计算机科学 ›› 2018, Vol. 45 ›› Issue (7): 139-142.doi: 10.11896/j.issn.1002-137X.2018.07.023

• 信息安全 • 上一篇    下一篇

一种抗不诚实第三方攻击的一次性公钥方案

柴林鹏,张斌   

  1. 信息工程大学 郑州450001 河南省信息安全重点实验室 郑州450001
  • 收稿日期:2017-05-18 出版日期:2018-07-30 发布日期:2018-07-30
  • 作者简介:柴林鹏(1993-),男,硕士生,主要研究方向为身份认证,E-mail:chailinpeng126@126.com;张 斌(1969-),男,教授,主要研究方向为网络空间安全,E-mail:zhangb1969@sohu.com(通信作者)。
  • 基金资助:
    本文受河南省基础与前沿技术研究计划(142300413201)资助。

One-off Public Key Scheme for Preventing Dishonest Third Party Attacking

CHAI Lin-peng ,ZHANG Bin   

  1. Information Engineering University,Zhengzhou 450001,China;
    Henan Province Information Security Key Laboratory,Zhengzhou 450001,China
  • Received:2017-05-18 Online:2018-07-30 Published:2018-07-30

摘要: 针对现有典型一次性公钥方案无法抵抗不诚实第三方恶意攻击的问题,提出一种可对第三方行为进行双重约束的一次性公钥改进方案。基于该方案,用户和服务提供方可通过第三方发布的身份索引及私钥生成过程中的公开可验证消息对其诚实性进行判断,从而约束第三方的不诚实行为。同时,采用的索引生成算法在一定程度上提高了对恶意用户的追踪效率。

关键词: 公开可验证, 基于身份密码体制, 匿名性, 一次性公钥

Abstract: Aiming at the problem that the existing schemes cannot resist the malicious behaviors of the dishonest third party,this paper proposed an improved one-off public key scheme that can doubly restrain the behaviors of the third party.In this scheme,users and service providers can judge whether the third party is honest or not via verifying theidentity index published by the third party and the publicly verifiable information generated during the private key extraction,and this scheme can restrain the dishonest behaviors of the third party consequently.At the same time,the index algorithm can improve the efficiency of trace for malicious users.

Key words: Anonymity, Identity-based cryptography, One-off public key, Public verifiability

中图分类号: 

  • TP309
[1]LI Y,ZHANG S W,ZHANG Y Y.Analysis and improvementation on identity-based one-off public key[J].Computer Engi-neering and Design,2008,29(7):1636-1637,1640.(in Chinese)
李毅,张少武,张远洋.基于身份一次性公钥的分析与改进[J].计算机工程与设计,2008,29(7):1636-1637,1640.
[2]ZHU X L,LU Y,ZHANG B H,et al.Efficient Fair Pseudonym Management Model[J].Computer Science,2013,40(11):122-125.(in Chinese)
朱晓玲,陆阳,张本宏,等.一种公平有效的假名管理模型[J].计算机科学,2013,40(11):122-125.
[3]LU J,SONG X M,HAN M,et al.Batch Verification Scheme Defensing Coliusive Attack in VANET[J].Computer Science,2016,43(6):135-140.(in Chinese)
陆杰,宋香梅,韩牟,等.车载网中可抵制合谋攻击的批量认证方案[J].计算机科学,2016,43(6):135-140.
[4]ZHANG Q P,GUO B A.One-off Blind Public Key Based on ID[J].Acta Electronica Sinica,2003,31(5):769-771.(in Chinese)
张秋璞,郭宝安.基于ID的一次性盲公钥[J].电子学报,2003,31(5):769-771.
[5]ZHANG S,XU G A,HU Z M,et al.Construction of the One-off Public Key Based on Identity[J].Journal of Electronics & Information Technology,2006,28(8):1412-1414.(in Chinese)
张胜,徐国爱,胡正名,等.一种基于身份一次性公钥的构造[J].电子与信息学报,2006,28(8):1412-1414.
[6]LU R B,HE D K,WANG C J.Improvement on one-off public key based on identity[J].Application Research of Computers,2008,25(4):1139-1141.(in Chinese)
鲁荣波,何大可,王常吉.改进的基于身份的一次性公钥[J].计算机应用研究,2008,25(4):1139-1141.
[7]ZHEN H H,CHEN Y,LI L,et al.Analysis and Reproduction of One-off Public Key[J].Computer Engineering,2010,36(1):187-188,196.(in Chinese)
甄鸿鹄,陈越,李乐,等.基于身份的一次性公钥分析与重构[J].计算机工程,2010,36(1):187-188,196.
[8]LUO C Y,HUO S W,XING H Z,et al.Anonymous authentication scheme based on one-off public key in pervasive computing environments[J].Journal on Communications,2012,33(2):93-98,109.(in Chinese)
.罗长远,霍士伟,邢洪智,等.普适环境中基于一次性公钥的匿名认证方案[J].通信学报,2012,33(2):93-98,109.
[9]ZHOU Y W,YANG B.Provable secure authentication protocol with direct anonymity for mobile nodes roaming service in Internet of things[J].Journal of Software,2015,26(9):2436-2450.(in Chinese)
周彦伟,杨波.物联网移动节点直接匿名漫游认证协议[J].软件学报,2015,26(9):2436-2450.
[10]WANG Z H.Research on Several Security Mechanisms forCloud Storage Service[D].Beijing:Beijing Jiaotong University,2016.(in Chinese)
王中华.云存储服务的若干安全机制研究[D].北京:北京交通大学,2016.
[11]ZHANG C S,WANG S P,YAO S W,et al.A Key Escrow Sche-me to Identify Cheaters Based on PKI[J].Computer Scien-ce,2005,32(11):72-74,80.(in Chinese)
张春生,王世普,姚绍文,等.基于PKI防欺诈的门限密钥托管方案[J].计算机科学,2005,32(11):72-74,80.
[12]CAO D,WANG X F,WANG F,et al.SA-IBE:A Secure and Accountable Identity-based Encryption Scheme[J].Journal of Electronic & Information Technology,2011,33(12):2922-2928.(in Chinese)
曹丹,王小峰,王飞,等.SA-IBE:一种安全可追责的基于身份加密方案[J].电子与信息学报,2011,33(12):2922-2928.
[13]GOYAL V.Reducing trust in the PKG in identity based cryptosystem[C]∥Advances in Crytology-CRYPTO 2007.Springer Berlin Heidelberg,2007:430-447.
[14]REN Y.Attribute-based Signature with Audita-biling in Stan-dard Model[J].Computer Science,2015,42(2):142-146.(in Chinese)
任燕.标准模型下可审计的基于属性的签名方案[J].计算机科学,2015,42(2):142-146.
[15]LONG Y,XU X,CHEN K F.Two Identity Based ThresholdCryptosystem with Reduced Trust in PKG[J].Journal of Computer and Development,2012,49(5):932-938.(in Chinese)
龙宇,徐贤,陈克非.两个降低PKG信任级的基于身份的门限密码体制[J].计算机研究与发展,2012,49(5):932-938.
[16]FAN A W,YANG Z F,XIE L M,et al.Security analysis and improvement of strongly secure certificateless signature scheme[J].Journal on Communications,2014,35(5):118-123.(in Chinese)
樊爱宛,杨照峰,谢丽明,等.强安全无证书签名方案的安全性分析和改进[J].通信学报,2014,35(5):118-123.
[17]CAO X F,ZENG X W,KOU W D,et al.A novel anonymous authentication scheme over the insecure channel[J].Journal of Xidian University,2007,34(6):877-880,910.(in Chinese)
曹雪菲,曾兴雯,寇卫东,等.一种新的不安全信道上的匿名认证方案[J].西安电子科技大学学报(自然科学版),2007,34(6):877-880,910.
[18]DAN B,MATT F.Identity-Based Encryptionfrom the Weil Pairing[J].Lecture Notes in Computer Science,2001,2139(1):213-229.
[19]NIST.Secure Hash Standard(SHS)[EB/OL].http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf.
[1] 张小艳, 李秦伟, 付福杰.
基于数字承诺的区块链交易金额保密验证方法
Secret Verification Method of Blockchain Transaction Amount Based on Digital Commitment
计算机科学, 2021, 48(9): 324-329. https://doi.org/10.11896/jsjkx.200800123
[2] 熊婉竹, 李晓宇.
基于匿名路由的移动位置隐私保护
Mobile Location Privacy Protection Based on Anonymous Routing
计算机科学, 2018, 45(10): 142-149. https://doi.org/10.11896/j.issn.1002-137X.2018.10.027
[3] 于志敏,景征骏,古春生.
基于多线性映射的环签密广播公钥方案
Ring Signcryption Broadcasting Scheme Based on Multilinear Maps
计算机科学, 2015, 42(3): 106-110. https://doi.org/10.11896/j.issn.1002-137X.2015.03.022
[4] 李超零,陈越,王成良,李文俊,王双进.
基于身份的代理重签名广播签密方案
Identity-based Broadcast Signcryption with Proxy Re-signature
计算机科学, 2013, 40(5): 153-157.
[5] 于刚,韩文报.
高效的基于身份在线/离线签密方案
Efficient Identity Based Online/Offline Signcryption Scheme
计算机科学, 2012, 39(8): 42-46.
[6] 马海英,曾国荪.
一种新型的撤销成员的无加密短群签名方案
Novel Revocable Short Group Signatures Scheme without Encryption
计算机科学, 2012, 39(4): 41-45.
[7] 付小晶,张国印,马春光.
无线传感器网络基于身份的密钥建立协议综述
Survey on Identity-based Key Establishment Protocols for Wireless Sensor Networks
计算机科学, 2010, 37(8): 26-31.
[8] 刘文远 张爽 张江霄.
基于公开可验证秘密分享的公平合同签署协议

计算机科学, 2009, 36(2): 111-113.
[9] 靳虹,王相海.
基于椭圆曲线的不需要可信方的匿名代理签名方案
Anonymous Proxy Signature Scheme without Trusted Party Based on Elliptic Curve
计算机科学, 2009, 36(11): 120-122.
[10] .
具有可撤销匿名性的DC—Net匿名通信方案

计算机科学, 2007, 34(9): 77-79.
[11] .
一种基于RBAC的电子商务匿名性与可追究性实现方案

计算机科学, 2007, 34(7): 86-89.
[12] 谭示崇 王育民.
一种基于群签名的匿名数字指纹方案

计算机科学, 2007, 34(3): 56-57.
[13] .
一种Ad Hoc网络中的安全匿名按需路由协议

计算机科学, 2007, 34(1): 29-33.
[14] 王浩然 崔业怡 潘金贵.
一种最小阈值适应性预测算法

计算机科学, 2005, 32(4): 125-128.
[15] 董亮 肖国镇.
一种基于身份的群签名方案

计算机科学, 2005, 32(11): 69-71.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!