高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

保护协商证书隐私的策略签名方案

张明武 杨波 祝胜林 张文政

张明武, 杨波, 祝胜林, 张文政. 保护协商证书隐私的策略签名方案[J]. 电子与信息学报, 2009, 31(1): 224-227. doi: 10.3724/SP.J.1146.2007.01519
引用本文: 张明武, 杨波, 祝胜林, 张文政. 保护协商证书隐私的策略签名方案[J]. 电子与信息学报, 2009, 31(1): 224-227. doi: 10.3724/SP.J.1146.2007.01519
Zhang Ming-wu, Yang Bo, Zhu Sheng-lin, Zhang Wen-zheng. Policy-Based Signature Scheme for Credential Privacy Protecting in Trust Negotiation[J]. Journal of Electronics & Information Technology, 2009, 31(1): 224-227. doi: 10.3724/SP.J.1146.2007.01519
Citation: Zhang Ming-wu, Yang Bo, Zhu Sheng-lin, Zhang Wen-zheng. Policy-Based Signature Scheme for Credential Privacy Protecting in Trust Negotiation[J]. Journal of Electronics & Information Technology, 2009, 31(1): 224-227. doi: 10.3724/SP.J.1146.2007.01519

保护协商证书隐私的策略签名方案

doi: 10.3724/SP.J.1146.2007.01519
基金项目: 

国家自然科学基金(60573043, 60773175),现代通信国家重点实验室基金(9140c1108010606)和广东省电子商务应用技术重点实验室基金(2007gdec0f002)资助课题

Policy-Based Signature Scheme for Credential Privacy Protecting in Trust Negotiation

  • 摘要: 信任协商过程中主体间通过交互披露信任证和访问控制策略逐渐建立信任关系,策略和信任证都可以是隐私信息,需在建立信任的协商过程中得以保护。该文提出了一种基于策略签名方案(PBSS),它采用基于身份的环签名实现对符合协商策略的证书集匿名性以保护,以信任委托断言作为策略认证的身份信息,在符合协商策略的多组证书子集中用满足策略的一组证书签名消息,验证方能证明签名方提供符合策略的证书集,但不能获得签名方提供证书的真实信息。该文在随机预言模型中给出了PBSS方案的安全性证明,在BDH问题是困难的假设下,该方案被证明是安全的。本方案只需要2个配对运算,算法中配对计算量与策略的表达式和证书集大小无关,计算量上比Bagga(2006)提出的PCPC方案低。
  • Yu T and Winslett M. Supporting structured credentials andsensitive policies through interoperable strategies forautomated trust negotiation[J].ACM Trans. on Informationand System Security.2003, 6(1):1-42[2]廖振松, 金海, 李赤松等. 自动信任协商及其发展趋势. 软件学报,2006, 17(6): 1933-1948.Liao Z S, Jin H, and Li C S et al.. Automated trustnegotiation and its development trend. Journal of Software,2006, 17(9): 1933-1948.[3]Holt J, Bradshaw R, Seamons K E, and Orman H. Hiddencredentials. In Proc. of the 2003 ACM Workshop on Privacyin the Electronic Society, Washington, DC, USA. ACM Press,2003: 1-8.[4]赵春明, 葛建华, 李新国. 隐藏认证的不经意传输[J].电子与信息学报.2007, 29(8):1984-1986浏览[5]Li Jiangtao and Li Ninghui. OACerts: Oblivious attributecertificates. In ACNS 2005, 2005, LNCS 3531: 301-317.[6]Kang B G, Park J H, and Hahn S G. A certificate-basedsignature scheme[J].In CR-RSA 04, LNCS.2004, Vol. 2964:99-111[7]Holt J and Seamons E. Selective disclosure credential sets.Cryptology ePrint archive: report 2002/151.[8]羌卫中, 邹德清, 金海. 网格环境中证书和策略的隐私保护机制研究. 计算机研究与发展, 2007, 44(1): 11-19.Qiang W Z, Zou D Q, and Jin H. Research on privacypreservation mechanism for credentials and policies in gridcomputing environment. Journal of Computer Research andDevelopment, 2007, 44(1): 11-19.[9]Smart N. Access control using pairing based cryptography. InProceedings CT-RSA03, 2003, LNCS 2612: 111-121.[10]Boneh D and Franklin M. Identity-based encryption from theWeil pairings. Advances in Cryptology-Crypto, Springer-Verlag, 2001: 213-229.[11]Bagga W and Molva R. Policy-based cryptography andapplications[J].Lecture Notes in Computer Science.2005, Vol.3570:72-83[12]Zhang F and Kim K. Id-based blind signature and ringsignature from pairings. In ASIACRYPT02. 2002, LNCS2501: 533-547.[13]Bagga W, Crosta S, and Molva R. Proof-carrying proxycertificates. SCN 2006, LNCS 4116: 321-335.[14]Chow S S M, Hui L C K, and Yiu S M. Efficient identitybased ring signature. ACNS 2005, Springer-Verlag, 2005:499-512.[15]Lin C and Wu T. An identity-based ring signature schemefrom bilinear pairings. In Proc. of the 18th InternationalConference on Advanced Information Networking andApplications. IEEE Computer Society, Fukuoka, Japan, 2004:182-185.
  • 加载中
计量
  • 文章访问数:  3086
  • HTML全文浏览量:  110
  • PDF下载量:  950
  • 被引次数: 0
出版历程
  • 收稿日期:  2007-09-20
  • 修回日期:  2008-02-01
  • 刊出日期:  2009-01-19

目录

    /

    返回文章
    返回