计算机科学 ›› 2016, Vol. 43 ›› Issue (7): 162-165.doi: 10.11896/j.issn.1002-137X.2016.07.029

• 信息安全 • 上一篇    下一篇

无随机预言模型下可否认的基于属性的指定证实人签名方案

任燕   

  1. 运城学院应用数学系 运城044000
  • 出版日期:2018-12-01 发布日期:2018-12-01
  • 基金资助:
    本文受国家自然科学基金(11241005),运城学院生物数学重点实验室开放课题(SWSX201306)资助

Deniable Attribute-based Designated Confirmer Signature without Random Oracles

REN Yan   

  • Online:2018-12-01 Published:2018-12-01

摘要: 首次在无随机预言模型下构建了可否认的基于属性的指定证实人签名方案。在该方案中,签名者和指定的证实人均可通过执行相同的协议来对签名的有效性进行确认,同时可以通过执行相同的协议来否认无效的签名。最后,对方案的正确性进行了分析,并在无随机预言模型下证明了方案的安全性。分析表明,本方案具有不可伪造性和隐形性。

关键词: 数字签名,基于属性签名,指定证实人签名,无随机预言模型,可否认

Abstract: In this paper,we first proposed a deniable attribute-based designated confirmer signature’s model without random oracles.In this signature scheme,both the signer and the designated confirmer can run the same protocols to confirm a valid designated confirmer signature or disavow an invalid signature.Finally,the proof of correctness and security in the standard model is provided.Analytical results show that this scheme obtains the advantages of unforgeability and invisibility.

Key words: Digital signature,Attribute-based signature,Designated confirmer signature,Random oracles,Deniable

[1] Chaum D.Designated Confirmer Signatures[C]∥Proceedings of Eurocrypto’94,LNCS 950.Springer-Verlag,1995:86-91
[2] Okamoto T.Designated Confirmer Signatures and Public-key En-cryption are Equivalent[C]∥Proceedings of Crypto’94.LNCS 839,Springer-Verlag,1994:61-74
[3] Michel,M,Stadler M.Generic Constructions for Secure and Efficient Confirmer Signature Schemes [C]∥Proceedings of Eurocypto’98.LNCS 1403,Springer-Verlag,1998:405-421
[4] Gentry C,Molnar D,Ramzan Z.Efficient designated confirmer signatures without random oracles or general zero-knowledge proofs[C]∥Advances in Cryptology-ASIACRYPT 2005.LNCS 3788,2005:662-681
[5] Goldwasser S,Waisbard E.Transformation of digital signature schemes into designated confirmer signature schemes[C]∥Proceedings of TCC 2004.LNCS 2951,2004:77-100
[6] Michels M,Stadler M.Generic constructions for secure and efficient confirmer signature schemes[C]∥Proceedings of Eurocrypt 1998.LNCS 473,Springer-Verlag,1998:458-464
[7] Okamoto T.Designated confirmer signatures and public-key encryption are equivalent[C]∥Proceedings of Crypto 1994.LNCS 2894,1994:61-74
[8] Wang G,Baek J,Wong D S,et al.On the generic and efficient constructions of secure designated confirmer signatures[C]∥Proceedings of PKC 2007.LNCS 4450,7:43-60
[9] Zhang F,Chen X,Wei B.Efficient designated confirmer signa-ture from bilinear pairings[C]∥Proceedings of the 2008 ACM Symposium on Information,Computer and Communications Security.ACM,2008:363-368
[10] Galbraith S D,Mao W.Invisibility and anonymity of undeniable and confirmer signatures[C]∥Proceedings of the 2003 RSA Conference on the Cryptographers’ track.2003:80-97
[11] Wang G,Xia F,Zhao Y.Designated confirmer signatures withunified verification[M]∥Cryptography and Coding.Springer Berlin Heidelberg,2011:469-495
[12] Ren Yan,Tang Chun-ming.Deniable attribute-based designated confirmer signature[J].Application Research of Computers,2014(1):213-216(in Chinese) 任燕,唐春明.可否认的基于属性的指定证实人签名方案[J].计算机应用研究,2014(1):213-216
[13] Camenisch J,Michels M.Conrmer signature schemes secureagainst adaptive adversaries[C]∥Proceedings of Advances in Cryptology-EUROCRYPT’00.LNCS 1870,2000:243-258

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!