Advanced Search
Volume 44 Issue 10
Oct.  2022
Turn off MathJax
Article Contents
TANG Fei, LING Guowei, SHAN Jinyong. Traceable Attribute Signature Scheme Based on Domestic Cryptographic SM9 Algorithm[J]. Journal of Electronics & Information Technology, 2022, 44(10): 3610-3617. doi: 10.11999/JEIT210747
Citation: TANG Fei, LING Guowei, SHAN Jinyong. Traceable Attribute Signature Scheme Based on Domestic Cryptographic SM9 Algorithm[J]. Journal of Electronics & Information Technology, 2022, 44(10): 3610-3617. doi: 10.11999/JEIT210747

Traceable Attribute Signature Scheme Based on Domestic Cryptographic SM9 Algorithm

doi: 10.11999/JEIT210747
Funds:  The National Natural Science Foundation of China (61702067), The Chongqing Natural Science Foundations (cstc2020jcyj-msxmX0343)
  • Received Date: 2021-07-29
  • Accepted Date: 2022-01-05
  • Rev Recd Date: 2022-01-02
  • Available Online: 2022-02-01
  • Publish Date: 2022-10-19
  • The domestic cryptographic SM9 algorithm is an identity-based cryptographic scheme independently designed by our nation, and has progressively attracted attention from all walks of life. In order to resolve the problem of inefficient verification of the existing Attribute-Based Signature(ABS) schemes, a new attribute-based signature scheme is constructed based on SM9 that supports the dendritic access structure strategy. The signature verification cost of the scheme only requires one bilinear pairing operation and one exponential operation. In addition, the proposed scheme has the function of tracking the identity of the signer, preventing the signer from using anonymity to sign illegally, and avoiding the problem of signature abuse under unconditional anonymity in the traditional attribute-based digital signature scheme. The security analysis results demonstrate that the proposed scheme is unforgeable in random oracle model and can withstand collusion attack. Compared with the existing traceable identity attribute-based signature scheme, the proposed scheme avoids complicated operations for identity tracking algorithm, and has lower signature and verification costs. The experimental results indicate that the computational complexity of the verification has nothing to do with the scale of strategy, and it only takes 2 ms to complete a verification.
  • loading
  • [1]
    中华人民共和国国家质量监督检验检疫总局, 中国国家标准化管理委员会. GB/T 32918.4-2016 信息安全技术 SM2椭圆曲线公钥密码算法 第4部分: 公钥加密算法[S]. 北京: 中国标准出版社, 2016.

    General Administration of Quality Supervision, Inspection and Quarantine of the People's Republic of China, China National Standardization Administration. GB/T 32918.4-2016. Information security technology-public key cryptographic algorithm SM2 based on elliptic curves-Part 4: Public key encryption algorithm[S]. Beijing: China Standards Press, 2016.
    [2]
    中华人民共和国国家质量监督检验检疫总局, 中国国家标准化管理委员会. GB/T 32905-2016 信息安全技术 SM3密码杂凑算法[S]. 北京: 中国标准出版社, 2016.

    General Administration of Quality Supervision, Inspection and Quarantine of the People's Republic of China, China National Standardization Administration. GB/T 32905-2016 Information security techniques-SM3 cryptographic hash algorithm[S]. Beijing: China Standards Press, 2016.
    [3]
    中华人民共和国国家质量监督检验检疫总局, 中国国家标准化管理委员会. GB/T 32907-2016 信息安全技术 SM4分组密码算法[S]. 北京: 中国标准出版社, 2016.

    General Administration of Quality Supervision, Inspection and Quarantine of the People's Republic of China, China National Standardization Administration. GB/T 32907-2016 Information security technology-SM4 block cipher algorithm[S]. Beijing: China Standards Press, 2016.
    [4]
    国家市场监督管理总局, 国家标准化管理委员会. GB/T 38635.2-2020 信息安全技术 SM9标识密码算法 第2部分: 算法[S]. 北京: 中国标准出版社, 2020.

    State Administration of Market Supervision and State Standardization Administration Committee. GM/T 38635.2-2020 Information security technology—Identity-based cryptographic algorithms SM9—Part 2: Algorithms[S]. Beijing: China Standards Press, 2020.
    [5]
    ELGAMAL T. A public key cryptosystem and a signature scheme based on discrete logarithms[J]. IEEE Transactions on Information Theory, 1985, 31(4): 469–472. doi: 10.1109/TIT.1985.1057074
    [6]
    杨亚涛, 蔡居良, 张筱薇, 等. 基于SM9算法可证明安全的区块链隐私保护方案[J]. 软件学报, 2019, 30(6): 1692–1704. doi: 10.13328/j.cnki.jos.005745

    YANG Yatao, CAI Juliang, ZHANG Youwei, et al. Privacy preserving scheme in block chain with provably secure based on SM9 algorithm[J]. Journal of Software, 2019, 30(6): 1692–1704. doi: 10.13328/j.cnki.jos.005745
    [7]
    马晓婷, 马文平, 刘小雪. 基于区块链技术的跨域认证方案[J]. 电子学报, 2018, 46(11): 2571–2579. doi: 10.3969/j.issn.0372-2112.2018.11.002

    MA Xiaoting, MA Wenping, and LIU Xiaoxue. A cross domain authentication scheme based on blockchain technology[J]. Acta Electronica Sinica, 2018, 46(11): 2571–2579. doi: 10.3969/j.issn.0372-2112.2018.11.002
    [8]
    林超, 何德彪, 谢翔, 等. 基于SM9数字签名算法的范围证明协议设计[J]. 软件学报, http://www.jos.org.cn/1000-9825/0000.htm.

    LIN Chao, HE Debiao, XIE Xiang, et al. The design of digital signature-based range proof protocols[J]. Journal of Software, http://www.jos.org.cn/1000-9825/0000.htm.
    [9]
    MU Yongheng, XU Haixia, LI Peili, et al. Secure two-party SM9 signing[J]. Science China Information Sciences, 2020, 63: 189101. doi: 10.1007/s11432-018-9589-x
    [10]
    涂彬彬, 王现方, 张立廷. 两种分布式SM2/9算法应用[J]. 密码学报, 2020, 7(6): 826–838. doi: 10.13868/j.cnki.jcr.000409

    TU Binbin, WANG Xianfang, and ZHANG Liting. Two distributed applications of SM2 and SM9[J]. Journal of Cryptologic Research, 2020, 7(6): 826–838. doi: 10.13868/j.cnki.jcr.000409
    [11]
    魏荣, 郑昉昱, 林璟锵. 支持国密算法的JavaScript通用密码库的实现[J]. 密码学报, 2020, 7(5): 594–604. doi: 10.13868/j.cnki.jcr.000392

    WEI Rong, ZHENG Fangyu, and LIN Jingqiang. Implementation of a general-purpose cryptography library supporting domestic algorithm with JavaScript[J]. Journal of Cryptologic Research, 2020, 7(5): 594–604. doi: 10.13868/j.cnki.jcr.000392
    [12]
    赖建昌, 黄欣沂, 何德彪. 一种基于商密SM9的高效标识广播加密方案[J]. 计算机学报, 2021, 44(5): 897–907. doi: 10.11897/SP.J.1016.2021.00897

    LAI Jianchang, HUANG Xinyi, and HE Debao. An efficient identity-based broadcast encryption scheme based on SM9[J]. Chinese Journal of Computers, 2021, 44(5): 897–907. doi: 10.11897/SP.J.1016.2021.00897
    [13]
    赖建昌, 黄欣沂, 何德彪, 等. 基于商密SM9的高效标识签密[J]. 密码学报, 2021, 8(2): 314–329. doi: 10.13868/j.cnki.jcr.000440

    LAI Jianchang, HUANG Xinyi, HE Debao, et al. An efficient identity-based signcryption scheme based on SM9[J]. Journal of Cryptologic Research, 2021, 8(2): 314–329. doi: 10.13868/j.cnki.jcr.000440
    [14]
    JI Honghan, ZHANG Hongjie, SHAO Lisong, et al. An efficient attribute-based encryption scheme based on SM9 encryption algorithm for dispatching and control cloud[J]. Connection Science, 2021, 33(4): 1094–1115. doi: 10.1080/09540091.2020.1858757
    [15]
    BETHENCOURT J, SAHAI A, and WATERS B. Ciphertext-policy attribute-based encryption[C]. 2007 IEEE symposium on security and privacy (SP'07), Berkeley, USA, 2007: 321–334.
    [16]
    MAJI H K, PRABHAKARAN M, and ROSULEK M. Attribute-based signatures[C]. Cryptographers’ track at the RSA conference. San Francisco, USA, 2011: 376–392.
    [17]
    LI Youhuizi, CHEN Xu, YIN Yuyu, et al. SDABS: A flexible and efficient multi-authority hybrid attribute-based signature scheme in edge environment[J]. IEEE Transactions on Intelligent Transportation Systems, 2021, 22(3): 1892–1906. doi: 10.1109/TITS.2020.3038910
    [18]
    SHI Wenbo. A provable secure sealed‐bid multi‐attribute auction scheme under semi‐honest model[J]. International Journal of Communication Systems, 2014, 27(12): 3738–3747. doi: 10.1002/dac.2571
    [19]
    GUO Rui, SHI Huixian, ZHAO Qinglan, et al. Secure attribute-based signature scheme with multiple authorities for blockchain in electronic health records systems[J]. IEEE Access, 2018, 6: 11676–11686. doi: 10.1109/ACCESS.2018.2801266
    [20]
    SU Jinshu, CAO Dan, ZHAO Baokang, et al. ePASS: An expressive attribute-based signature scheme with privacy and an unforgeability guarantee for the Internet of Things[J]. Future Generation Computer Systems, 2014, 33: 11–18. doi: 10.1016/j.future.2013.10.016
    [21]
    CUI Hui, DENG R H, and WANG Guilin. An attribute-based framework for secure communications in vehicular ad hoc networks[J]. IEEE/ACM Transactions on Networking, 2019, 27(2): 721–733. doi: 10.1109/TNET.2019.2894625
    [22]
    SU Qianqian, ZHANG Rui, XUE Rui, et al. Revocable attribute-based signature for blockchain-based healthcare system[J]. IEEE Access, 2020, 8: 127884–127896. doi: 10.1109/ACCESS.2020.3007691
    [23]
    LI Jin, AU M H, SUSILO W, et al. Attribute-based signature and its applications[C]. The 5th ACM Symposium on Information, Computer and Communications Security, New York, USA, 2010: 60–69.
    [24]
    BONEH D and FRANKLIN M. Identity-based encryption from the Weil pairing[C]. 21st Annual International Cryptology Conference, Santa Barbara, USA, 2001: 213–229.
    [25]
    BONEH D and BOYEN X. Short signatures without random oracles[C]. International Conference on the Theory and Applications of Cryptographic Techniques, Switzerland, Interlaken, 2004: 56–73.
    [26]
    ESCALA A, HERRANZ J, and MORILLO P. Revocable attribute-based signatures with adaptive security in the standard model[C]. 4th International conference on cryptology in Africa, Dakar, Senegal, 2011: 224–241.
    [27]
    SHAMIR A. How to share a secret[J]. Communications of the ACM, 1979, 22(11): 612–613. doi: 10.1145/359168.359176
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Tables(5)

    Article Metrics

    Article views (868) PDF downloads(164) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return