计算机科学 ›› 2013, Vol. 40 ›› Issue (5): 153-157.

• 信息安全 • 上一篇    下一篇

基于身份的代理重签名广播签密方案

李超零,陈越,王成良,李文俊,王双进   

  1. 信息工程大学电子技术学院 郑州450004;信息工程大学电子技术学院 郑州450004;解放军73672部队 南京210016;解放军73501部队 东山363400;解放军73501部队 东山363400
  • 出版日期:2018-11-16 发布日期:2018-11-16
  • 基金资助:
    本文受国家973项目(2012CB315901)资助

Identity-based Broadcast Signcryption with Proxy Re-signature

LI Chao-ling,CHEN Yue,WANG Cheng-liang,LI Wen-jun and WANG Shuang-jin   

  • Online:2018-11-16 Published:2018-11-16

摘要: 针对云计算组数据共享等应用中的数据机密性和完整性需求,提出了一种基于身份的代理重签名广播签密方案,该方案能通过执行一次代理重签名将原签密者的广播签密转换为重签密者的广播签密。利用计算性双线性Diffie-Hellman问题和计算性Diffie-Hellman问题的困难性假设,证明了方案在选择多身份、适应性选择密文攻击下具有不可区分性,在选择多身份选择消息攻击下具有不可伪造性。该方案具有公开可验证性,支持任何第三方对签密正确性的验证。最后,给出了方案在云计算组数据共享中的应用实例。

关键词: 代理重签名,广播签密,随机预言机模型,双线性对,公开可验证

Abstract: To protect data confidentiality and integrity in cloud data sharing and other applications,an identity-based broadcast signcryption scheme with proxy re-signature was proposed.This scheme could transform a broadcast signcryption from the initial signcrypter to the re-signcrypter by executing a proxy re-signature.It is proved that this scheme has indistinguishability against chosen multiple identities and adaptive chosen ciphertext attacks and existential unforgeability against chosen multiple identities and message attacks in terms of the hardness of CBDH(computational bilinear diffie-hellman) problem and CDH(computational diffie-hellman) problem.At last,its application in cloud data sharing was introduced.

Key words: Proxy re-signature,Broadcast signcryption,Random oracle model,Bilinear map,Public verifiability

[1] 俞惠芳,王彩芬,王之仓.基于ECC的自认证代理签密方案[J].计算机科学,2010,37(7):91-92,101
[2] Zuo Wei-ping.An ID-Based Proxy Multi-signcryption Schemefrom Pairings[C]∥Proceedings of 2010International Conferen-ce on Multimedia Information Networking and Security.Wa-shington,DC,USA:IEEE Computer Society,2010:403-405
[3] Li Fa-gen,Yu Yong.An Efficient and Provably Secure ID-Based Threshold Signcryption Scheme[C]∥Proceedings of 2008International Conference on Communications,Circuits and Systems.Berlin:Springer-Verlag,2008:488-492
[4] 柏骏,张串绒,崔晓臣.基于多接收者签密算法的门限密钥更新协议[J].计算机应用,2011,31(2):507-510
[5] Kirtane V,Rangan C P.RSA-TBOS Signcryption with ProxyRe-encryption[C]∥Proceedings of the 8th ACM Workshop on Digital Rights Management.NewYork,NY,USA:ACM,2008:59-66
[6] Chandrasekar S,Ambika K,Rangan P C.Signcryption withProxy Re-encryption[EB/OL].http://eprint.iacr.org/2008/276,2011-10-05
[7] Wang Cai-fen,Cao Xiao-jun.An Improved Signcryption withProxy Re-encryption and Its Application[C]∥Proceedings of 7th International Conference on Computational Intelligence and Security.Washington,DC,USA:IEEE Computer Society,2011:886-890
[8] 王会歌,王彩芬,曹浩,等.新的基于身份的代理重签密[J].计算机应用,2011,31(11):2986-2989
[9] Wang Hui-ge,Wang Cai-fen,Cao Hao.ID-Based Proxy Re-signcryption Scheme[C]∥Proceedings of 2011IEEE International Conference on Computer Science and Automation Engineering.Washington,DC,USA:IEEE Computer Society,2011:317-321
[10] Duan Shan-shan,Cao Zhen-fu.Efficient and provably securemulti-receiver identity-based signcryption[C]∥Proceedings of the 11th Australasian Conference on Information Security and Privacy.Berlin:Springer-Verlag,2006:195-206
[11] Pointcheval D,Stern J.Security arguments for digital signatures and blind signatures[J].Journal of Cryptology,2000,13(3):361-396
[12] Barsoum A F,Hasan M A.Enabling Data Dynamic and Indirect Mutual Trust for Cloud Computing Storage Systems[EB/OL].http://cacr.uwaterloo.ca/techreports/2012/cacr2012-05.pdf,2012-03-10
[13] Wang Bo-yang,Li Bao-chun,Li Hui.Public Auditing for Shared Data with Efficient User Revocation in the Cloud[EB/OL].http://ste.xidian.edu.cn/ lihui/cloud12.pdf,2012-05-03

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!