计算机科学 ›› 2020, Vol. 47 ›› Issue (1): 309-314.doi: 10.11896/jsjkx.181202416

• 信息安全 • 上一篇    下一篇

基于身份标识的特殊数字签名方案及其应用

左黎明,陈兰兰   

  1. (华东交通大学理学院 南昌330013);
    (华东交通大学系统工程与密码学研究所 南昌330013)
  • 收稿日期:2018-12-25 发布日期:2020-01-19
  • 通讯作者: 左黎明(limingzuo@126.com)
  • 基金资助:
    国家自然科学基金(11761033);江西省教育厅科技项目(GJJ170386);江西省科技厅科技项目(20192BBHL80004)

Special Digital Signature Scheme Based on Identity Identification and Its Application

ZUO Li-ming,CHEN Lan-lan   

  1. (School of Science,East China Jiaotong University,Nanchang 330013,China);
    (SEC Institute,East China Jiaotong University,Nanchang 330013,China)
  • Received:2018-12-25 Published:2020-01-19
  • About author:ZUO Li-ming,born in 1981,master,associate professor,is member of China Computer Federation (CCF).His main research interests include information security and nonlinear system.
  • Supported by:
    This work was supported by the National Natural Science Foundation of China (11761033) and Science and Technology Project Founded by the Education Department of Jiangxi Province (GJJ170386).

摘要: 传统的基于身份标识的密码体制存在着密钥托管问题,当私钥生成器出现安全问题时,易造成整个密码系统瘫痪,因此解决密钥托管问题一直是密码学研究的一个热点。对此,文中提出了一种基于身份标识的特殊数字签名方案,该方案无需可信的第三方介入。首先,在随机预言机模型以及计算性Diffie-Hellman(Computational Diffie-Hellman,CDH)困难问题的假设下,证明了方案的安全性;然后,与几种基于身份的数字签名进行理论上的性能比较和分析;最后,基于PBC(Pairing-Based Cryptography)库,采用C语言实现了签名方案,并对几种签名方案的实际运行效率进行了分析。实验结果表明,文中提出的方案平均总耗时约为0.148s,相比Subhas和Neetu方案的平均总耗时分别减少了约11.9%和13.5%,与Shamir和Boneh方案的耗时接近。因此,所提方案的计算复杂度较低,效率较高,适用于危险品运输监测等数据保护要求较高的应用场景。

关键词: 基于身份标识的密码体制, 密钥托管, 授权签名验证, 数据云端, 特殊数字签名, 危险品运输监测

Abstract: There is a key escrow problem in the traditional identity-based cryptography,when the private key generator has a security problem,it is easytocausethe whole cryptosystem to paralyse,so solving the key escrow problem has always been a hot topic in cryptography research.In view of the problem,a special digital signature scheme based on identity identification was proposed in paper,which did not require the intervention of trusted third party.Firstly,under random oracle model and the assumption of CDH (computational Diffie-Hellman),security of this scheme is proved.Then,the theoretical performance of several identity-based digital signatures is compared and analyzed.Finally,signature scheme is implemented with C language based on PBClibrary,and the actual operation efficiency of several signature schemes is analyzed.Experimental results show that the ave-rage total time of the proposed scheme is about 0.148s,which is approximately 11.9% and 13.5%lower than Subhas and Neetu schemes,which are close to the time of Shamir and Boneh schemes.So,proposed scheme has lower computational complexity and higher efficiency,and is suitable for application scenarios with high data protection requirements,such as transport monitoring of dangerous goods.

Key words: Authorization signature verification, Data cloud, Identity-based cryptography, Key escrow, Special digital signature, Transport monitoring of dangerous goods

中图分类号: 

  • TP309.2
[1]GUO Q H,TANG Y T,LI J,et al.Exploration on safety ma-nagement of university chemical engineering laboratory under new normal situation[J].Experimental Technology and Mana-gement,2017,34(10):249-251.
[2]WEI K,REN C X,LI X.Synchronous collection of rollover parameter data of dangerous goods tank truck[J].Journal of Highway and Transportation Research and Development,2017,34(S2):59-63.
[3]MIAO K Y.Analysis and research on the safety strategy of dangerous transportation[J].Journal of Safety Science and Technology,2011,7(12):103-107.
[4]WANG L,HUA J,YANG Y F,et al.Study on system dynamics simulation of road dangerous cargo transportation[J].China Journal of Highway and Transport,2018,31(8):181-188,196.
[5]LEI D Y,WEN H C.Computer inspecting and managing system of railway dangerous goods transportation[J].Journal of Traffic and Transportation Engineering,2004(2):123-126.
[6]ZUO L M,HU K Y,ZHANG M L,et al.Data transmission protocol based on short signature scheme for railway bridge monitoring[J].Journal of Computer Applications,2018,38(8):2261-2266.
[7]SHAMIR A.Identity-based cryptosystems and signature schemes[C]∥Workshop on the Theory and Application of Cryptographic Techniques.New York:Springer-Verlag,1984:47-53.
[8]XU D H,KANG B Y.Secure Identity-based Strong Designated Verifier Signature Scheme[J].Computer Science,2016,43(4):50-52,57.
[9]ZHU H,TAN Y,YU X,et al.An identity- based proxy signature on NTRU lattice[J].Chinese Journal of Electronics,2018,27(2):297-303.
[10]BELLARE M,NAMPREMPRE C,NEVEN G.Security proofs for identity-based identification and signature schemes[J].Journal of Cryptology,2009,22(1):1-61.
[11]VALENTE F,ZACHEO G,LOSITO P,et al.A telecommunications framework for real-time monitoring of dangerous goods transport[C]∥2009 9th International Conference on Intelligent Transport Systems Telecommunications,(ITST).IEEE,2009:13-18.
[12]ZHANG F,SAFAVI-NAINI R,SUSILO W.ID-based chameleon hashes from bilinear pairings[J].IACR Cryptology ePrint Archive,2003,2003:208.
[13]BONEH D,SHEN E,WATERS B.Strongly unforgeable signatures based on computational Diffie-Hellman[C]∥International Workshop on Public Key Cryptography.New York:Springer-Verlag,2006:229-240.
[14]LO N W,TSAI J L.An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings[J].IEEE Transactions on Intelligent Transportation Systems,2016,17(5):1319-1328.
[15]SUN H W,ZHANG L,ZUO H J,et al.Offline arbitrated quantum blind dual-signature protocol with better performance in resisting existential forgery attack[J].International Journal of Theoretical Physics,2018,57(9):2695-2708.
[16]BONEH D,LYNN B,SHACHAM H.Short signatures from the Weil pairing[J].Journal of Cryptology,2004,17(4):297-319.
[17]SUBHAS C S,BUBU B,MANIK L D.An efficient key escrow-Free identity-based signature scheme[J].International Journal of Applied Engineering Research,2017,12(19):8964-8971.
[18]NEETU S,BIRENDRA K S.Identity-based signature scheme using random oracle model[J].Journal of Computer and Mathematical Sciences,2018,9(4):254-263.
[19]KRISHNAMOORTHY M,PERUMAL V.Secure and efficient hand-over authentication in WLAN using elliptic curve RSA[J].Computers & Electrical Engineering,2017,64:552-566.
[20]HWANG M S,CHEN S M,LIU C Y.Digital signature with message recovery based on factoring and discrete logarithm[J].IETE Journal of Research,2016,62(3):415-423.
[1] .
基于双线性对的可认证密钥协商协议

计算机科学, 2008, 35(11): 110-112.
[2] .
基于PKI防欺诈的门限密钥托管方案

计算机科学, 2005, 32(11): 72-74.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!