高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

标准模型下的服务器辅助验证代理重签名方案

杨小东 李亚楠 高国娟 王彩芬 鲁小勇

杨小东, 李亚楠, 高国娟, 王彩芬, 鲁小勇. 标准模型下的服务器辅助验证代理重签名方案[J]. 电子与信息学报, 2016, 38(5): 1151-1157. doi: 10.11999/JEIT150966
引用本文: 杨小东, 李亚楠, 高国娟, 王彩芬, 鲁小勇. 标准模型下的服务器辅助验证代理重签名方案[J]. 电子与信息学报, 2016, 38(5): 1151-1157. doi: 10.11999/JEIT150966
YANG Xiaodong, LI Yanan, GAO Guojuan, WANG Caifen, LU Xiaoyong. Sever-aided Verification Proxy Re-signature Scheme in the Standard Model[J]. Journal of Electronics & Information Technology, 2016, 38(5): 1151-1157. doi: 10.11999/JEIT150966
Citation: YANG Xiaodong, LI Yanan, GAO Guojuan, WANG Caifen, LU Xiaoyong. Sever-aided Verification Proxy Re-signature Scheme in the Standard Model[J]. Journal of Electronics & Information Technology, 2016, 38(5): 1151-1157. doi: 10.11999/JEIT150966

标准模型下的服务器辅助验证代理重签名方案

doi: 10.11999/JEIT150966
基金项目: 

国家自然科学基金(61262057, 61063041),甘肃省科技计划(145RJDA325, 1308RJYA039),国家档案局科技项目(2014-X-33),兰州市科技计划项目(2013-4-22,2014-1-256),甘肃省高等学校科研项目(2015A-011),西北师范大学青年教师科研能力提升计划(NWNU-LKQN-13-23)

Sever-aided Verification Proxy Re-signature Scheme in the Standard Model

Funds: 

The National Natural Science Foundation of China (61262057, 61063041), Science and Technology Project of Gansu Province of China (145RJDA325, 1308RJYA039), Science and Technology Foundation of National Archives of China (2014-X-33), Science and Technology Project of Lanzhou (2013-4-22, 2014-1-256), Gansu Province Higher Educational Science and Technology Program (2015A-011), Youth Foundation of Northwest Normal University (NWNU-LKQN-13-23)

  • 摘要: 代理重签名具有转换签名的功能,在云存储、数据交换、跨域身份认证等领域有广泛的应用前景。目前大多数代理重签名方案需要复杂的双线性对运算,无法适用于计算能力较弱的低端计算设备。为了提高代理重签名的签名验证效率,该文给出了双向服务器辅助验证代理重签名的安全性定义,并提出一个高效的服务器辅助验证代理重签名方案,在标准模型下证明新方案在合谋攻击和选择消息攻击下是安全的。分析结果表明,新方案有效减少了双线性对的计算量,大大降低了签名验证算法的计算复杂度,在效率上优于已有的代理重签名方案。
  • BLAZE M, BLEUMER G, and STRAUSS M. Divertible protocols and atomic proxy cryptography[C]. Proceedings of EUROCRYPT98, Helsinki, Finland, 1998: 127-144. doi: 10.1.1.81.8246.
    HAO S G, ZHANG L, and MUHAMMAD G. A union authentication protocol of cross-domain based on bilinear pairing[J]. Journal of Software, 2013, 8(5): 1094-1100. doi: 10.4304/jsw.8.5.1094-1100.
    NGUYEN T C, SHEN W, LUO Z, et al. Novel Data Integrity Verification Schemes in Cloud Storage[M]. Switzerland: Springer International Publishing, 2015: 115-125. doi: 10.1007/BFb0054122.
    孙奕, 陈性元, 杜学绘, 等. 一种用于流交换的代理重签名方案[J]. 软件学报, 2015, 26(1): 129-144. doi: 10.13328/j.cnki. jos.004553.
    SUN Yi, CHEN X Y, DU X H, et al. Proxy re-signature scheme for stream exchange[J]. Journal of Software, 2015, 26(1): 129-144. doi: 10.13328/j.cnki.jos.004553.
    ATENIESE G and HOHENBERGER S. Proxy re-signatures: new definitions, algorithms, and applications[C]. Proceedings of the 12th ACM CCS, Alexandria, USA, 2005: 310-319. doi: 10.1145/1102120.1102161.
    SHAO J, CAO Z, WANG L, et al. Proxy re-signature schemes without random oracles[C]. Proceedings of INDO-CRYPT 2007, Chennai, India, 2007: 197-209. doi: 10.1007/ 978-3-540-77026-8_15.
    WATERS B. Efficient identity-based encryption without random oracles[C]. Proceedings of EuroCrypt 2005, Aarhus, 2005: 114-127. doi: 10.1007/11426639_7.
    KiIATE K, IKKWON Y, and SECOGAN L. Remark on shao et als bidirectional proxy re-signature scheme in indocrypt07[J]. International Journal of Network Security, 2009, 8(3): 308-311. doi: 10.4304/jcp.7.7.1796-1800.
    LIBERT B and VERGNAUD D. Multi-use unidirectional proxy re-signatures[C]. Proceedings of the 15th ACM Conference on Computer and Communications Security, Alexandria, USA, 2008: 511-520. doi: 10.1145/1455770. 1455835.
    WANG W P. An identity-based blind proxy re-signature scheme[J]. Computer Applications and Software, 2012, 29(10): 308-313. doi: 10.3969/j.issn.1000.
    YANG X, LI C, LI Y, et al. Divisible on-line/off-line proxy re-signature[J]. Applied Mathematics Information Sciences, 2015, 9(2): 759-767. doi: 10.1007/978-3-642-00862-7_10.
    YANG X, WANG C, ZHANG L, et al. On-line/off-line threshold proxy re-signatures[J]. Chinese Journal of Electronics, 2014, 23(2): 248-253. doi: 10.4156/jcit.vol7. issue23.7.
    TIAN M M. Identity-based proxy re-signatures from lattices [J]. Information Processing Letters, 2015, 115(4): 462-467. doi: 10.1016/j.ipl.2014.12.002.
    江明明, 胡予濮, 王保仓, 等. 格上基于身份的单向代理重签名[J]. 电子与信息学报, 2014, 36(3): 645-649. doi: 10.3724/ SP.J.1146.2013. 00818.
    JIANG M M, HU Y P, WANG B C, et al. Identity-based unidirectional proxy re-signature over lattice[J]. Journal of Electronics Information Technology, 2014, 36(3): 645-649. doi: 10.3724/SP.J.1146.2013. 00818.
    龙昭华, 龚俊, 王波, 等. 无线传感器网络中分簇安全路由协议保密通信方法的能效研究[J]. 电子与信息学报, 2015, 37(8): 2000-2006. doi: 10.11999/JEIT141284.
    LONG Z H, GONG J, WANG B, et al. Energy efficiency study of secret communication method on clustering[J]. Journal of Electronics Information Technology, 2015, 37(8): 2000-2006. doi: 10.11999/JEIT141284.
    WANG Z and W. Server-aided verification proxy re-signature[C]. Proceedings of Trust, Security and Privacy in Computing and Communications, Melbourne, Australia, 2013: 1704-1707. doi: 10.1109/TrustCom.2013.211.
    CANETTI R, GOLDREICH O, and HALEVI S. The random oracle methodology, revisited[J]. Journal of the ACM, 2004, 51(4): 557-594. doi: 10.1145/1008731.1008734.
    WU W, MU Y, SUSILO W, et al. Server-aided verification signatures: definitions and new constructions[C]. Proceedings of Provable Security, Shanghai, China, 2008: 141-155. doi: 10.1007/978-3-540-88733-1_10.
    WANG Zh W, WANG L Ch , YANG Y X, et al. Comment on Wu et al.s server-aided verification signature schemes[J]. International Journal of Network Security, 2010, 10(2): 158-160. doi: 10.1.1.592.231.
  • 加载中
计量
  • 文章访问数:  1386
  • HTML全文浏览量:  192
  • PDF下载量:  365
  • 被引次数: 0
出版历程
  • 收稿日期:  2015-08-20
  • 修回日期:  2016-01-04
  • 刊出日期:  2016-05-19

目录

    /

    返回文章
    返回