期刊文献+

一个改进的动态门限基于属性签名方案 被引量:3

Dynamic Threshold Attributes-based Signature Scheme
下载PDF
导出
摘要 分析了一个基于属性签名方案的安全缺陷,并改进了Li等人的基于属性签名方案,从而减少了签名计算代价和签名长度。在随机预言机模型下,利用CDH问题的困难性,证明了改进方案满足在适应性选择消息和断言下的不可伪造性。改进方案还满足签名者属性隐私安全。仿真实验结果表明,改进方案可以较好地应用于移动对等网络数据分发,以实现消息认证。 Security flaw of an attribute-based signature was pointed out and analyzed firstly,and on the basis of Li's at- tribute-based signature (ABS), a new efficient ABS was proposed, in which signing cost and signature size are de- creased. The proposed ABS is proved secure in the random oracle machine and satisfies existential unforgeability against adaptive chosen message and predicate attack based on the standard computational Diffie-Hellman assumption. Further- more, it provides attribute-signer privacy. Result of simulation shows that the proposed ABS can be well applied to data dissemination in mobile peer-to-peer network to achieve message authentication.
出处 《计算机科学》 CSCD 北大核心 2013年第7期93-97,共5页 Computer Science
基金 国家自然科学基金(61073042 61170241) 中央高校基本科研业务费专项资金(HEUCF100606) 2012年黑龙江省教育厅科学技术研究项目资金(12523049) 网络与数据安全四川省重点实验室开放课题资金(201107)资助
关键词 基于属性签名 动态门限 签名者属性隐私 随机预言机模型 Attributes-based signature, Dynamic threshold, Attribute signer-privacy, Random oracle model
  • 相关文献

参考文献14

  • 1Shamir A. Identity-based cryptosystems and signatures schemes [C]//Proceedings of CRYPTO 84 on Advances in Cryptology. 1985 :47-53. 被引量:1
  • 2Boneh D, Franklin M. Identity based encryption from the well Pairing[C-]//Proceedings of the 21st Annual International Cryp- tology Conference on Advances in Cryptolngy. California, USA, August 19-23,2001:213-229. 被引量:1
  • 3Sahai A, Waters B. Fuzzy Identity-Based Encryption[C]//Pro- ceedings of EUROCRYPT. Aarhus, Denmark, May 2005: 457- 473. 被引量:1
  • 4Goyal V, Pandey O, Sahai A, et al. Attribute-based encryption for fine-grained access control of encrypted data[C]//Procee- dings of ACM Conference on Computer and Communications Se- curity. New York,USA, 2006 : 221-238. 被引量:1
  • 5Yang P,Cao Z,Dong X. Fuzzy identity based signature[R]. Re- port 2008/002. IACR Cryptology ePrint Archive, 2008. 被引量:1
  • 6Guo S, Zeng Y. Attribute-based signature scheme [C]// Procee- dings of the 2nd International Conference on Information Securi- ty and Assurance. Busan, Korea, April 2008:509-511. 被引量:1
  • 7Khader D. Attribute based group signatures[R]. Report 2007/ 159. IACR Cryptology ePrint Archive, 2007. 被引量:1
  • 8Maji H K, Prabhakaxen M, Rosulek M. Attribute-based signa- tures: achieving attribute-privacy and collusion-resistance[R]. Report 2008/328. IACR Cryptology ePrint Archive, 2008. 被引量:1
  • 9Maji H K, Prabhakoxen M, Rosulek M. Attribute-based signa- tures[R]. Report 2010/595. Cryptology ePrint Archive, 2010. 被引量:1
  • 10Li J, Kim K. Attrlbute-based ring signatures[R]. Report 2008/ 394. IACR Cryptology ePrint Archive, 2008. 被引量:1

二级参考文献15

  • 1Sahai A,Waters B.Fuzzy identity-based encryption[G]//LNCS 3494:Proc of EUROCRYPT'05.Berlin:Springer,2005:457-473. 被引量:1
  • 2Goyal V,Pandey O,Sahai A,et al.Attribute-based encryption for fine-grained access control of encrypted data[C]//Proc of the 13th ACM Conf on Computer and Communications Security.New York:ACM,2006:89-98. 被引量:1
  • 3Bethencourt J,Sahai A,Waters B.Ciphertext-policy attribute-based encryption[C]//Proc of IEEE Symp on Security and Privacy.New York:ACM,2007:321-334. 被引量:1
  • 4Cheung L,Newport C.Provably secure ciphertext policy ABE[C]//Proc of the 14th ACM Conf on Computer and Communications Security.New York:ACM,2007:456-465. 被引量:1
  • 5Goyal V,Jain A,Pandey O,et al.Bounded ciphertext policy attribute-based encryption[G]//LNCS 5126:Proc of the 35th Int Colloquium on Automata,Languages and Programming.Berlin:Springer,2008:579-591. 被引量:1
  • 6Khader D.Attribute based group signatures[OL].(2008-01-12)[2010-05-08].http://eprint.iacr.org/2007/159. 被引量:1
  • 7Hahandashti S F,Safavi-Naini R.Threshold attribute-based signatures and their application to anonymous credential systems[G]//LNCS 5580:Progress in Cryptology-AFRICACRYPT 2009.Berlin:Springer,2009:198-216. 被引量:1
  • 8Li J,Kim K.Attribute-based ring signatures[OL].(2008-09-16)[2010-05-08].http://eprint.iacr.org/2008/394. 被引量:1
  • 9Rivest R L,Shamir A R L,Tauman Y.How to leak a secret[G]//LNCS 2248:AsiaCrypt 2001.Berlin:Springer,2001:552-565. 被引量:1
  • 10Chaum D,VanHevst E.Group signatures[G]//LNCS 547:EuroCrypt 1991.Berlin:Springer,1991:257-265. 被引量:1

共引文献8

同被引文献39

  • 1Shamir A. How to Share a Secret [ J ]. Communications of the ACM,1979,22( ll ) :612-613. 被引量:1
  • 2Blakley G. Safeguarding Cryptographic Keys [ C ]//Pro- ceedings of AFIPS National Computer Conference. New York, USA : AFIPS Press, 1979 : 313-317. 被引量:1
  • 3Mignotte M. How to Share a Secret E C ]//Proceedings of Workshop on Cryptography. Berlin, Germany: Springer-Verlag, 1983 : 371-375. 被引量:1
  • 4Asmuth C A, Bloom J. A Modular Approach to Key Safeguarding [ J ]. IEEE Transactions on Information Theory, 1983,29 (2) :208-210. 被引量:1
  • 5Karnin E D, Greene J W, Hellman M E. On Sharing Secret Systems[ J ]. IEEE Transactions on Information Theory, 1983,29 ( 1 ) :35-41. 被引量:1
  • 6Bertilsson M, lngemrsson I. A Construction of Practical Secret Sharing Schemes Using Linear Block Codes : C l// Proceedings of AUSCRYPT' 92. Berlin, Germany : Springer- Verlag, 1992:67-79. 被引量:1
  • 7SHAMIR A. Identity-based cryptosystems and signatures schemes[A}. Proc of the CRYPTO 1984[C]. Heidelberg: Springer-Verlag, 1985.47-53. 被引量:1
  • 8SAHA1 A WATERS B. Fuzzy identity-based encryption[A}. Proc of the Eurocrypt 2005[C]. Heidelberg: Springer-Verlag, 2005.457-473. 被引量:1
  • 9GOYAL V, PANDEY O, et al. Attribute-based encryption for fine-grained access control of encryption data[A}. Proc of the 13th ACM CCS[C]. New York, 2006. 89-98. 被引量:1
  • 10ATTRAPADUNG N, IMAI H. Dual-policy attribute based encryp- tion[A]. Proc of the ACNS'09[C]. Heidelberg: Springer-Verlag, 2009. 168-185. 被引量:1

引证文献3

二级引证文献10

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部