计算机科学 ›› 2013, Vol. 40 ›› Issue (6): 94-99.

• 信息安全 • 上一篇    下一篇

新型可授权的秘密双向认证协议

温雅敏,龚征   

  1. 广东商学院数学与计算科学学院 广州510320;华南师范大学计算机学院 广州510631
  • 出版日期:2018-11-16 发布日期:2018-11-16
  • 基金资助:
    本文受国家自然科学基金项目(61100201,11101096),广东省自然科学基金(S2012040006711,S2012010010376),广东省教育厅育苗工程(LYM11053,LYM11068),广东商学院校级科研项目(11BS41301)资助

New Delegatable Private Mutual Authentication Protocol

WEN Ya-min and GONG Zheng   

  • Online:2018-11-16 Published:2018-11-16

摘要: 秘密双向认证协议(又被称为秘密握手)允许同一组织内群成员间进行匿名的相互认证和通信,但允许群成员把认证能力临时授权给一个可信代理者的功能实现并没有深入研究。为了实现更有效的可授权功能,提出了一个新型可授权的秘密双向认证协议。在该协议中,允许组织外一个被授权且可信的代理者和组织内的成员完成一次成功的秘密认证和通信。基于新的k+1平方根和离散对数表示问题的困难性假设,新型可授权的秘密双向认证协议在随机预言机模型下证明是安全的,并且在计算开销上具备一定的优势。

关键词: 授权,隐私保护,双向认证,代理,不可关联性

Abstract: Private mutual authentication (or Secret handshake scheme) was proposed for anonymous bi-directional authentication among group members from the same organizations.However,the delegation functionality is not deeply studied which allows a group member to delegate his authentication rights to temporary proxies.For solving this pro-blem more efficiently,a new delegatable private mutual authentication protocol was presented.A temporary proxy can act on behalf of his delegator and accomplish a successful secret handshake with the other member.Based on the difficulty assumptions of the k+1square roots and discrete logarithm representation problems,our proposal is proven secure under the random oracle model.Compared with the related schemes,the performance of our new scheme is competitive.

Key words: Delegation,Privacy preserving,Mutual authentication,Proxy,Unlinkability

[1] Balfanz D,Durfee G,Shankar N,et al.Secret handshakes from pairing-based key agreements[C]∥Berkeley,California,USA.Proceeding of IEEE Symposium on Security and Privacy.Wa-shington,DC,USA:IEEE Computer Society,2003:180-196
[2] Castelluccia C,Jarecki S,Tsudik G.Secret handshakes from cao-blivious encryption[C]∥Jeju Island,Korea.Proceedings of ASIACRYPT 2004.Berlin/Heidelberg:Springer,2004:293-307
[3] Zhou Lan,Susilo W,Mu Y.Three-round secret handshakesbased on elgamal and dsa[C]∥Hangzhou,China.Proceedings of ISPEC 2006.Berlin/Heidelberg:Springer,2006:332-342
[4] Vergnaud D.RSA-based secret handshakes[C]∥Bergen,Norway.Proceedings of International Workshop of Coding and Cryptography (WCC 2005).Berlin/Heidelberg:Springer,2005:252-274
[5] Xu Shou-huai,Yung M.K-anonymous secret handshakes withreusable credentials[C]∥Washington,DC,USA.Proceedings of ACM Conference on Computer and Communications Security (CCS 2004).New York,NY,USA:ACM Press,2004:158-167
[6] Huang Hai,Cao Zhen-fu.A novel and efficient unlinkable secret handshake scheme[J].IEEE Communications Letters,2009,3(5):363-365
[7] Su Ren-wang.On the security of a novel and efficient unlinkable secret handshakes scheme[J].IEEE Communications Letters,2009,13(9):712-713
[8] Gu Jie,Xue Zhi.An improved efficient secret handshakes sch-eme with unlinkability[J].IEEE Communication Letters,2011,15(2):259-261
[9] Wen Ya-min,Zhang Fang-guo,Xu Ling-ling.Unlinkable secret handshakes from message recovery signature[J].Chinese Journal of Electronics:2010,19(4):705-709
[10] Ateniese G,Blanton M,Kirsch J.Secret handshakes with dynamic and fuzzy matching[C]∥San Diego,California,USA.Proceedings of Network and Distributed System Security Symposium(NDSS 2007).The Internet Society,2007:159-177
[11] Jarecki S,Liu Xiao-ming.Unlinkable secret handshakes and key-private group key management schemes[C]∥Zhuhai,China.Proceedings of ACNS 2007.Berlin/Heidelberg:Springer,2007:270-287
[12] Sorniotti A,Molva R.Secret handshakes with revocation Sup-port[C]∥Seoul,Korea.Proceedings of ICISC 2009.Berlin/Heidelberg:Springer,2009:274-299
[13] Sorniotti A,Molva R.A provably secure secret handshake with dynamic controlled matching [J].Computers & Security,2010,9(5):619-627
[14] Sorniotti A,Molva R.Federated secret handshakes with support for revocation[C]∥Barcelona,Spain.Proceedings of ICICS 2010.Berlin/Heidelberg:Springer,2010:218-234
[15] Kawai Y,Yoneyama K,Ohta K.Secret handshake:strong anonymity definition and construction[C]∥Xi’an,China.Procee-dings of ISPEC 2009.Berlin/Heidelberg:Springer,2009:219-229
[16] Jarecki S,Liu Xiao-ming.Private mutual authentication and conditional oblivious transfer[C]∥Santa Barbara,California,USA.Proceedings of CRYPTO 2009.Berlin/Heidelberg:Springer,2009:90-107
[17] Wen Ya-min,Zhang Fang-guo.A new revocable secret hand-shake scheme with backward unlinkability[C]∥Athens,Greece.Proceedings of EUROPKI 2010.Berlin/Heidelberg:Sprin-ger,2011:17-30
[18] Mambo M,Usuda K,Okamoto E.Proxy signatures for delegating signing operation[C]∥Proceedings of ACM Conference on Computer and Communications Security(CCS 1996).New York,NY,USA:ACM Press,1996:48-57
[19] Chaum D,Van Heijst E.Group signatures[C]∥Brighton,UK.Proceedings of EUROCRYPT 1991.Berlin/Heidelberg:Sprin-ger,1991:257-265
[20] Chase M,Lysyanskaya A.On signatures of knowledge[C]∥Santa Barbara,California,USA.Proceedings of CRYPTO 2006.Berlin/Heidelberg:Sprin-ger,2006:78-96
[21] Belenkiy M,Camenisch J,Chase M,et al.Randomizable proofs and anonymous credentials[C]∥Santa Barbara,California,USA.Proceedings of CRYPTO 2009.Berlin/Heidelberg:Sprin-ger,2009:108-125
[22] Wen Ya-min,Zhang Fang-guo.Delegatable secret handshakescheme[J].Journal of Systems and Software,2011,4(12):2284-2292
[23] Zhang Fang-guo,Chen Xiao-feng,Susio W,et al.A new signature scheme without random oracles from bilinear pairings [C]∥Hanoi,Vietnam.Proceedings of VIETCRYPT 2006.Berlin/Heidelberg:Springer,2006:67-80
[24] Brands S.An efficient off-line electronic cash system based on the representation problem[R].CS-R9323.CWI(Centre for Mathematics and Computer Science) Amesterdam,The New-thelands,Apr.1993
[25] Pointcheval D,Stern J.Security proofs for signature schemes[C]∥Saragossa,Spain.Proceedings of EUROCRYPT 1996.Berlin/Heidelberg:Springer,1996:387-398

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!