高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

无双线性对的网络编码无证书签密

俞惠芳 杨柯

俞惠芳, 杨柯. 无双线性对的网络编码无证书签密[J]. 电子与信息学报, 2023, 45(10): 3752-3758. doi: 10.11999/JEIT221212
引用本文: 俞惠芳, 杨柯. 无双线性对的网络编码无证书签密[J]. 电子与信息学报, 2023, 45(10): 3752-3758. doi: 10.11999/JEIT221212
YU Huifang, YANG Ke. CertificateLess Pairing-Free SignCryption for Network Coding[J]. Journal of Electronics & Information Technology, 2023, 45(10): 3752-3758. doi: 10.11999/JEIT221212
Citation: YU Huifang, YANG Ke. CertificateLess Pairing-Free SignCryption for Network Coding[J]. Journal of Electronics & Information Technology, 2023, 45(10): 3752-3758. doi: 10.11999/JEIT221212

无双线性对的网络编码无证书签密

doi: 10.11999/JEIT221212
基金项目: 陕西省自然科学基础研究计划重点项目(2020JZ-54)
详细信息
    作者简介:

    俞惠芳:女,博士,教授,研究方向为密码理论、网络编码协议与隐私保护

    杨柯:女,硕士生,研究方向为公钥密码理论与网络编码密码理论

    通讯作者:

    俞惠芳 yuhuifang@xupt.edu.cn

  • 中图分类号: TN915.08; TP309

CertificateLess Pairing-Free SignCryption for Network Coding

Funds: The Key Project of Natural Science Basis Research Plan of Shannxi Province (2020JZ-54)
  • 摘要: 网络编码允许中间节点对数据包先编码再转发,提高了系统的鲁棒性并节约网络资源。实际应用中网络编码容易受到污染攻击,鉴于此,该文提出网络编码环境下无双线性对的无证书签密(NC-CLPFSC)。NC-CLPFSC通过同态哈希函数防御污染攻击,而且还避免了密钥托管和证书管理,同时降低了计算和通信成本。
  • 图  1  多源网络传输模型

    图  2  系统初始化及密钥生成耗时比较

    图  3  签密耗时比较

    图  4  解签密耗时比较

    图  5  总耗时比较

    表  1  各密码操作的计算时间(ms)

    符号执行操作所需时间
    Tec1次指数运算4.77
    Tbp1次双线性对运算14.77
    TH1次哈希运算12.02
    Tmul1次标量乘运算0.02
    下载: 导出CSV

    表  2  分段耗时比较(ms)

    方案系统初始化及密钥生成耗时签密耗时解签密耗时
    方案1[14](2n+1) Tec + n TH(2n+5) Tec + 3 TH(2n+2) Tec + 4 Tbp
    方案2[15](3n+1) Tec + n TH2n Tec + 2n Tmul + n TH3n Tec + TH + 3 Tbp
    方案3[16](4n+1) Tmul + 2n TH(2n+3) TH + (4n+2) Tmul(n+1) TH +(n+3) Tmul
    NC-CLPFSC(n+1) Tec + n TH(n+1) Tec + 2TH + n Tmul(n+5) Tec + 3 TH + n Tmul
    下载: 导出CSV

    表  3  总耗时比较(ms)

    方案总耗时
    方案1[14](6n+8) Tec + (n+3) TH + 4Tbp
    方案2[15](8n+1) Tec + 2n Tmul + (2n+1) TH + 3Tbp
    方案3[16](5n+4) TH + (9n+6) Tmul
    NC-CLPFSC(3n+7) Tec + 2n Tmul + (n+5) TH
    下载: 导出CSV
  • [1] AHLSWEDE R, CAI Ning, LI S Y R, et al. Network information flow[J]. IEEE Transactions on Information Theory, 2000, 46(4): 1204–1216. doi: 10.1109/18.850663
    [2] IQBAL M A, DAI Bin, HUANG Benxiong, et al. Survey of network coding-aware routing protocols in wireless networks[J]. Journal of Network and Computer Applications, 2011, 34(6): 1956–1970. doi: 10.1016/j.jnca.2011.07.012
    [3] 周秀媛, 王彩芬, 罗海. 基于RSA的多源网络编码签名方案[J]. 计算机工程与设计, 2012, 33(5): 1752–1756. doi: 10.3969/j.issn.1000-7024.2012.05.016

    ZHOU Xiuyuan, WANG Caifen, and LUO Hai. RSA-based signature scheme for multi-source network coding[J]. Computer Engineering and Design, 2012, 33(5): 1752–1756. doi: 10.3969/j.issn.1000-7024.2012.05.016
    [4] YAN Wenjie, YANG Mingxi, LI Layuan, et al. Short signature scheme for multi-source network coding[J]. Computer Communications, 2012, 35(3): 344–351. doi: 10.1016/j.comcom.2011.10.012
    [5] WU Chenhuang and CHEN Zhixiong. A new efficient certificateless signcryption scheme[C]. 2008 International Symposium on Information Science and Engineering, Shanghai, China, 2008: 661–664.
    [6] SELVI S S D, VIVEK S S, and RANGAN C P. Cryptanalysis of certificateless signcryption schemes and an efficient construction without pairing[C]. 5th International Conference on Information Security and Cryptology, Beijing, China, 2010: 75–92.
    [7] 陈虹, 赵悦, 肖成龙, 等. 可证安全的无对运算的无证书签密方案[J]. 计算机应用研究, 2019, 36(3): 907–910,917. doi: 10.19734/j.issn.1001-3695.2017.09.0937

    CHEN Hong, ZHAO Yue, XIAO Chenglong, et al. Certificateless signcryption scheme of verifiable security without pairing[J]. Application Research of Computers, 2019, 36(3): 907–910,917. doi: 10.19734/j.issn.1001-3695.2017.09.0937
    [8] 周彦伟, 杨波, 王青龙. 安全的无双线性映射的无证书签密机制[J]. 软件学报, 2017, 28(10): 2757–2768. doi: 10.13328/j.cnki.jos.005150

    ZHOU Yanwei, YANG Bo, and WANG Qinglong. Secure certificateless signcryption scheme without bilinear pairing[J]. Journal of Software, 2017, 28(10): 2757–2768. doi: 10.13328/j.cnki.jos.005150
    [9] 高改梅, 彭新光, 秦泽峰. 无双线性映射的无证书签密方案[J]. 中北大学学报:自然科学版, 2019, 40(2): 118–125. doi: 10.3969/j.issn.1673-3193.2019.02.005

    GAO Gaimei, PENG Xinguang, and QIN Zefeng. Certificateless signcryption scheme without bilinear pairing[J]. Journal of North University of China (Natural Science Edition), 2019, 40(2): 118–125. doi: 10.3969/j.issn.1673-3193.2019.02.005
    [10] RAM M, TYAGI S, KUMAR A, et al. Analysis of signature reliability of ring-shaped network system[J]. International Journal of Quality & Reliability Management, 2022, 39(3): 804–814. doi: 10.1108/IJQRM-04-2021-0113
    [11] YU Huifang and WANG Weike. Certificateless network coding ring signature scheme[J]. Security and Communication Networks, 2021, 2021: 8029644. doi: 10.1155/2021/8029644
    [12] HO T, MEDARD M, KOETTER R, et al. A random linear network coding approach to multicast[J]. IEEE Transactions on Information Theory, 2006, 52(10): 4413–4430. doi: 10.1109/TIT.2006.881746
    [13] 俞惠芳, 杨波. 使用ECC的身份混合签密方案[J]. 软件学报, 2015, 26(12): 3174–3182. doi: 10.13328/j.cnki.jos.004819

    YU Huifang and YANG Bo. Identity-based hybrid signcryption scheme using ECC[J]. Journal of Software, 2015, 26(12): 3174–3182. doi: 10.13328/j.cnki.jos.004819
    [14] WU Bin, WANG Caifen, and YAO Hailong. A certificateless linearly homomorphic signature scheme for network coding and its application in the IoT[J]. Peer-to-Peer Networking and Applications, 2021, 14(2): 852–872. doi: 10.1007/s12083-020-01028-8
    [15] 俞惠芳, 高新哲. 多源网络编码同态环签名方案研究[J]. 信息网络安全, 2019, 19(2): 36–42. doi: 10.3969/j.issn.1671-1122.2019.02.005

    YU Huifang and GAO Xinzhe. Homomorphic ring signature scheme technology for multi-source network coding[J]. Netinfo Security, 2019, 19(2): 36–42. doi: 10.3969/j.issn.1671-1122.2019.02.005
    [16] 杨文山. 网络编码中的椭圆曲线多重签名方案[J]. 信息安全与通信保密, 2022(8): 112–120. doi: 10.3969/j.issn.1009-8054.2022.08.013

    YANG Wenshan. Elliptic curve multi-signature scheme for network coding[J]. Information Security and Communications Privacy, 2022(8): 112–120. doi: 10.3969/j.issn.1009-8054.2022.08.013
  • 加载中
图(5) / 表(3)
计量
  • 文章访问数:  278
  • HTML全文浏览量:  117
  • PDF下载量:  59
  • 被引次数: 0
出版历程
  • 收稿日期:  2022-09-16
  • 修回日期:  2023-02-08
  • 网络出版日期:  2023-02-11
  • 刊出日期:  2023-10-31

目录

    /

    返回文章
    返回