Computer Science ›› 2018, Vol. 45 ›› Issue (7): 139-142.doi: 10.11896/j.issn.1002-137X.2018.07.023

• Information Security • Previous Articles     Next Articles

One-off Public Key Scheme for Preventing Dishonest Third Party Attacking

CHAI Lin-peng ,ZHANG Bin   

  1. Information Engineering University,Zhengzhou 450001,China;
    Henan Province Information Security Key Laboratory,Zhengzhou 450001,China
  • Received:2017-05-18 Online:2018-07-30 Published:2018-07-30

Abstract: Aiming at the problem that the existing schemes cannot resist the malicious behaviors of the dishonest third party,this paper proposed an improved one-off public key scheme that can doubly restrain the behaviors of the third party.In this scheme,users and service providers can judge whether the third party is honest or not via verifying theidentity index published by the third party and the publicly verifiable information generated during the private key extraction,and this scheme can restrain the dishonest behaviors of the third party consequently.At the same time,the index algorithm can improve the efficiency of trace for malicious users.

Key words: Anonymity, Identity-based cryptography, One-off public key, Public verifiability

CLC Number: 

  • TP309
[1]LI Y,ZHANG S W,ZHANG Y Y.Analysis and improvementation on identity-based one-off public key[J].Computer Engi-neering and Design,2008,29(7):1636-1637,1640.(in Chinese)
李毅,张少武,张远洋.基于身份一次性公钥的分析与改进[J].计算机工程与设计,2008,29(7):1636-1637,1640.
[2]ZHU X L,LU Y,ZHANG B H,et al.Efficient Fair Pseudonym Management Model[J].Computer Science,2013,40(11):122-125.(in Chinese)
朱晓玲,陆阳,张本宏,等.一种公平有效的假名管理模型[J].计算机科学,2013,40(11):122-125.
[3]LU J,SONG X M,HAN M,et al.Batch Verification Scheme Defensing Coliusive Attack in VANET[J].Computer Science,2016,43(6):135-140.(in Chinese)
陆杰,宋香梅,韩牟,等.车载网中可抵制合谋攻击的批量认证方案[J].计算机科学,2016,43(6):135-140.
[4]ZHANG Q P,GUO B A.One-off Blind Public Key Based on ID[J].Acta Electronica Sinica,2003,31(5):769-771.(in Chinese)
张秋璞,郭宝安.基于ID的一次性盲公钥[J].电子学报,2003,31(5):769-771.
[5]ZHANG S,XU G A,HU Z M,et al.Construction of the One-off Public Key Based on Identity[J].Journal of Electronics & Information Technology,2006,28(8):1412-1414.(in Chinese)
张胜,徐国爱,胡正名,等.一种基于身份一次性公钥的构造[J].电子与信息学报,2006,28(8):1412-1414.
[6]LU R B,HE D K,WANG C J.Improvement on one-off public key based on identity[J].Application Research of Computers,2008,25(4):1139-1141.(in Chinese)
鲁荣波,何大可,王常吉.改进的基于身份的一次性公钥[J].计算机应用研究,2008,25(4):1139-1141.
[7]ZHEN H H,CHEN Y,LI L,et al.Analysis and Reproduction of One-off Public Key[J].Computer Engineering,2010,36(1):187-188,196.(in Chinese)
甄鸿鹄,陈越,李乐,等.基于身份的一次性公钥分析与重构[J].计算机工程,2010,36(1):187-188,196.
[8]LUO C Y,HUO S W,XING H Z,et al.Anonymous authentication scheme based on one-off public key in pervasive computing environments[J].Journal on Communications,2012,33(2):93-98,109.(in Chinese)
.罗长远,霍士伟,邢洪智,等.普适环境中基于一次性公钥的匿名认证方案[J].通信学报,2012,33(2):93-98,109.
[9]ZHOU Y W,YANG B.Provable secure authentication protocol with direct anonymity for mobile nodes roaming service in Internet of things[J].Journal of Software,2015,26(9):2436-2450.(in Chinese)
周彦伟,杨波.物联网移动节点直接匿名漫游认证协议[J].软件学报,2015,26(9):2436-2450.
[10]WANG Z H.Research on Several Security Mechanisms forCloud Storage Service[D].Beijing:Beijing Jiaotong University,2016.(in Chinese)
王中华.云存储服务的若干安全机制研究[D].北京:北京交通大学,2016.
[11]ZHANG C S,WANG S P,YAO S W,et al.A Key Escrow Sche-me to Identify Cheaters Based on PKI[J].Computer Scien-ce,2005,32(11):72-74,80.(in Chinese)
张春生,王世普,姚绍文,等.基于PKI防欺诈的门限密钥托管方案[J].计算机科学,2005,32(11):72-74,80.
[12]CAO D,WANG X F,WANG F,et al.SA-IBE:A Secure and Accountable Identity-based Encryption Scheme[J].Journal of Electronic & Information Technology,2011,33(12):2922-2928.(in Chinese)
曹丹,王小峰,王飞,等.SA-IBE:一种安全可追责的基于身份加密方案[J].电子与信息学报,2011,33(12):2922-2928.
[13]GOYAL V.Reducing trust in the PKG in identity based cryptosystem[C]∥Advances in Crytology-CRYPTO 2007.Springer Berlin Heidelberg,2007:430-447.
[14]REN Y.Attribute-based Signature with Audita-biling in Stan-dard Model[J].Computer Science,2015,42(2):142-146.(in Chinese)
任燕.标准模型下可审计的基于属性的签名方案[J].计算机科学,2015,42(2):142-146.
[15]LONG Y,XU X,CHEN K F.Two Identity Based ThresholdCryptosystem with Reduced Trust in PKG[J].Journal of Computer and Development,2012,49(5):932-938.(in Chinese)
龙宇,徐贤,陈克非.两个降低PKG信任级的基于身份的门限密码体制[J].计算机研究与发展,2012,49(5):932-938.
[16]FAN A W,YANG Z F,XIE L M,et al.Security analysis and improvement of strongly secure certificateless signature scheme[J].Journal on Communications,2014,35(5):118-123.(in Chinese)
樊爱宛,杨照峰,谢丽明,等.强安全无证书签名方案的安全性分析和改进[J].通信学报,2014,35(5):118-123.
[17]CAO X F,ZENG X W,KOU W D,et al.A novel anonymous authentication scheme over the insecure channel[J].Journal of Xidian University,2007,34(6):877-880,910.(in Chinese)
曹雪菲,曾兴雯,寇卫东,等.一种新的不安全信道上的匿名认证方案[J].西安电子科技大学学报(自然科学版),2007,34(6):877-880,910.
[18]DAN B,MATT F.Identity-Based Encryptionfrom the Weil Pairing[J].Lecture Notes in Computer Science,2001,2139(1):213-229.
[19]NIST.Secure Hash Standard(SHS)[EB/OL].http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf.
[1] FU Zhen-hao, LIN Ding-kang, JIANG Hao-chen, YAN Jia-qi. Survey of Anonymous and Tracking Technology in Zerocash [J]. Computer Science, 2021, 48(11): 62-71.
[2] MA Xiao-xiao and HUANG Yan. Publicly Traceable Accountable Ciphertext Policy Attribute Based Encryption Scheme Supporting Large Universe [J]. Computer Science, 2020, 47(6A): 420-423.
[3] ZUO Li-ming,CHEN Lan-lan. Special Digital Signature Scheme Based on Identity Identification and Its Application [J]. Computer Science, 2020, 47(1): 309-314.
[4] LV Zhi-quan, LI Hao, ZHANG Zong-fu, ZHANG Min. Topic-based Re-identification for Anonymous Users in Social Network [J]. Computer Science, 2019, 46(6): 143-147.
[5] ZHAO Meng-yao, LI Xiao-yu. Bidirectional Anonymous Secret Communication Protocol Based on Onion Routing [J]. Computer Science, 2019, 46(4): 164-171.
[6] TONG Hai,BAI Guang-wei,SHEN Hang. Double-auction-based Incentive Mechanism for k-anonymity [J]. Computer Science, 2019, 46(3): 202-208.
[7] DU Hao-rui, CHEN Jian-hua, QI Ming-ping, PENG Cong, FAN Qing. Forward-secure RSA-based Multi-server Authentication Protocol [J]. Computer Science, 2019, 46(11A): 409-413.
[8] ZHOU Yi-hua, ZHANG Bing, YANG Yu-guang, SHI Wei-min. Cluster-based Social Network Privacy Protection Method [J]. Computer Science, 2019, 46(10): 154-160.
[9] HUO Shi-wei,ANG Wen-jing,LI Jing-zhi,SHEN Jin-shan. New Identity-based Authentication and Key Agreement Scheme in Ad hoc Networks [J]. Computer Science, 2018, 45(6A): 380-382.
[10] WU Zhong-zhong, LV Xin and LI Xin. Query Probability Based Dummy Location Selection Algorithm [J]. Computer Science, 2018, 45(5): 143-146.
[11] CAO Min-zi, ZHANG Lin-lin, BI Xue-hua, ZHAO Kai. Personalized (α,l)-diversity k-anonymity Model for Privacy Preservation [J]. Computer Science, 2018, 45(11): 180-186.
[12] XIONG Wan-zhu, LI Xiao-yu. Mobile Location Privacy Protection Based on Anonymous Routing [J]. Computer Science, 2018, 45(10): 142-149.
[13] WANG Li-e, XU Yuan-xin, LI Xian-xian and LIU Peng. P2P-based Privacy Protection Strategy in Mobile-commerce Recommender System [J]. Computer Science, 2017, 44(9): 178-183.
[14] CAO Chun-ping and XU Bang-bing. Research of Privacy-preserving Tag-based Recommendation Algorithm [J]. Computer Science, 2017, 44(8): 134-139.
[15] HU Zhao-wei and YANG Jing. Survey of Trajectory Privacy Preserving Techniques [J]. Computer Science, 2016, 43(4): 16-23.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!