako. K., Impagliazzo. R. Designated Verifier Proofs and their Applications. Eurocrypt 1996 Lecture Notes in Computer Science, Springer-Verlag,1996:1070,142-154
    110.R.Steinfeld, L.Bull, H.Wang, et al. Universal designated-verifier signatures. Advances in Cryptology-Asiacrypt 2003, Springer-Verlag, LNCS 2894,2003:523-543
    111. R.Steinfeld, H.Wang, J.Pieprzyk. Efficient Extension of Standard Schnorr/RSA Signatures into Universal Designated-Verifier Signatures. In PKC'04, Springer-Verlag,2004:2947,86-100
    112.Rui Zhang, Jun Furukawa, Hideki Imai. Short Signature and Universal Designated Verifier Signature without Random Oracles.2005,3531:483-498
    113. Cao F, Cao Z. An Identity Based Universal Designated Verifier Signature Scheme Secure in the Standard Model. The Journal of Systems and Software(2008), doi:10.1016/j.jss.2008.09.001
    114. Wang M, Liu Z. Identity based threshold proxy signcryption scheme. Proceedings of the 5th International Conference on Computer and Information Technology,2005:695-701
    115. Waters B. Efficient identity based encryption without random oracles. Advances in Cryptology-EUROCRYPT2005,2005,3494:114-127
    116.Fagen Li, Muhammad Khurram Khan, Khaled Alghathbar,et al. Identity-based online/offline signcryption for low power devices, Journal of Network and Computer Applications,2012,35(1): 340-347

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700