计算机科学 ›› 2022, Vol. 49 ›› Issue (12): 346-352.doi: 10.11896/jsjkx.211200101

• 信息安全 • 上一篇    下一篇

基于子分组的身份基多重签名方案

田陈1, 王志伟1,2,3   

  1. 1 南京邮电大学计算机学院 南京210023
    2 先进密码技术与系统安全四川省重点实验室 成都610225
    3 江苏省大数据安全与智能处理重点实验室 南京210023
  • 收稿日期:2021-12-08 修回日期:2022-05-31 发布日期:2022-12-14
  • 通讯作者: 王志伟(zhwwang@njupt.edu.cn)
  • 作者简介:(1020041318@njupt.edu.cn)
  • 基金资助:
    先进密码技术与系统安全四川省重点实验室开放课题资助项目(SKLACSS-202114);国家自然科学基金(61672016)

Robust Subgroup ID-based Multi-signature Scheme

TIAN Chen1, WANG Zhi-wei1,2,3   

  1. 1 School of Computer Science,Nanjing University of Posts and Telecommunications,Nanjing 210023,China
    2 Advanced Cryptography and System Security Key Laboratory of Sichuan Province,Chengdu 610225,China
    3 Jiangsu Key Laboratory of Big Data Security & Intelligent Processing,Nanjing University of Posts and Telecommunications,Nanjing 210023, China
  • Received:2021-12-08 Revised:2022-05-31 Published:2022-12-14
  • About author:TIAN Chen,born in 1998,postgraduate.Her main research interests include muti-signature and blockchain consensus mechanism.WANG Zhi-wei,born in 1976,Ph.D,professor.His main research interests include applied cryptography,security and privacy in mobile and wireless systems,clouding computing and fog/edge computing.
  • Supported by:
    Open Fund of Advanced Cryptography and System Security Key Laboratory of Sichuan Province(SKLACSS-202114) and National Natural Science Foundation of China(61672016).

摘要: 目前应用于共识机制场景下的多重签名方案默认签名者为诚实实体,因此在恶意节点存在时无法保证签名安全有效。为了结合身份基密码体制与多重签名的优势,并提高多重签名在共识机制应用中对抗场景下的鲁棒性,文中提出了一种基于子分组的身份基多重签名方案。该签名方案中由不固定的随机子分组合作生成代表整个群组的多重签名,并且在签名聚合前须验证所有子分组签名的有效性。该方案生成多重签名所需的双线性对运算与子分组成员数量有关,以一定的效率为代价提升了方案的安全性;定义了基于子分组的身份基多重签名的鲁棒性,并给出了对该方案的相应证明;在随机预言模型下,证明了所提方案在适应性选择消息攻击下是不可伪造的,其安全性基于CDH问题的困难假设。

关键词: 身份基签名, 多重签名, 计算DH问题, 随机预言模型, 分叉引理

Abstract: The existing multi-signature scheme applied in the consensus mechanism scenario defaults that the signers are honest entities,so the security and validity of the signature could not be guaranteed when malicious nodes existed.In order to improve the robustness of multi-signature in the typical adversarial scenarios in consensus protocols,this paper proposes an ID-based multi-signature scheme based on the advantages of the ID-based cryptography system.In this signature scheme,non-fixed subgroup generates randomly cooperated to generate multi-signatures representing the entire group,and the validity of all subgroup signatures must be verified before signature aggregation.The bilinear pairings required by this scheme to generate multi-signatures are related to the number of subgroup members,which improve the security of the scheme at the cost of certain efficiency.This paper introduces a notion of robustness for robust subgroup ID-based multi-signatures,and the corresponding proof of the proposed scheme is given.Furthermore,under the random oracle model,relying on the hardness of the computational Diffie-Helman(CDH) problem,the scheme is proved is proved to be unforgeable under adaptive selection message attack.In addition,theoretical analysis and prototype implementation of the signature scheme are carried out,and the experimental results are compared with the performance of relevant signature schemes.

Key words: ID-based signature, Multi-signatures, Computational Diffie-Hellman(CDH) problem, Random oracle model, Forking lemma

中图分类号: 

  • TP309
[1]ITAKURA K,NAKAMURA K.A public-key cryptosystemsuitable for digital multisignatures[J].NEC Research and Development,1983,71(71):474-480.
[2]NAKAMOTO S.Bitcoin:A Peer-to-Peer Electronic Cash System [EB/OL].[2021-11-15].https://bitcoin.org/bitcoin.pdf.
[3]MAXWELL G,POELSTRA A,SEURIN Y,et al.SimpleSchnorr multi-signatures with applications to Bitcoin[J].Designs Codes and Cryptography,2019,87(9):2139-2164.
[4]DRIJVERS M,GORBUNOV S,NEVEN G,et al.Pixel:Multi-signatures for Consensus[C]//29th USENIX Security Sympo-sium(USENIX Security 20).2020:2093-2110.
[5]XU C D,WANG H Q.Sequential multi-signature scheme based on blockchain [J].Journal of Nanjing University of Posts and Telecommunications(Natural Science Edition),2021,41(2):85-94.
[6]BONEH D,DRIJVERS M,NEVEN G.Compact Multi-signa-tures for Smaller Blockchains[C]//International Conference on the Theory and Application of Cryptology and Information Security.Cham:Springer,2018:435-464.
[7]TAN M S,YANG J,DING L,et al.Review of Consensus Mechanism of Blockchain [J].Computer Engineering,2020,46(12):1-11.
[8]YU H,FU S,LIU Y,et al.Certificateless Broadcast Multisignature Scheme Based on MPKC[J].IEEE Access,2020,8:12146-12153.
[9]GABIZON A,GURKAN K,JOVANOVIC P,et al.Plumo:Towards Scalable,Interoperable Blockchains Using Ultra Light Validation Systems[C]//The 3rd ZK Proof Workshop.2020.
[10]SHI E.Streamlined Blockchains:A Simple and Elegant Ap-proach(A Tutorial and Survey) [C]//International Conference on the Theory and Application of Cryptology and Information Security.Cham:Springer,2019:3-17.
[11]BOLDYREVA A.Threshold Signatures,Multisignatures andBlind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme [C]//International Workshop on Public Key Cryptography.Berlin:Springer,2003:31-46.
[12]TEAM E.Elrond:A highly scalable public blockchain via adaptive state shardingand secure proof of stake[EB/OL].https://elrond.com/assets/files/elrond-whitepaper.pdf.
[13]GALINDO D,LIU J.Robust Subgroup Multi-Signatures forConsensus [C]//Cryptographers’ Track at the RSA Confe-rence.Cham:Springer,2022:537-561.
[14]SHAMIR A.Identity-Based Cryptosystems and Signature Sche-mes[J].Lecture Notes in Computer Science,1985,196(1):47-53.
[15]POINTCHEVAL D,STERN J.Security arguments for digital signatures and blind signatures[J].Journal of Cryptology,2000,13(3):361-396.
[16]BAGHERZANDI A,CHEON J H,JARECKI S,et al.Multisignatures Secure under the Discrete Logarithm Assumption and a Generalized Forking Lemma[C]//Proceedings of The 15th ACM Conference on Computer and Communications Security(CCS’08).2008:449-458.
[17]SAKAI R,OHGISHI K,KASAHARA M.Cryptosystems based on pairing [C]//The 2000 Symposium on Cryptography and Information Security.2000:354-368.
[18]DE CARO A,IOVINO V.jPBC:Java pairing based cryptography [C]//2011 IEEE Symposium on Computers and Communications(ISCC).IEEE,2011:850-855.
[19]ZHAI R,CHEN X B.Research on Blockchain Consensus Me-chanism [J].Frontiers of Data &Computing,2021,3(3):86-94.
[20]YANAI N,CHIDA E,MAMBO M,et al.A CDH-based Ordered Multisignature Scheme Provably Secure without Random Oracles[J].Journal of Information Processing,2014,22(2):366-375.
[21]YUAN C,XU M X,SI X M.Optimization Scheme of Consensus Algorithm Based on Aggregation Signature [J].Computer Science,2018,45(2):53-56,83.
[22]WANG Z W.An Identity-Based Data Aggregation Protocol for the Smart Grid[J].IEEE Transactions on Industrial Informa-tics,2017,13(5):2428-2435.
[1] 刘帅, 陈建华.
无双线性对的无证书签名方案及其在配电网中的应用
Certificateless Signature Scheme Without Bilinear Pairings and Its Application in Distribution Network
计算机科学, 2020, 47(9): 304-310. https://doi.org/10.11896/jsjkx.200500002
[2] 李磊,贾惠文,班学华,何宇帆.
基于混淆的广播多重签名方案
Obfuscation-based Broadcasting Multi-signature Scheme
计算机科学, 2017, 44(Z11): 329-333. https://doi.org/10.11896/j.issn.1002-137X.2017.11A.069
[3] 陈少华,樊晓光,丛伟,黄金科,孙贤明.
基于网格的Ad Hoc网络签密算法及应用
Grid-based Identity Signcryption Algorithm and Application in Ad Hoc Network
计算机科学, 2017, 44(6): 168-173. https://doi.org/10.11896/j.issn.1002-137X.2017.06.028
[4] 朱俊,袁晓峰,勾智楠,杨亿.
面向推荐系统数据安全的无证书门限解密方案
Certificateless Threshold Decryption Scheme for Data Security of Recommendation System
计算机科学, 2017, 44(11): 253-263. https://doi.org/10.11896/j.issn.1002-137X.2017.11.038
[5] 任燕.
无随机预言模型下可否认的基于属性的指定证实人签名方案
Deniable Attribute-based Designated Confirmer Signature without Random Oracles
计算机科学, 2016, 43(7): 162-165. https://doi.org/10.11896/j.issn.1002-137X.2016.07.029
[6] 魏云,魏福山,马传贵.
一种强安全的无证书非交互密钥交换协议
Non-interactive Key Exchange Protocol Based on Certificateless Public Key Cryptography
计算机科学, 2014, 41(12): 101-106. https://doi.org/10.11896/j.issn.1002-137X.2014.12.022
[7] 孙华,郑雪峰.
一种可证明安全的有效无证书签密方案
Provably Secure and Efficient Certificateless Signcryption Scheme
计算机科学, 2013, 40(11): 112-116.
[8] 霍亮,杨柳,李明祥.
基于身份的多重代理签名的安全模型
Formalized Security Model of Identity Based Multi-Proxy Signature
计算机科学, 2012, 39(Z6): 41-43.
[9] 于刚,韩文报.
高效的基于身份在线/离线签密方案
Efficient Identity Based Online/Offline Signcryption Scheme
计算机科学, 2012, 39(8): 42-46.
[10] 张亚,周曜.
一种基于可信计算的多重签名方案的分析与改进
Analysis and Improvement of a Multi-signature Scheme Based on Trusted Computing
计算机科学, 2011, 38(6): 77-80.
[11] 杨秋伟,刘玲,李肯立,唐卓.
一种支持隐私保护的角色访问控制模型
Role-based Access Control Model for Privacy Protection
计算机科学, 2010, 37(6): 46-50.
[12] 罗铭,闻英友,赵宏.
高效的无证书的在线/离线签密方案
Efficient Certificateless On-line/Off-line Signcryption Scheme
计算机科学, 2010, 37(5): 103-106.
[13] 陆阳,李继国,肖军模.
一个高效的基于证书的加密方案
Efficient Certificate-based Encryption Scheme
计算机科学, 2009, 36(9): 28-31.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!