计算机科学 ›› 2013, Vol. 40 ›› Issue (7): 93-97.

• 信息安全 • 上一篇    下一篇

一个改进的动态门限基于属性签名方案

付小晶,张国印,马春光   

  1. 哈尔滨工程大学计算机科学与技术学院 哈尔滨 150001;电子科技大学网络与数据安全四川省重点实验室 成都 611731;哈尔滨工程大学计算机科学与技术学院 哈尔滨 150001;哈尔滨工程大学计算机科学与技术学院 哈尔滨 150001;电子科技大学网络与数据安全四川省重点实验室 成都 611731
  • 出版日期:2018-11-16 发布日期:2018-11-16
  • 基金资助:
    本文受国家自然科学基金(61073042,1),中央高校基本科研业务费专项资金(HEUCF100606),2012年黑龙江省教育厅科学技术研究项目资金(12523049),网络与数据安全四川省重点实验室开放课题资金(201107)资助

Dynamic Threshold Attributes-based Signature Scheme

FU Xiao-jing,ZHANG Guo-yin and MA Chun-guang   

  • Online:2018-11-16 Published:2018-11-16

摘要: 分析了一个基于属性签名方案的安全缺陷,并改进了Li等人的基于属性签名方案,从而减少了签名计算代价和签名长度。在随机预言机模型下,利用CDH问题的困难性,证明了改进方案满足在适应性选择消息和断言下的不可伪造性。改进方案还满足签名者属性隐私安全。仿真实验结果表明,改进方案可以较好地应用于移动对等网络数据分发,以实现消息认证。

关键词: 基于属性签名,动态门限,签名者属性隐私,随机预言机模型 中图法分类号TP309文献标识码A

Abstract: Security flaw of an attribute-based signature was pointed out and analyzed firstly,and on the basis of Li’s attribute-based signature (ABS),a new efficient ABS was proposed,in which signing cost and signature size are decreased.The proposed ABS is proved secure in the random oracle machine and satisfies existential unforgeability against adaptive chosen message and predicate attack based on the standard computational Diffie-Hellman assumption.Furthermore,it provides attribute-signer privacy.Result of simulation shows that the proposed ABS can be well applied to data dissemination in mobile peer-to-peer network to achieve message authentication.

Key words: Attributes-based signature,Dynamic threshold,Attribute signer-privacy,Random oracle model

[1] Shamir A.Identity-based cryptosystems and signatures schemes[C]∥Proceedings of CRYPTO 84on Advances in Cryptology.1985:47-53
[2] Boneh D,Franklin M.Identity based encryption from the weilPairing[C]∥Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology.California,USA,August 19-23,2001:213-229
[3] Sahai A,Waters B.Fuzzy Identity-Based Encryption[C]∥Proceedings of EUROCRYPT.Aarhus,Denmark,May 2005:457-473
[4] Goyal V,Pandey O,Sahai A,et al.Attribute-based encryptionfor fine-grained access control of encrypted data[C]∥Procee-dings of ACM Conference on Computer and Communications Security.New York,USA,2006:221-238
[5] Yang P,Cao Z,Dong X.Fuzzy identity based signature[R].Report 2008/002.IACR Cryptology ePrint Archive,2008
[6] Guo S,Zeng Y.Attribute-based signature scheme[C]∥Procee-dings of the 2nd International Conference on Information Security and Assurance.Busan,Korea,April 2008:509-511
[7] Khader D.Attribute based group signatures[R]. Report 2007/159.IACR Cryptology ePrint Archive,2007
[8] Maji H K,Prabhakaren M,Rosulek M.Attribute-based signatures:achieving attribute-privacy and collusion-resistance[R].Report 2008/328.IACR Cryptology ePrint Archive,2008
[9] Maji H K,Prabhakaren M,Rosulek M.Attribute-based signatures[R].Report 2010/595.Cryptology ePrint Archive,2010
[10] Li J,Kim K.Attribute-based ring signatures[R]. Report 2008/394.IACR Cryptology ePrint Archive,2008
[11] Shahandashti S F,Safavi-Naini R.Threshold attribute-based signatures and their application to anonymous credential systems[C]∥Proceedings of the 2nd International Conference on Cryptology in Africa.Gammarth,Tunisia,June 2009:198-216
[12] Li J,LMan H A.Attribute-based signature and its applications[C]∥Proceedings of the 5th ACM Symposium on Information,Computer and Communications Security.Beijing,China,Apr.2010:60-69
[13] 陈少真,王文强,彭书娟.高效的基于属性环签名方案[J].计算机研究与发展,2010,7(12):2075-2082
[14] Herranz J,Laguillaumie F,Libert B,et al.Short attribute-based signatures for threshold predicates[C]∥Proceedings of the 12th International conference on Topics in Cryptology.San Francisco,CA,USA,2012,LNCS 7178:51-67

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!