Advanced Search
Volume 31 Issue 1
Dec.  2010
Turn off MathJax
Article Contents
Zhang Ming-wu, Yang Bo, Zhu Sheng-lin, Zhang Wen-zheng. Policy-Based Signature Scheme for Credential Privacy Protecting in Trust Negotiation[J]. Journal of Electronics & Information Technology, 2009, 31(1): 224-227. doi: 10.3724/SP.J.1146.2007.01519
Citation: Zhang Ming-wu, Yang Bo, Zhu Sheng-lin, Zhang Wen-zheng. Policy-Based Signature Scheme for Credential Privacy Protecting in Trust Negotiation[J]. Journal of Electronics & Information Technology, 2009, 31(1): 224-227. doi: 10.3724/SP.J.1146.2007.01519

Policy-Based Signature Scheme for Credential Privacy Protecting in Trust Negotiation

doi: 10.3724/SP.J.1146.2007.01519
  • Received Date: 2007-09-20
  • Rev Recd Date: 2008-02-01
  • Publish Date: 2009-01-19
  • Principals establish trust relationship by iterative disclosure of credentials and access control policies in trust negotiation. The policies and credentials might be protected because the policies might not be revealed directly and credentials possessions are the privacy for the principals. In this paper, a Policy-Based Signature Scheme (PBSS) is proposed, which protect subset of credentials in according to policy using identity-based ring signature scheme. Verifier can get the proof that signer owned credentials in according to specified policy, where signer can not deduce what types credentials supply for. Security and correctness proofs are given in random oracle model with BDH problem assumption. PBSS is only two pairings calculation and irrelevant to policy expression and size of credential set. Compared with Proof-Carrying Proxy Certificates (PCPC) scheme which proposed by Bagga(2006), the proposed PBSS scheme has higher computing efficient and lower bandwidth consumption costs than the later.
  • loading
  • Yu T and Winslett M. Supporting structured credentials andsensitive policies through interoperable strategies forautomated trust negotiation[J].ACM Trans. on Informationand System Security.2003, 6(1):1-42[2]廖振松, 金海, 李赤松等. 自动信任协商及其发展趋势. 软件学报,2006, 17(6): 1933-1948.Liao Z S, Jin H, and Li C S et al.. Automated trustnegotiation and its development trend. Journal of Software,2006, 17(9): 1933-1948.[3]Holt J, Bradshaw R, Seamons K E, and Orman H. Hiddencredentials. In Proc. of the 2003 ACM Workshop on Privacyin the Electronic Society, Washington, DC, USA. ACM Press,2003: 1-8.[4]赵春明, 葛建华, 李新国. 隐藏认证的不经意传输[J].电子与信息学报.2007, 29(8):1984-1986浏览[5]Li Jiangtao and Li Ninghui. OACerts: Oblivious attributecertificates. In ACNS 2005, 2005, LNCS 3531: 301-317.[6]Kang B G, Park J H, and Hahn S G. A certificate-basedsignature scheme[J].In CR-RSA 04, LNCS.2004, Vol. 2964:99-111[7]Holt J and Seamons E. Selective disclosure credential sets.Cryptology ePrint archive: report 2002/151.[8]羌卫中, 邹德清, 金海. 网格环境中证书和策略的隐私保护机制研究. 计算机研究与发展, 2007, 44(1): 11-19.Qiang W Z, Zou D Q, and Jin H. Research on privacypreservation mechanism for credentials and policies in gridcomputing environment. Journal of Computer Research andDevelopment, 2007, 44(1): 11-19.[9]Smart N. Access control using pairing based cryptography. InProceedings CT-RSA03, 2003, LNCS 2612: 111-121.[10]Boneh D and Franklin M. Identity-based encryption from theWeil pairings. Advances in Cryptology-Crypto, Springer-Verlag, 2001: 213-229.[11]Bagga W and Molva R. Policy-based cryptography andapplications[J].Lecture Notes in Computer Science.2005, Vol.3570:72-83[12]Zhang F and Kim K. Id-based blind signature and ringsignature from pairings. In ASIACRYPT02. 2002, LNCS2501: 533-547.[13]Bagga W, Crosta S, and Molva R. Proof-carrying proxycertificates. SCN 2006, LNCS 4116: 321-335.[14]Chow S S M, Hui L C K, and Yiu S M. Efficient identitybased ring signature. ACNS 2005, Springer-Verlag, 2005:499-512.[15]Lin C and Wu T. An identity-based ring signature schemefrom bilinear pairings. In Proc. of the 18th InternationalConference on Advanced Information Networking andApplications. IEEE Computer Society, Fukuoka, Japan, 2004:182-185.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (3083) PDF downloads(950) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return