基于身份数字签名方案的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
信息社会正被计算机网络及通信技术的迅猛发展推向一个新的高级阶段,政府、军事、文教、商业、金融等社会生活的各个领域都深受其影响。大量在网络中存储和传输的数据需要保护,如个人的医疗记录、信用卡账号、登陆网络的口令、或者企业的战略报告、销售预测、技术残兵的细节、研究成果、人员的档案等。这些数据在储存和传输过程中都有可能被盗用、暴露、篡改和伪造。随着人们对网络环境和网络信息资源的依赖程度日渐加深,信息安全已成为了信息科学领域的一门新兴学科,它的核心技术是密码学,其中公钥密码由于其具有传统密码无法比拟的一些优势,特别是在密钥管理方面,正扮演着越来越重要的角色。数字签名技术作为最近几年来公钥密码的一个重要应用,是安全电子商务和安全电子政务的关键技术。
     数字签名技术是提供认证性、完整性和不可否认性的重要技术,是信息安全的核心技术之一。基于身份的密码系统不存在传统的由CA颁发公钥证书所带来的存储和管理开销的问题。采用椭圆曲线上双线性映射技术的基于身份数字签名成为近几年密码学界的热点研究问题。本文的主要研究内容涉及公钥密码系统中基于身份的数字签名,包括基于身份的代理签名和盲签名以及代理盲签名等。本文的主要成果有:
     1.分析了两个经典的基于身份的数字签名算法的效率和安全性,指出了其中一个方案的安全缺陷,并给出了改进方案。总结了目前关于基于身份的数字签名存在的一些尚未解决的问题。
     2.分析了最近提出的一个基于身份无可信中心的数字签名方案,探讨了其效率和安全性。在基于身份公钥加密系统中引入代理签名和盲签名的概念,利用双线性群对上计算Diffie-Hellman难题和离散对数难题的假设,借助双线性映射提出了基于身份无可信中心的代理签名和盲签名方案,并对此方案的安全性及计算效率进行了详细讨论,证明它能够满足强不可伪造以及不可否认性,并与前人方案作比较。
     3.分析了由李素娟等提出的《基于ID的代理盲签名》,指出了该方案的安全缺陷,并对其进行了改进。进一步,提出了一个新的基于身份的代理盲签名方案,和同类方案进行比较,证明了本文提出的方案更加安全高效。
Information society is being pushed onto a new advanced level by computer network and communication technologies, which have made great effects on government, military affairs, culture education, and finance, etc. In a large number of network storage and transmission of data in need of protection, such as personal medical records, credit card account numbers, passwords landing network, or corporate strategy report, forecast sales, technical details Canbing, research, personnel files, and so on. These data may be stolen, exposed, tampering and forgery in the proess of storage and transmission. As the network environment and network information resources to deepen the growing dependence, Information has become an important resource in our society, information security is one of the rising subjects in information science and its core of technology is cryptology. In cryptological area, public-key cryptosystem because of its unmatched advantages compared with the traditional cryptoystem, especially in key management, is playing an increasingly important role. As a new branch of public-key cryptosystem, digital signature is a key technology of the secure B2B(Business to Business)and government affair in recent years.
     Digital signature, which can provide authentication, integrity and non-repudiation, is a key technique of information security. Compared with the Certificated Authority based (CA-based) cryptography, Identity-based (ID-based) signature can simplify the key management procedure from the view point of the efficiency and convenience. Identity based signature using pairing technology on elliptical curves has become one of the pop research problems. The main research of this thesis for identity-based signature in public-key cryptography includes identity-based proxy signature, blind signature, proxy blind signature and so on. The main contributions are as follows:
     1. Discuss two classic ID-based signature schemes in detail. And compare their computation efficiency. Present the security proof for ID-based signature. Point out Some open problems in ID-based signature.
     2. Discuss one ID-based signature scheme without trusted Private Key Generator (PKG) which was proposed resently, analysis it effective and security. The author introduces the concept of proxy signature and blind signature into Identity-Based encryption system. Then the author proposed two new efficient identity-based signature schemes: proxy signature and blind signature without a trusted party by using the bilinear pairing defined on Diffie-Hellman problems and Discrete Logarithm problem.. After detailedly discussing on its arithmetic security and efficiency, these new schemes were proved to be strong unforgettable and undeniable with comparison with other schemes.
     3. Analyzes a scheme proposed by Lee's "ID-Based Proxy Blind Signature Scheme" ,it pointed out the the existence of security flaws and improved. Furtuer, the author propose a new scheme which can satisfy all security for proxy blind signature's requirements,this paper proves that the safety scheme more efficient than the existing ones.
引文
[1]赵哲茂:数字签名理论北京:科学出版社,2007
    [2]张福泰:密码学教程武汉:武汉大学社,2006
    [3]Bellovin SM,Merritt M.Encrypted key exchange:Password - Based protocol secure against dictionary attacks,ln:Cooper D,ed.Proc.of the 1992 IEEE Symp.on Security and Privacy.IEEE Computer Society Press,1992.72-84
    [4]徐茂智,游林:信息安全与密码学北京:清华大学出版社,2007
    [5]Alfred:应用密码学手册北京:电子工业出版社,2005
    [6]Goldwasser S,Micali S,Rivest.A digital signature scheme secure against adaptive chosen-message attacks.SIAM Journal of Computing,1998,17(2):281-308
    [7]Piffie W,Hellman M.New directions in cryptography.IEEE Transactions on Information Theory,1976,11,22(6):644-654
    [8]Rivest R,Shamir A and Adleman L.A method for obtaining digital signatures and public key cryptosystems.Communications of ACM,1978,21(2):120-126
    [9]ElGamal T.A public key cryptosystem and a signature scheme based on Discrete logarithms.IEEE Trans.Information Theory,1985,IT-31(4):469-472
    [10]Schnorr C P.Efficient identification and signatures for smart cards.Advances in Cryptology-CRYPTO' 89,LNCS 435,Springer-Verlag,Berlin,1990.239-252
    [11]Rabin M.Digital signatures and public-key functions as intractable as factorization.MIT Lab of Computer Science,Technical Report,MIT/LCS/TR-212,Jan 1979
    [12]National Institute of Standards and Technology,NIST FIPS PUB 186,Digital Signature Standard,U.S.Department of Commerce,May 1994
    [13]Okamoto T.Provably secure and practical identification schemes and corresponding signature schemes.Advances in Cryptology-CRYPTO'92,LNCS 740,Springer-Verlag,Berlin,1992.31-53
    [14]Fiat A and Shamir A.How to prove yourself:Practical solutions to identification and signature problems. Advances in Cryptology— CRYPTO' 86,LNCS 263, Springer-Verlag, Berlin, 1986.186-194
    
    [15] Chaum D.Blind signatures for untraceable payments. Advances in Cryptology—Proceedings of Crypto' 82, Prenum Publishing Corporation, 1982.199-204
    
    [16] Shamir A. Identity-based cryptosystems and signature schemes. Advances in Cryptology-CRYPTO' 84, LNCS 196, Springer-Verlag, Berlin, 1984.47-53
    
    [17] Desmedt Y and Frankel Y. Shared generation of authentications and signatures. Advances in Cryptology-CRYPTO'91,LNCS 576, Springer-Verlag, Berlin,1991. 457-469
    
    [18] Chaum D and Heyst E. Group signatures. Advances in Cryptology— EUROCRYPT' 91, LNCS 547, Springer-Verlag, Berlin, 1992. 257-265
    
    [19] Mambo M, Usuda K and Okamoto E. Proxy signature. Proceedings of the 1995 Symposium on Cryptography and information security (SCIS' 95), Inuyama, Japan, 147-158, Jan, 24-27,1995
    
    [20] Zheng Y. Digital signcryption or how to achieve Cost(signature&en cryption)《Cost(signature)+Cost(encryption). Advances in Cryptology - CRYPTO' 97, LNCS 1294, Springer-Verlag, Berlin, 1997. 165-179
    
    [21] Pointcheval D and Stern J. Security arguments for digital signatures and blind signatures, J. of Cryptology, 2000(13). 361 - 396
    
    [22] Fiat A and Shamir A. How to prove yourself:Practical solutions to identification and signature problems.Advances in Cryptology-CRYPTO' 86, LNCS 263, Springer-Verlag, Berlin, 1986.186 - 194
    
    [23] Ohta K, Okamoto E. Practical extension of Fiat?Shamir scheme. Electr.Lett.1988,24(15):955-956
    
    [24] Guillou L and Quisquater J. A paradoxical identity-based signature scheme resulting from zero-knowledge. Advances in Cryptology-CRYPTO' 88, LNCS 403, Springer-Verlag, Berlin, 1990. 216-231
    
    [25] Laih C, Lee J and Harn L. et al. A new scheme for ID-based cryptosystem and signature. INFOCOM' 89. Proceedings of the Eighth Annual Joint Conference of the IEEE Computer and Communications Societies. Technology:Emerging or Converging. IEEE.23-27 Apr 1989 (3):998-1002
    [26] Chang C and Lin C. An ID-based signature scheme based upon Rabin's public key cryptosystem. Proceedins 25th Annual IEEE Inte rnational Carnahan Conference on Security Technology, October 1-3, 1991.139-141
    [27] Agnem G, Mullin R, and Vanstone S. Improved digital signature scheme based on discrete exponentitation. Electron. Lett. 1990, 26(14): 1024-1025
    [28] Harn L, Yang S. ID-based cryptographic schemes for user identifica tiond,Digital signature, and key distribution. IEEE Journal on sel ected areas in communications, 1993,11(5):757-760
    [29] Nishioka T, Hanaoka G, and Imai H. A new digital signature scheme on ID-based key-sharing infrastructures. Information Security:2nd International Workshop, ISW 99, LNCS 1729,Springer-Verlag, Berlin, 1999.259-270
    [30] Sakai R, Ohgishi K and Kasahara M. Cryptosystems based on pairing. 2000 Symposium on Cryptography and Information Security (SCIS2000),Okinawa,Japan,2000.26-28
    [31] Paterson K G.ID-based signatures from pairings on elliptic curves.Electron-ic Letters, 2002,38(18):1025 - 1026
    [32] Yi X. An identity-based signature scheme from the Weil pairing. IEEE Communications Letters, 2003,7(2):76 - 78
    [33] Cha J and Cheon J. An identity-based signature from Gap Diffie-He llman groups. PKC 2003, LNCS 2567, Springer-Verlag, Berlin, 2003. 18-30
    [34] Hess F. Efficient identity based signature schemes based on pairings.SAC 2002,LNCS 2595,Springer-Verlag, Berlin, 2003. 310-324
    [35] Joux A. A one round protocol for tripartite Diffie-Hellman. Algorithmic Number Theory Symposium, ANTS-IV, LNCS 1838, Springer- Verlag, Berlin,2000.385 - 394
    [36] Boneh D and Franklin M. Identity-based encryption from the Weil pairing.Advances in Cryptology-CRYPTO 2001,LNCS 2139,Springer-Verlag,Berlin,2001.213 -229
    [37]Boneh D,Lynn B and Shacham H.Short signatures from the Weil pai ring.Advances in Cryptology-ASIACRYPT 2001,LNCS 2248,Springer-Verlag,Berlin,2001.514-532
    [38]Xiaofeng Chen,Fangguo Zhang,Kwangjo Kim.New I D-based Group Signature Scheme from Bilinear Pairings.http://eprint,iacr.org/2003/116,pdf,2004-12-12
    [39]Mambo M,Usuda K,Okamoto E.Proxy Signature:Delegation of the Power to Sign Messages.In:IEICE Trans Fundations,1996,79-A:1338-1353
    [40]Zhang K.Threshold proxy signature schemes.1997 Information Security Workshou.Japan,1997.191-197
    [41]Yi L J,Bai B Q,Xiao G Z.Proxy multi-signature scheme:A new type of proxy signature scheme.Election Letter,2000,36(6):527-528
    [42]祈明,Harn L.基于离散对数的若干新型代理签名方案.电子学报,2000,28(11):111-115
    [43]Lee B,Kim H.Strong proxy signature and its application.Proc of ACIS02001,2001.603-608
    [44]Lee B,Kim H,Kin K.Secure mobile agent using strong non-designated proxy signature.Proc of ACISP' 2001.474-476
    [45]Shum K,Wei Victor.A strong proxy signature scheme with proxy signet privacy protection,http://www.computer.org/proceedings/wetice/1748/17480055,pdf,2002
    [46]谷利泽,李中献,杨义先.不需要可信第三方的匿名代理签名方案.北京邮电大学学报,2005,28(1):48-50
    [47]赵泽茂.基于椭圆曲线的代理签名方案.电子与信息学报,2006,34(3):329-332
    [49]王泽成,斯桃枝,李志斌等.基于身份的代理签名和盲签名.计算机工程与应用,2003,23(10):148-150
    [50]张学军,王育民.基于身份无可信中心的盲签名和代理签名.计算机应用,2006,26(10):2307-2309
    [51]Chaum D.Bind Signature for Untraceable Payments[C]//Advances in Cryptology.Crypto 1982.New York Plenum,1983:199-203
    [52] Okamoto T.Provably secure and practical identification schemes and corresponding signature schemes. Advances in Cryptology— CRYPTO' 92,LNCS 740, Springer-Verlag, Berlin, 1992. 31-53
    
    [53] Pointcheval D.Strengthened security for blind signatures. Advances in Cryp-tology-EUROCRYPT' 98, LNCS 1403,391-405
    
    [54] Horster P, Peterson H, Michels M. Meta message recovery and meta blind signature schemes based on the discrete logarithem problem and their applications. Advances in Cryptology-ASIARYPT' 94, LNCS 917, Springer-Verlag, Berlin, 1994. 224-237
    
    [55] Harn L,Xu Y. Design of generalized ElGamal type digital signature schemes based on discrete logarithm. Electronics Letters, 1994, 30(24): 2025-2026
    
    [56] Abe M.A secure three-move blind signature scheme for polynomially many signatures. Advances in Cryptology—EUROCRYPT 2001, LNCS 2045, Springer-Verlag, Berlin, 2001.136-151
    
    [57] Schnorr C P. Security of blind discrete log signatures against in teractive attacks. ICICS 2001,LNCS 2229, Springer-Verlag, Berlin, 2001.1-12
    
    [58] Mohammed E,Emarah A, Shennawy K. A blind signature scheme based on ElGamal signature. IEEE2000, Proceedings of the Seventeenth National Radio Science Conference, 17th NRSC'2000. 51-53
    
    [59] Juels A, Luby M and Ostrovsky R. Security of blind digital signatures. Advances in Cryptology-CRYPTO' 97, LNCS 1294, Springer-Verlag, Berlin, 1997.150 - 164
    
    [60] Pointcheval D. Strengthened security for blind signatures. Advances in Cryptology-EUROCRYPT' 98, LNCS 1403, Springer-Verlag, Berlin, 1998.391-405
    
    [61] Bellare M, Namprempre C, Pointcheval D et al. The one-more-RSA-inversionproblems and the security of Chaum' s blind signature scheme. Financial Cryptography'01, LNCS 2339, Springer-Verlag, Berlin, 2001.319-338
    
    [62] Abe M and Fujisaki E. How to date blind signatures. Advances in Cryptology, ASIACRYPT' 96, LNCS 1163, Springer-Verlag, Berlin, 1996. 244-251
    [63]Lin W,Jan J K.A security personal learning tools using a proxy blind signature scheme.Proceedings of International Conference on Chinese Language Computing.USA:Chinese Language Computer Society Knowledge Systems Institute,2000.273-277
    [64]Tan Z,Liu Z,Wang C.Digital proxy blind signature schemes based on DLP and ECDLP.MM Research P rprints,2002,21(7):212-217
    [65]Lal S,Awasthi A K.Proxy blind signature scheme[EB/OL].http://eprint.iacr.org/2003/072.pdf.2003
    [66]李素娟,张福泰.基于ID的代理签名方案.计算机工程.2006,32(17):203-204
    [67]王天银,蔡晓秋,张建中.一种安全高效的代理盲签名方案.计算机应用研究.2007,24(2):130-131
    [68]Dong Z,Zheng H,Chen K F,et al ID-based proxy blind signature.Proceedings of the 18th International Conferences on Advanced Information Networking and Applications(AINA 2004).Los Alamipos:IEEE Computer Society,2004.380-383
    [69]Lang W M,Tan Y M,Yang Z K,et al.A new efficient ID-based proxy blind signature scheme.Proceedings of the Ninth Internations(ISCC 2004) Los Alamipos:IEEE Computer Society,2004.407-411
    [70]Zhang F,KM K.ID-based signature and ring signature from pairings.A siacrpt 2002,LNCS 2501.2002.533-547.
    [71]Zhao Z M,Liu F Y.Mothod of Constructing Proxy Blind Signature Scheme.Proceeding of ACNS' 04,PROGAM-Wechnical Track,Yellow Mountain,China,June 8-11,2004
    [72]Zhao Z M,Liu F Y.Constructing Proxy Blind Signature Scheme Based on Multi-Linear Transform.Journal of Electronics(China),2004,21(6):505-510
    [73]赵泽茂.基于椭圆去曲线的代理盲签名方案。河海大学学报,2006,34(3):329-332

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700