可证明安全数字签名的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
信息的数字化导致其很容易遭受窃听、截取、修改、伪造、重放等来自各方面的各种攻击手段的攻击。因此如何保证信息的保密性、完整性、可用性、可控性和可审查性已成为信息安全的重要课题。为了实现信息的完整性保护,根据不同的情况可以采用的方式有:使用密码技术实施数字签名、对信息进行完整性校验、对用户进行身份认证等。
     基于身份的密码系统有其固有的缺陷,如密钥托管等。密钥托管问题会使得一个不诚实的PKG(Private Key Generator)伪造用户的签名,从而导致即使PKG是诚实的情况下,用户同样会对自己的签名进行抵赖。为了解决这一问题,本文采用双线性对叙述了一种无可信PKG的基于身份的签名方案。PKG在本文中并没有被删除,它依然必须为用户生成私钥,但是用户可以控制自己的私钥而不被PKG知晓,因为生成的私钥中包含用户自己选择的私钥。如果不诚实的PKG冒充用户对某个消息进行签名,那么用户可以提交一些自己掌握的信息来证明PKG的不诚实行为。
     无证书公钥密码体制消除了基于身份公钥密码体制中固有的密钥托管问题,同时还保持了基于身份密码体制的优点。本文在随机语言模型下,在强k-CAA和Inv-CDHP假设下,利用了一种可证明安全的高效无证书签名方案,验证了其方案的签名长度为160 bits。在比较身份的公钥密码系统(ID-PKC)和无证书公钥密码系统(CL-PKC)各自优缺点的基础上,介绍了无证书的认证在混合P2P中的应用。该方案克服了P2P网络中PKI繁琐的证书管理和ID-PKC的密钥托管等问题,提高了双向认证和密钥协商的速度,具有较高的效率,能较好地解决混合P2P网络的安全问题。
Digital stream can be easily wiretapped, intercepted, modified, forged, and replayed. Therefore, the most importent task for information security is how to keep confidentiality, integrity, availability, controllability, and accountability for digital information. As the case may be, we can adopt different way to protect the information's integrity, such as signature, integrity check, and authentication on identity.
     Key escrow is an inherent disadvantage for traditional ID-based cryptosystem, for example, the dishonest PKG can forge the signature of any user on the other hand. The user can deny the signature actually signed by him/herself. To avoid the key escrow problem, we describe an ID-based signature scheme without trusted Private Key Generator (PKG). There still needs a PKG in our scheme to generate the private key of the user, but the user can keep their private key secret from knowing by PKG, because the private key embeds some particular information chosen by the user. If the dishonest PKG impersonate an honest user to sign a message, the user can provide this particular information to verify the dishonest of the PKG.
     Certificateless Public Key Cryptography (CL-PKC) eliminates the inherent key escrow problem of ID-based cryptography, while preserving the attractive advantage of cryptography which dispenses with certificates of traditional Public Key Cryptography (PKC). In this paper, we make use of a short CLS scheme that is proved to be secure in the random oracle model under the hardness assumption of k-CAA and Inv-CDHP,validate the length of our scheme is 160 bits. Based on the respective analysis of the advantages and disadvanrages of identity-based cryptography (ID-PKC) and certificateless public key cryptography (CL-PKC) introduces a certificateless authentication in hybrid P2P network. The scheme overcomes the problem of complicated management of PKI certificates and the key escrow of ID-PKC in P2P network.It speeds up the time of bidirectional authenticated and key agreement protocols,proved to be more efficient,and can better solve the security problems in the hybrid P2P network.
引文
1 W.Diffie, M.Hellman. New Directions in Cryptography. IEEE Transactions on Information Theory, 1976,22(6):644-654
    2 R.Rivest, A.Shamir, L.Adleman. A Method for Obtaining Digital Signatures and Public Key Cryptosystems. Communications of ACM,1978,21(2):120-126
    3 T.EIGamal. A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. IEEE Trans. Information Theory,1985, IT-31(4):469-472
    4 Schnorr. Efficient Identification and Signatures for Smart Cards. Advances in Cryptology-CRYPTO'89, LNCS 435, Springer-Verlag, Berlin, 1990:239-252
    5 M. Rabin. Digital Signatures and PublicKey Functions as Intractable as Factorization. MIT Lab of Compter Science, Technical Report, M IT/LCS/TR-212, Jan1979(80)
    6 National Institute of Standards and Technology, MST FIPS PUB 186, Digital Signature Standard, U. S. Department of Commerce, May 1994:345-356
    7 T.Okamoto. Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes. Advances in Cryptology-CRYPTO'92, LNCS 740, Springer-Verlag, Berlin, 1992:31-53
    8 A.Fiat, A.Shamir. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. Advances in Cryptology-CRYPTO'86, LNCS 263, S ringer-Verlag, Berlin, 1986:186-194
    9 Miller.V.S. Use of Elliptic Curve in Cryptography. Advances in Cryptology CRYPTO'85, LNCS 218 ,Spirnger-Verlag,Bertlin,1986:417-426
    10 N.Koblitz. Elliptic Curve CryptoSystems. Mathematics of Computation, 1987, 48(177):203-209
    11 N.Koblitz. Hyperelliptic Cryptography, J.of Crypto,1989, (13):139-150
    12 D.Johson, A.Menezes. The Elliptic Curve Digital Signature Algorithm. Technical Report, CORR99-31, Canada:Departmento Combinatorics and Optimization,Universityof Waterloo, 1999:34-67
    13 Don.Johnson, Alfred.Menezes, Scott.Vanstone The Elliptic Curve Digital Signature Algorthm(ECDSA). International Journal of Information Security, Springer Berlin / Heidelberg, 1615-5262 (Print) 1615-5270 (Online),2002,1(1):36-63
    14 S.Goldwasser, S.Micali, R.Rivest. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks.SIAM Journal of Computing,1988,17(2):281-308
    15 M. Bellare, P.Rogaway. Random Oracles Are Practical: a Paradigm for Designing Efficient Protocols. In the Proceeding of the First Annual Conference on Computer and Communications Security. Virginia:ACM Press,1993:62-73
    16 A.Joux. A One Round Protocol for Tripartite Diffie-Hellman. In: Algorithmic Number Theory Symposium, ANTS-IV, LNC 1838. Beriln:Springer-Verlag, 2000:385-394
    17 D.Boneth, M.K.Franklin. Identity-based Encryption from the Weil Pairing. In: Advances in Cryptology-Crypto 2001, LNCS 2139. Berlin: Springer-Verlag, 2001:213-229
    18 J.Cha, J.Cheon. An Identity-based Signature from Gap Diffie-Helman Groups. In: PKC 2003, LNCS 2567. Berlin: Springer-Verlag, 2003:18-30
    19 M.Bellare, C.Namprempre and G.Neven. Security Proofs for Identity-based Identification and Signature Schemes. In: EUROCRYPT 2004, LNCS 3027. Berlin: Springer-Verlag, 2004:468-486
    20 F.Zhang, K.Kim. ID-based Blind Signature and Ring Signature from Pairings. Advances in Cryptology-ASIACRYPT 2002, LNCS 2501. Berlin:Springer-Verlag, 2002:533-547
    21 F.Zhang, R.Safavi-Naini, W.Susilo. An Eficient Signature Scheme from Bilinear Pairings and It's Appilcations. In: PKC 2004, LNCS 2947. Beriln: Springer-Verlag, 2004:277-290
    22 W,Susilo, Y.Mu. Non-interactive Deniable Ring Authentication. In: ICISC 2003, LNCS 2971. Berlin:2003:397
    23 P. Barreto. The Pairing Based Crypto Lounge. http://paginas.terra.com.br/informatica/ paulobarreto/pblounge.html, 2006-09-08
    24 O.Goldreich. "Foundations of Cryptography: Basic Tools," Cambridge: New York, Cambridge University Press, 2001:89-108
    25王平水.基于零知识的签名方案研究[J].计算机工程与设计,2007,28(16), 3834-3836
    26王平水.零知识数字签名方案中Hash值长度的研究.[J].计算机技术于发展,2007:17(6):170-172
    27周渊.基于授权的一些密码学原语的安全性研究.上海交通大学[博士学位论文].上海.2005
    28 Wenbo Mao著.现代密码学理论与实践[M].王继林,伍前红等译.北京:电子工业出版社,2004:78-121
    29 R.Caneti, O.Goldreich, and S. Halevi, "The Random Oracle Model, revisited," In Proc.STOC '98, ACM Press, 1998:306-321
    30 A.Shamir. Identity Based Cryptosystems and Signature Schemes. In: G.R Blakley, D.Chaum (Eds):Advances in Cryptology-Crypto'84. Lecture Notes in Computer Science, Spring er-Verlag, Berlin Heidelberg New York,1984, (196):47-53
    31 K.Ohta, E.Okamoto. Practical Extension of Fiat-Shamir Scheme. IEEE Electronic Letters.1988, 24(15):955-956
    32 L.Guillou, J.Quisquater. A Paradoxical Identity-based Signature Scheme Resulting from Zero-knowledge. Advances in Cryptology-CRYPTO'88, LNCS 483, S pringer-Verlag, Berlin,1990:216-231
    33 C.Laih, J.Lee, L.Ham. et al. A New Scheme for ID-based Cryptosystem and Signature. INFOCOM'89. Proceedings of the Eighth Annual Joint Conference of the IEEE Computer and Communications Societies. Technology: Emerging or Converging IEEE.23-27 Apr1989, (3):998-1002
    34 C.Chang, C.Lin. An ID-based Signature Scheme Based upon Rabin's Public Key Cryptosystem Proceedins 25th Annual IEEE Intenrational Camahan Conference on Security Technology, October1-3,1991:139-141
    35 G.Agnem, R.Mullin, S.Vanstone. Improved Digital Signature Scheme Based on Discrete Exponentitation.IEEE Elecrtonic Letters.,1990,26(14):1024-1025
    36 L.Ham, S.Yang. ID-based Cryptographic Schemes for User Identificationd. Digital Signature and Key Distribution. IEEE Jounral on Selected Areas in Communications,1993,11(5):757-760
    37 T.Nishioka, G.Hanacka, H.Imai. A New Digital Signature Scheme on ID-based Key-sharing Infrastructures. Information Security:2nd Intenrational Workshop, ISW'99, LNCS 1729, Springer-Verlag, Berlin,1999:259-270
    38 R.Sakai, K.Ohgishi, M.Kasahara. Cryptosystems Based on Pairing. 2000 Symposium on Cryptography and Information Security(SCIS2000), Okinawa, Japan, 2000:26-28
    39 A.J. Menezes, T.Okamoto and S.A Vanstone.Reducing Elliptic Curve Logarithms to a Finite Field IEEE Trans. Information Theory, 1993(39):1636-1646
    40 Boneh.D, Lynn.B, Shacham.H: Short Signatures from the Weil pairings. In: BoydC.(eds.): Advances in Cryptology-Asiacrypt 2001. Lectuer Notes in Computer Science, V ol.2248. Springer-Verlag, Berlin Heidelberg New York,2001:514-532
    41 B.Libert, J.Quisquater. The Exact Security of An Identity Based Signature Scheme and Its Applications, Cryptology ePrint Archive, Report 2004/102, 2004. http:// eprint.iacr.org/2004/102
    42 K G.Paterson. ID-based Signatures from Pairings on Elliptic Curves. IEEE Electronic Letters. 2002:45-78
    43 X.Yi. An Identity-based Signature Scheme from the Weil Pairing. IEEE Communications Letters, 2003,7(2):76-78
    44 Jae Choon Cha, Jung Hee Cheon. An Identity-based Signature from Gap Diffie-Hellman Gorups. In:Desmed, Y.G(eds.): Proceedings of Public Key Cryptography-PKC'03. Lecture Notes in Computer Science, Springer-Verlag, Berlin Heidelberg New York 2003:(2567):18-30
    45 D.Pointcheval, J.Stern. Security Arguments for Digital Signatures and Blind Signatures.J.Cryptology, Springer, 2000, 13(3):361-396
    46 J.H.Cheon, Y.Kim, H.J.Yoon. A New ID-based Signature With Batch Verification, Cryptology ePrint Archive, Report 2004/131, 2004.http://eprint.iacr.org/2004/131
    47 F.Hess. Eficient Identity Based Signature Schemes Based on Pairings. In:Nyberg,K.Heys,H.(eds.):Advances in Cryptology-Asiacrypt 2001.Lecture Notes in Computer Science,Vol.2595.Springer-Verlag,Berlin Heidelberg New York, 2003:310-324
    48周亮,李大鹏,杨义先.基于身份的无需可信任PKG的签名方案[J].通信学报,2008,29(6):8-12
    49明洋,王育民.有效的无证书签名方案.电子科技大学学报[J].2008,37(2):175-177
    50刘景伟,孙蓉,马文平.高效的基于ID的无证书签名方案[J].通信学报, 2008,29(2):87-94
    51 Chen, F.G Zhang, K Kim. A New ID-based Gorup Signature Scheme from Bilinear Pairings. In: Kijoon Chae, Moti Yung(Eds):Proceedings of WISA'03:585-592, Jeju Island, Korea. The Full Version Appearsin Cryptology ePrint Archive:http //eprint.iaer.org/2003/11
    52 C. Adams, S.Lloyd. Understanding Public-key Infrastructure: Concepts, Standards and Deployment Considerations [M]. Macmillan Technical Publishing, 1999
    53 J. Horvwitz, B. Lynn. Towards Hierarchical Identity-based Encryption[A]. Advances in Eurocypt 2002, Lecture Notes in Computer Science:Vol 2332[C]. Berlin: Springer-Verlag, 2002:466– 481
    54 S S Al-Riyami, K G Paterson.. Cryptology eprint Archive, 2003/126. Certifications Public Key Cryptography[R/OL].2007. http://eprint.iacr/2003/126.pdf
    55 Y.R.LEE, H-S.LEE. Cryptology ePrint Archive, 2004/150. An Authenticated Certificateless Public Key Encryption Scheme [EB/OL]. 2007-10-10 http:// citeseer.ist.psu.edu/696251.htm1
    56 Z.H Cheng, R.Comley. Cryptology ePrint Archive,2005/012. Eficient Certificateless Public Key Encryption [EB/OL]. [2007-10-10]. http://citeseer.ist.psu.edu/cheng.htm1
    57 D. Boneh, B. Lynn, H. Shacham. Short Signature from the Weil Pairing[C]//advances in Cryptology, Asiacrypt 2001, LNCS 2248. Berlin:Springer-Verlag, 2001:514-532
    58 JXu, Z.F Zhang., D.G Feng. ID-based Proxy Signature Using Bilinear Pairings[C]//CHEN G,ed. Advances in Parallel and Distributed Processing and applications-ISPA 2005 Workshops, LNCS 3759 Berlin, Heidelberg: Springer-Verlag, 2005:359-367
    59 S.Al-Riyami, K.G.Paterson, Certificateless public key cryptography.Proceedings of ASIACRYPT 2003, LNCS 2894, Springer-Verlag, 2003:452–473
    60 X.Li, K.Chen, L.Sun. Certificateless Signature and Proxy Signature Schemes from Bilinear Pairings, Lithuanian Mathematical Journal, Springer-Verlag, 2005,(45):76–83
    61 W.S. Yap, S.H. Heng, B.M. Goi. An Efficient Certificateless Signature Scheme, Proc.of EUC Workshops 2006, LNCS, 2006, (4097):322–331
    62 M.C. Gorantla, A.Saxena. An Efficient Certificateless Signature Scheme, in: Y.Hao, et al, (Eds.), CIS 2005, Part II, LNAI 3802, Springer-Verlag, Berlin, 2005:110–116
    63 Mandt TK. Certificeteless Authenticated Two- Party Key Agreement Protocols [M].[s.l]:Gjφvik University,2006.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700