Computer Science ›› 2017, Vol. 44 ›› Issue (Z11): 329-333.doi: 10.11896/j.issn.1002-137X.2017.11A.069

Previous Articles     Next Articles

Obfuscation-based Broadcasting Multi-signature Scheme

LI Lei, JIA Hui-wen, BAN Xue-hua and HE Yu-fan   

  • Online:2018-12-01 Published:2018-12-01

Abstract: Based on the indistinguishability obfuscation,this paper proposed a new broadcast Multi-signature scheme.By using the confused verification circuit as verification key,the part signature and the multi-signature can be verified.In this scheme,after generating the part signature by each signer,multi-signature is obtained by the modulation of the part signature which is collected by signature collector.The length of the part signatures,the complicacy of its algorithm and the complicacy of the verification algorithm are independent when the number of the signers changes.The properties of against external attack,non-forgery and non-disavowal are obtained in this scheme. Its securities are proved in the random oracle model.

Key words: Indistinguishability obfuscation,Digital signature,Broadcasting multi-signature,Against quantum attack,Security proof

[1] ITAKURA K,NAKAMURA K.A public-key cryptosystemsuitable for digital multisignatures[J].NEC Research & Deve-lopment,1983(71):1-8.
[2] 韩亚宁,王彩芬.无证书广义指定多个验证者有序多重签名[J].计算机应用,2009,29(6):1643-1645.
[3] WEN X,LIU Y.A realizable quantum sequential multi-signa-ture scheme[J].Acta Electronica Sinica,2007,35(6):1079-1083.
[4] LUN W J,LI C Y.A Certificateless Sequential Multi-Signature Scheme without Pairings[J].International Journal of Advancements in Computing Technology,2012,4(9):193-199.
[5] WEN X,LIU Y,ZHOU N.Realizable quantum broadcastingmulti-signature scheme[J].International Journal of Modern Physics B,2008,22(24):4251-4259.
[6] 匡宏波,李霞.基于椭圆曲线的多重数字签名方案及其监控[J].计算机工程与应用,2000,36(12):55-56.
[7] 雷琼.电子合同签署中有序多重数字签名的应用[J].计算机与现代化,2016(2):72-74.
[8] 饶静,王元华.多重数字签名在教务管理系统中的应用研究[J].兴义民族师范学院学报,2013(5):105-109.
[9] 张丽萍,葛福鸿.多重数字签名在成绩管理系统中的应用研究[J].中国教育信息化,2016(9):56-59.
[10] 王玉叶,邵美芹,常玲霞,等.多重数字签名在专家会诊中的应用[J].山东理工大学学报(自然科学版),2016(1):29-32.
[11] HARN L,KRELER T.New scheme for digital multisignatures[J].Electronics Letters,1989,25(15):1002-1003.
[12] JIA H J,REN J Z.Digital multi-signature based on Schnorrscheme[C]∥Proceedings of the CHINACRYPT.1996:170-176.
[13] 陆浪如,曾俊杰,张白愚,等.基于离散对数多重签名体制的改进[J].通信学报,2002,23(6):1-5.
[14] 吕皖丽.基于椭圆曲线密码体制的多重数字签名技术研究[D].南宁:广西大学,2003.
[15] 姜岸.基于椭圆曲线的多重数字签名方案的研究[D].长沙:长沙理工大学,2010.
[16] ZENG G,MA W,WANG X,et al.Signature scheme based on quantum cryptography[J].Acta Electronica Sinica,2001,29(8):1098-1100.
[17] WEN X,TIAN Y,JI L,et al.A group signature scheme based on quantum teleportation[J].Physica Scripta,2010,81(5):055001.
[18] HARN L,XU Y.Design of generalized ElGamal type digital signature schemes based on discrete logarithm[J].Electronics letters,1994,30(24):2025-2026.
[19] HARN L.New digital signature scheme based on discrete lo-garithm[J].Electronics Letters,1994,30(5):396-398.
[20] 韩小西,王贵林,鲍丰,等.针对基于离散对数多重签名方案的一种攻击[J].计算机学报,2004,27(8):1147-1152.
[21] 杜海涛,张青坡,杨义先.新的 ElGamal 型广播多重数字签名方案[J].计算机工程,2007,33(12):10-11.
[22] 王晓峰,张璟,王尚平.多重数字签名方案及其安全性证明[J].计算机学报,2008,31(1):176-183.
[23] WROBLEWSKI G.General method of program code obfuscation[C]∥International Conference on Software Engineering Research and Practice.2002.
[24] LINN C,DEBRAY S.Obfuscation of executable code to improve resistance to static disassembly[C]∥Proceedings of the 10th ACM Conference on Computer and Communications Security.ACM,2003:290-299.
[25] BARAK B,GOLDREICH O,IMPAGLIAZZO R,et al.On the(im) possibility of obfuscating programs[C]∥Advances in cryptology—CRYPTO 2001.Springer Berlin Heidelberg,2001:1-18.
[26] GARG S,GENTRY C,HALEVI S,et al.Candidate indistin-guishability obfuscation and functional encryption for all circuits[C]∥2013 IEEE 54th Annual Symposium on Foundations of Computer Science (FOCS).IEEE,2013:40-49.
[27] HOHENBERGER S,SAHAI A,WATERS B.Replacing a random oracle:Full domain hash from indistinguishability obfuscation[C]∥Advances in Cryptology-EUROCRYPT 2014.SpringerBerlin Heidelberg,2014:201-220.
[28] BONEH D,ZHANDRY M.Multiparty key exchange,efficienttraitor tracing,and more from indistinguishability obfuscation[C]∥Advances in Cryptology-CRYPTO 2014.Springer Berlin Heidelberg,2014:480-499.
[29] SHAAI A,WATERS B.How to use indistinguishability obfuscation:deniable encryption,and more[C]∥Proceedings of the 46th Annual ACM Symposium on Theory of Computing.ACM,2014:475-484.
[30] HARN L,KRESLER T.New scheme for digital multisignatures[J].Electronics Letters,1989,25(15):1002-1003.
[31] BONEH D,WATER B.Constrained pseudorandom functionsand their applications[C]∥International Conference on the Theory and Application of Cryptology and Information Security.Springer Berlin Heidelberg,2013:280-300.
[32] BOYLE E,GOLDWASSER S,IVAN I.Functional signaturesand pseudorandom functions[M]∥International Workshop on Public Key Cryptography.Springer Berlin Heidelberg,2014:501-519.
[33] KIAYIAS A,PAPADOPOULOS S,TR IANDOPOULOS N,etal.Delegatable pseudorandom functions and applications[C]∥Proceedings of the 2013 ACM SIGSAC Conference on Computer &Communications Security.ACM,2013:669-684.
[34] 杨亚涛,薛霆,李子臣.广播多重量子数字签名方案的设计与分析[J].中国科学技术大学学报,2011,41(10):924-927.
[35] HU Y,JIA H.Cryptanalysis of GGH map[C]∥Annual International Conference on the Theory and Applications of Cryptographic Techniques.Springer Berlin Heidelberg,2016:537-565.
[36] MILES E,SAHAI A,ZHANDRY M.Annihilation attacks formultilinear maps:Cryptanalysis of indistinguishability obfuscation over GGH13[C]∥Annual Cryptology Conference.Springer Berlin Heidelberg,2016:629-658.
[37] LIN H.Indistinguishability obfuscation from constant-degreegraded encoding schemes[C]∥Annual International Conference on the Theory and Applications of Cryptographic Techniques.Springer Berlin Heidelberg,2016:28-57.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!