用户名: 密码: 验证码:
两种具有特殊性质的数字签名研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
数字签名是对传统手写签名的模拟,它具有防伪造、防篡改和防抵赖等特点,在电子商务和电子政务中有重要应用。随着数字签名研究的不断深入,近年来在理论和应用研究上相继出现了许多具有特殊性质或特殊功能的数字签名,如盲签名、基于身份签名、门限签名、群签名、多重签名和代理签名等。本文的工作之一是研究“代理多重盲签名”,在分析他人提出的一个代理多重盲签名方案基础上,提出两种高效的新方案,并给出了安全性证明和效率分析。
     数字签密是一种带加密功能的数字签名,它是公钥加密算法和数字签名在更高层次上的结合。由于其特殊的安全性,数字签密成为近年的一个研究热点。本文工作之二是借助双线性映射构造了一种“基于身份的多接收者代理签密”方案,并分析了方案的安全性和实现效率。
A digital signature scheme is analogous to the traditional handwriting signature. Since it achieves unforgeability, integrity and non-repudiation, digital signature plays an important role in E-commerce and E-government. With the development of the digital signature, recently a large number of digital signatures with additional properties have appeared (e.g. blind signature, identity-based signature, threshold signature, group signature, multi-signature and proxy signature). The main goal of the thesis is to study proxy blind multi-signature. Through the analysis of a scheme presented by Lu, we propose two new efficient schemes, the security and efficiency are analyzed as well.
     Digital signcryption is a new kind of digital signature which integrates public key encryption and signature simultaneously in a logic step. Now signcryption attracts many cryptologists' interests due to its merits. In the thesis we propose a multi-receiver identity-based proxy signcryption from bilinear pairings. The security and efficiency analysis are also provided.
引文
[1] 张先红.数字签名原理及技术.机械工业出版社,2004.
    [2] W. Diffie, M. E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 1976, IT 22(6): 644-654.
    [3] R. L. Revist, A. Shamir, L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 1978, 21(2): 120-126.
    [4] T. ElGamal. A Public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 1985, IT 31(4): 469-472.
    [5] Schnorr C P. Eficient identification and signatures for smart cards. Advances in Cryp-tology-CRYPTO'89, LNCS 435, Springer-Verlag, Berlin, 1990, pp.239-252.
    [6] M. O. Rabin. Digitalized signatures and public-key functions as intractable as factodzation. Technical Report, MIT/LCS/TR212, MIT Lab. Computer Science Cambridge, MA, USA, January 1979.
    [7] National Institute of Standards and Technology. NIST FIPS PUB 186. Digital Signature Standard, U.S. Department of Commerce, May 1994.
    [8] T. Okamoto. Provable secure and practical identification schemes and corresponding signature schemes. Crypto'92 LNCS 740, Springer-Verlag, 1992, pp. 31-53.
    [9] A. Fiat, A. Shamir. How to prove yourself: practical solutions to identification and signature problems. Advances in Cryptology-Proceedings of CRYPTO'86, LNCS 263, Berlin Springer-Verlag, 1987: 186-194.
    [10] Chaum D. Blind Signature for Untraceable Payment's in: Advances in Cryptology. Proc. Crypto'82. Plenum Press, New York, 1983. 199-203.
    [11] A. Shamir. Identity-based cryptosystems and signature schemes. Advances in Cryptology-Proceedings of CRYPTO'84, LNCS 196, Berlin Springer-Verlag, 1985: 48-53.
    [12] Desmedt Y, Frankel Y. Shared generation of authentications and signatures. Advances in Cryptology-CRYPTO'91, LNCS 576, Springer-Verlag, Berlin, 1991, pp.457-469.
    [13] Chaum D, Heyst E. Group signatures. Advances in Cryptology-EUROCRYPT'91, LNCS 547, Springer-Verlag, Berlin, 1992. pp.257-265.
    [14] K. Itakura, K. Nakamura. A public-key cryptosystem suitable for digital multisigna-ture. NEC Research&Development, 1983, 71: 1-8.
    [15] Mambo M, Usuda K, Okamoto E. Proxy signatures: Delegation of the power to sign messages. IEICE Transactions on Fundamentals, 1996, E79-A(9): 1338-1354.
    [16] Y.Zheng. Digital signcryption or how to achieve cost(signature & encryption) -<< cost(signature) + cost(encryption). In Advances in Cryptology-CRYPTO'97, volume 1294 of Lecture Notes in Computer Science, pages 165-179, Springer-Verlag, 1997.
    [17] Joonsang Baek, Ron Steinfeld, Yuliang Zheng. Formal Proofs for the Security of Signcryption. PKC 2002. Springer-Verlag, 2002, vol. 2274 of Lecture Notes in Computer Science, 80-98.
    [18] Yuliang Zheng, Hideki Imai. How to Construct Efficient Signcryption Schemes on Elliptic Curves. Information Processing Letters. 1998, 68(5): 227-233
    [19] Ron Steinfeld, Yuliang Zheng. A Signcryption Scheme Based on Integer Factorization. ISW 2000. Springer-Verlag, 2000,vol. 1975 of Lecture Notes in Computer Science, 308-322
    [20] J. Malone-Lee. Identity-based signcryption. Cryptology ePrint Archive, Report 2002/098, http://eprint.iacr.org/2002/098.
    [21] Xiangxue Li, Kefei Chen. Identity Based Proxy-Signcryption Scheme from Pairings. In Proceedings of the IEEE International Conference on Services Computing (SCC 2004), pp.494-497, 2004.
    [22] Wang Meng, Li Hui, Liu Zhijing. Efficient Identity Based Proxy-Signcryption Schemes with Forward Security and Public Verifiability. ICCNMC 2005, LNCS Springer Verlag 2005.8.
    [23] J. Malone-Lee, W. Mao. Two Birds One Stone: Signcryption Using RSA. CT-RSA 2003, LNCS 2612, pp. 211-225, Springer-Verlag, 2003.
    [24] B.Libert, J-J.Quisquater. Efficient Signcryption with Key Privacy from Gap Diffie-Hellman Groups. Public Key Cryptography (PKC'04), LNCS 2947, pp. 187-200, Springer-Verlag, 2004.
    [25] B.Libert, J-J.Quisquater. Improved Signcryption from Gap-Diffie-Hellman Problems. Security in Communication Networks (SCN'04), LNCS 3352, pp.220-234, Springer-Verlag, 2005.
    [26] J. H. An, Y. Dodis and T. Rabin. On the Security of Joint Signature and Encryption. Eurocrypt 2002, LNCS 2332, pp. 83-107. Springer-Verlag, 2002.
    [27] X. Boyen. Multipurpose Identity-Based Signcryption: A Swiss Army Knife for Identity-Based Cryptography. Crypto '03, LNCS 2729, pp. 383-399, Springler-Verlag, 2003. http://eprint.iacr.org/2003/163.
    [28] F. Bao, R. H. Deng. A Signcryption Scheme with Signature Directly Verifiable by Public Key. Public Key Cryptography (PKC'98), LNCS 1431, pp. 55-59. Springer-Verlag, 1998.
    [29] Dae Hyun Yum, Pil Joong Lee. New Signcryption Schemes Based on KCDSA. Information Security and Cryptology - ICISC 2001, LNCS 2288, pp. 305-317. Springer-Verlag, 2002.
    [30] J. Shin, K. Lee and K. Shim. New DSA-Verifiable Signcryption Schemes. Information Security and Cryptology (ICISC 2002), LNCS 2587, pp. 35-47, Springer-Verlag, 2003.
    [31] Shanshan Duan, Zhenfu Cao. Efficient and provably secure multi-receiver identity-based signcryption. ACISP 2006, Lecture Notes in Computer Science, Vol. 4058, 195-206,2006.
    [32] Tan Zuowen, Liu Zhuojun, Tang Chunming. A proxy blind signature scheme based on DLP. Journal of Software 2003,14(11): 1931-1935;
    [33] Wang Shu-Hong, Wang Gui-Lin, Bao Feng, Wang Jie. Cryptananlysis of a Proxy Blind Signature Scheme Based on DLP. Journal of Software 2005, 16(5): 911-915.
    [34] RongXing Lu, ZhenFu Cao, Yuan Zhou. Proxy blind multi-signature scheme without a secure channel. Applied Mathematics and Computation. 164 (2005) 179-187.
    [35] L. Yi, G. Bai, G. Xiao. Proxy multi-signature scheme: A new type of proxy signature scheme. Electronics Letters 36 (6) (2000) 527-528.
    [36] Bruce Schneier. Applied Cryptograpy: Protocols, Algorithms, and Source Code in C. New York, USA: John Wiley & Sons, 1996.
    [37] Shaft Goldwasser, Mihir Bellare. Lecture Notes on Cryptography. Summer Course "Cryptography and Computer Security" at MIT, 1996-1999, 1999.
    [38] N. Koblitz. Elliptic curve cryptosystems. Mathematics of Computation, 1987, 48(5): 203-209.
    [39] V. Miller. Use of elliptic curves in cryptography. Advances in Cryptofogy-Pro ceedings of CRYPTO' 85, LNCS 218, Berlin Springer-Verlag, 1985: 410-424.
    [40] 陈恭亮.信息安全数学基础.清华大学出版社,2004.
    [41] Joux A. A one-round protocol for tripartite Diffie-Hellman. Proc of Fourth Algorithmic Number Theory Symposium, LNCS 1838, Berlin: Springer-Verlag, 2000: 385-394.
    [42] D. Boneh, M. Franklin. Identity-based encryption from the Weil pairing. Advances in Cryptology-Crypto 2001, LNCS 2139, 213 -229, Springer-Verlag, 2001.
    [43] Laih C, Lee J and Ham L. et al. A new scheme for ID-based cryptosystem and signature. INFOCOM'89. IEEE. 23-27 Apr 1989, vol.3, 998-1002.
    [44] Chang C, Lin C. An ID-based signature scheme based upon Rabin's public key cryptosystem. Proceeding 25th Annual IEEE International Carnahan Conference on Security Technology, October1-3, 1991, pp:139-141.
    [45] Park S, Kim S, Won D. ID-based group signature. Electr Lett. 1997, 33(19): 1616-1617.
    [46] D.Boneh, B.Lynn and H.Shacham. Short signature from the Weil pairing. Asis-Crypt2001, Springer-Veflag, 2001, LNCS2248, pp.514-532.
    [47] R. Sakai, K. Ohgishi, and M. Kasahara. Cryptosystems based on pairing. In SCIS2000, Okinawa, Japan, January 2000.
    [48] J.C. Cha, J.H. Cheon. An identity-based signature from Gap Diffie-Hellman groups. In Y Desmedt, editor, PKC 2003, volume 2567 of LNCS, pages18-30. Springer-Verlag, January 2003.
    [49] F. Hess, Exponent Group Signature Schemes and Efficient Identity Based Signature Schemes Based on Pairings. Cryptology ePrint Archive, http://eprint.iacr.org/2002/012.
    [50] Zhang F Q, Kim K J. Eficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings. ACISP'03, Heidelberg: Springer-Veflag, LNCS 2727: 312-323, 2003.
    [51] 黄振杰.具有特殊性质的数字签名体制研究.西安电子科技大学博士学位论文, 2004.
    [52]傅晓彤.具附加性质的数字签名技术及应用研究.西安电子科技大学博士学位论文,2005.
    [53] Douglas R.Stinson著,冯登国等译.密码学原理与实践.电子工业出版社,2003.
    [54] Alfred Menezes.Handbook of Applied Cryptography.电子工业出版社,2005.
    [55] 杨义先,孙伟,钮心忻.现代密码新理论.科学出版社,2002:pp.143-158.
    [56] V. Varadharajan, P. Allen, and S. Black. An Analysis of the Proxy Problem in Distributed Systems, Proc. 1991 IEEE Computer Society Symposium on Research in Security and Privacy, 1991: pp.255-275.
    [57] Hwang S J, Shi Chi-Hwai. A Simple Multi-Proxy Signature Scheme, Communications of CCISA.
    [58] 李继国,曹珍富,张亦辰等.代理多重签名方案的密码分析与修改.高技术通讯,2003.
    [59] Hwang S J, Chen Chiu-chin. A New Multi-Proxy Multi-Signature Scheme. 2001 National Computer Symposium: Information Security.
    [60] 谷利泽,张胜,杨义先.代理盲签名方案及其在电子货币中的应用.计算机工程 2004.7:11-13.
    [61] 王常吉,蒋文保,裴定一.用限制性群盲签名构造电子现金系统.通讯学报 2001.22(12):63-69.
    [62] 张方国,张福泰,王育民.多银行电子现金系统.计算机学报 2001.24(5):456-462.
    [63] Wenbo Mao著,王继林,伍前红等译.Modern Cryptography:Theory and Practice 现代密码学理论与实践,电子工业出版社,2004:289-309.
    [64] David Pointcheval, Jacques Stern. Security Arguments for Digital Signatures and Blind Signatures. Journal of Cryptology (2000) 13: 361-396.
    [65] 胡振鹏,钱海峰,李志斌.一种新的代理多重盲签名方案.计算机应用,2007.11(27):2718-2721.
    [66] Jung-Yeun Lee, Jung Hee Cheon, and Seungjoo Kim. An Analysis of Proxy Signatures: Is a Secure Channel Necessary? CT-RSA 2003, LNCS 2612. Berlin: Springer-Verlag, 2003.68-79.
    [67] H. Petersen, P. Horster. Self-certified keys-Concepts and Applications. In Proc. Communications and Multimedia Security 1997, pages 102-116, Chapman and Hall, 1997.69, 71
    [68] S. Kim, S. Park, and D. Won, Proxy signatures, revisited. In Pro. of ICICS 1997, International Conference in Information and Communications Security, Springer, Lecture Notes in Computer Science, LNCS1334, pages 223-232, 1997.68, 69, 72.
    [69] 胡振鹏,钱海峰,李志斌.一种高效的代理多重盲签名方案.计算机工程,2008年第16期.
    [70] 王晓明.一种多重数字签名方案的安全性分析.南开大学学报.2003(3):33-38.
    [71] 胡振鹏,钱海峰,李志斌.基于身份的多接收者的代理签密方案.华东师范大学学报.已录用.
    [72] 王萌.基于身份的数字签名及签密技术研究.西安电子科技大学硕士学位论文.2006.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700