高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

公开可审计的可修订签名方案

马金花 黄欣沂 许俊鹏 伍玮

马金花, 黄欣沂, 许俊鹏, 伍玮. 公开可审计的可修订签名方案[J]. 电子与信息学报, 2020, 42(5): 1079-1086. doi: 10.11999/JEIT190836
引用本文: 马金花, 黄欣沂, 许俊鹏, 伍玮. 公开可审计的可修订签名方案[J]. 电子与信息学报, 2020, 42(5): 1079-1086. doi: 10.11999/JEIT190836
Jinhua MA, Xinyi HUANG, Junpeng XU, Wei WU. Public Accountable Redactable Signature Scheme[J]. Journal of Electronics & Information Technology, 2020, 42(5): 1079-1086. doi: 10.11999/JEIT190836
Citation: Jinhua MA, Xinyi HUANG, Junpeng XU, Wei WU. Public Accountable Redactable Signature Scheme[J]. Journal of Electronics & Information Technology, 2020, 42(5): 1079-1086. doi: 10.11999/JEIT190836

公开可审计的可修订签名方案

doi: 10.11999/JEIT190836
基金项目: 国家自然科学基金(61822202, 61872089, 61872090)
详细信息
    作者简介:

    马金花:女,1990年生,博士生,研究方向为网络安全与密码学

    黄欣沂:男,1981年生,博士,研究方向为网络安全与密码学

    许俊鹏:男,1995年生,硕士生,研究方向为网络安全与密码学

    伍玮:女,1981年生,博士,研究方向为网络安全与密码学

    通讯作者:

    黄欣沂 xyhuang81@yahoo.com

  • 中图分类号: TN918; TP309

Public Accountable Redactable Signature Scheme

Funds: The National Natural Science Foundation of China (61822202, 61872089, 61872090)
  • 摘要: 具有可审计性的可修订签名方案(RSS)允许修订人在不与原始签名人交互的情况下删除已签名数据的部分内容,并为余下的数据生成有效签名,支持对数据发布者身份的追溯,为可修订签名面临的恶意修订问题提供了有效的解决方法。该文首先提出一个新颖的公开可审计的可修订签名方案(PA-RSS)的通用构造,并形式化定义相应的安全模型。利用传统数字签名方案,提出首个PA-RSS的具体设计,可将公开可审计性加入到任意不具有可审计性的可修订签名方案中。并证明该设计具有不可伪造性、隐私性、签名人的公开可审计性以及修订人的公开可审计性。与现有的公开可审计的可修订签名方案相比,该文方案的计算效率更高、通信开销更少,更适用于实现开放共享环境中公开可审计的认证数据修订。
  • GOLDWASSER S, MICALI S, and RIVEST R L. A digital signature scheme secure against adaptive chosen-message attacks[J]. SIAM Journal on Computing, 1988, 17(2): 281–308. doi: 10.1137/0217017
    JOHNSON R, MOLNAR D, SONG D, et al. Homomorphic signature schemes[C]. Cryptographers’ Track at the RSA Conference, San Jose, USA, 2002: 244–262. doi: 10.1007/3-540-45760-7_17.
    STEINFELD R, BULL L, and ZHENG Yuliang. Content extraction signatures[C]. The 4th International Conference on Information Security and Cryptology, Seoul, Korea, 2001: 285–304. doi: 10.1007/3-540-45861-1_22.
    MIYAZAKI K, IWAMURA M, MATSUMOTO T, et al. Digitally signed document sanitizing scheme with disclosure condition control[J]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2005, E88-A(1): 239–246. doi: 10.1093/ietfec/e88-a.1.239
    MA Jinhua, LIU Jianghua, WANG Min, et al. An efficient and secure design of redactable signature scheme with redaction condition control[C]. The 12th International Conference on Green, Pervasive, and Cloud Computing, Cetara, Italy, 2017: 38–52. doi: 10.1007/978-3-319-57186-7_4.
    MIYAZAKI K, HANAOKA G, and IMAI H. Digitally signed document sanitizing scheme based on bilinear maps[C]. The 2006 ACM Symposium on Information, Computer and Communications Security, Taipei, China, 2006: 343–354. doi: 10.1145/1128817.1128868.
    BULL L, SQUIRE D M G, and ZHENG Yuliang. A hierarchical extraction policy for content extraction signatures: Selectively handling verifiable digital content[J]. International Journal on Digital Libraries, 2004, 4(3): 208–222. doi: 10.1007/s00799-004-0082-z
    MA Jinhua, LIU Jianghua, HUANG Xinyi, et al. Authenticated data redaction with fine-grained control[J]. IEEE Transactions on Emerging Topics in Computing, To be published. doi: 10.1109/TETC.2017.2754646
    LIU Jianghua, MA Jinhua, XIANG Yang, et al. Authenticated medical documents releasing with privacy protection and release control[J]. IEEE Transactions on Dependable and Secure Computing, To be published. doi: 10.1109/TDSC.2019.2892446
    SAMELIN K, PÖHLS H C, BILZHAUSE A, et al. Redactable signatures for independent removal of structure and content[C]. The 8th International Conference on Information Security Practice and Experience, Hangzhou, China, 2012: 17–33. doi: 10.1007/978-3-642-29101-2_2.
    DE MEER H, PÖHLS H C, POSEGGA J, et al. Redactable signature schemes for trees with signer-controlled non-leaf-redactions[C]. International Conference on E-Business and Telecommunications. Berlin, Germany, 2012: 155–171. doi: 10.1007/978-3-662-44791-8_10.
    SAMELIN K, PÖHLS H C, BILZHAUSE A, et al. On structural signatures for tree data structures[C]. The 10th International Conference on Applied Cryptography and Network Security, Singapore, 2012: 171–187. doi: 10.1007/978-3-642-31284-7_11.
    DE MEER H, PÖHLS H C, POSEGGA J, et al. On the relation between redactable and sanitizable signature schemes[C]. The 6th International Symposium on Engineering Secure Software and Systems, Munich, Germany, 2014: 113–130. doi: 10.1007/978-3-319-04897-0_8.
    PÖHLS H C and SAMELIN K. Accountable redactable signatures[C]. The 2015 10th International Conference on Availability, Reliability and Security, Toulouse, France, 2015: 60–69. doi: 10.1109/ARES.2015.10.
    BRZUSKA C, FISCHLIN M, FREUDENREICH T, et al. Security of sanitizable signatures revisited[C]. The 12th International Workshop on Public Key Cryptography, Irvine, USA, 2009: 317–336. doi: 10.1007/978-3-642-00468-1_18.
    马金花, 刘江华, 伍玮, 等. 可修订数字签名研究综述[J]. 计算机研究与发展, 2017, 54(10): 2144–2152. doi: 10.7544/issn1000-1239.2017.20170646

    MA Jinhua, LIU Jianghua, WU Wei, et al. Survey on redactable signatures[J]. Journal of Computer Research and Development, 2017, 54(10): 2144–2152. doi: 10.7544/issn1000-1239.2017.20170646
  • 加载中
计量
  • 文章访问数:  3028
  • HTML全文浏览量:  1218
  • PDF下载量:  96
  • 被引次数: 0
出版历程
  • 收稿日期:  2019-10-29
  • 修回日期:  2020-02-08
  • 网络出版日期:  2020-03-19
  • 刊出日期:  2020-06-04

目录

    /

    返回文章
    返回