计算机科学 ›› 2018, Vol. 45 ›› Issue (8): 156-159.doi: 10.11896/j.issn.1002-137X.2018.08.028

• 信息安全 • 上一篇    下一篇

线性拓扑结构的乐观认证邮件

郭利娟, 吕晓琳   

  1. 西安电子科技大学数学与统计学院 西安710071
  • 收稿日期:2017-01-13 出版日期:2018-08-29 发布日期:2018-08-29
  • 作者简介:郭利娟(1991-),女,硕士,主要研究方向为信息安全与公平交换协议等,E-mail:lijuanguo16@163.com(通信作者); 吕晓琳(1990-),女,硕士,主要研究方向为信息安全与基于格的签名等。

Optimistic Certified Email for Line Topology

GUO Li-juan, LV Xiao-lin   

  1. School of Mathematics and Statistics,Xidian University,Xi’an 710071,China
  • Received:2017-01-13 Online:2018-08-29 Published:2018-08-29

摘要: 目前的乐观认证邮件大多是环形拓扑结构、星型拓扑结构、网型拓扑结构及这3种拓扑结构的混合结构,在实际应用中会出现需要按顺序接收认证邮件的情况。目前只有Asoken提出的网型拓扑结构的公平交换协议适用于线性拓扑结构的乐观认证邮件。针对这种情况,提出一种新的n方线性拓扑结构乐观认证邮件协议,利用高效的签密方案实现签名和消息认证。本方案在n方都是诚实的情况下仅需传递4(n-1)次信息,在最坏情况下需传递8n-4次信息,与Asoken线性认证邮件(在n方诚实的情况下需传递4n(n-1)次信息,最坏情况下需传递8n2-n-10次信息)相比,效率得到大幅提升。此外,提出通过时间认证来验证消息的新鲜性。分析表明,所提协议具有公平性和不可否认性。

关键词: 不可否认性, 公平性, 签密, 认证邮件, 线性拓扑结构

Abstract: Most of optimistic certified emails are of ring topology,star topology,mesh topology and the hybrid structure of these three topologies.In practice,the certified email will be collected in order.At present,only the fair exchange protocol for mesh topology put forward by Asoken can be applied to certified email for line topology.Based on this situation,this paper proposed a new multi-party certified email protocol for line topology by using an efficient signcryption scheme for signature and message authentication.The scheme only needs 4(n-1)passes in all multi-party honest and 8n-4 passes in the worst case.The efficiency ofscheme is much better than Asoken’s certified mail for line topology(the scheme needs 4n(n-1) passes in all multi-party honest and 8n2-n-10 passes in the worst case).Besides,the freshness of messages can be verified by timestamp.The analysis shows that the protocol is fair and non-repudiation.

Key words: Certified email, Fairness, Line topology, Non-repudiation, Signcryption

中图分类号: 

  • TP309
[1]ALOIS P,TATJANA W.A universal system for fair n-onrepudiable certified mail without a trusted third party .Compu-ters & Security,2013,32(1):207-218.
[2]GAO Y X,PENG D Y,YAN L L.Designand formal analysis of a new fair multi-party certified mail protocol[C]∥Proeedings of the Ninth International Conference on Machine Learning and Cybernetic.2010:3101-3106.
[3]EVEN S,GOLDREICH O,LEMPEL A.A randomized protocol for signing contacts[J].Communications of the ACM,1985,28(6):637-647.
[4]YOSHIAKI S,MASAKATU M,MASAMIM,et al.At-hree-party optimistic certified email protocol using very-fiably encrypted signature scheme for line topology[C]∥IEEE 2nd International Conference on Cyber Security and Cloud Computing.2015.
[5]KYIKYI M,EIEI K.A fair certified email protocol with message confidentiality[C]∥International Conference on Advances in Engineering and Technology(ICAET’2014).2014:29-30.
[6]SEO M,KIM K.Electronic funds transfer protocol using domain verifiable signcryption scheme∥Proceedings of Information Security and Cryptology.Springer Berlin Heidelberg,2000:269-277.
[7]FERRER-GOMILA J L,PAYERAS-CAPELLÁ M,HUGUET-ROTGER L,et al.A realistic protocol for multi-party certified electronic mail[C]∥Proceedings of 2002 Information Security Conference.2002:210-219.
[8]DRAPER-GILL G,FERRER-GOMILA J L,HINAREJOS M F,et al.On the efficiency of multi-party contract signing protocols[M]∥Information Security.Springer International Publishing,2015:227-243.
[9]HANDAN K,ALPTEKIN K.Optimally efficient multi-partyfair exchange and fair secure multi-party computation∥Cryptographers’ Track at the RSA Conference.Springer,Cham,2015:330-349.
[10]ONIEVA J,ZHOU J Y,LOPEZ J.Enhancing certified emailservice for timeliness and multicast[C]∥4th International Network Conference.Plymouth,UK,2004:327-336.
[11]ZHOU J Y.On the security of a multi-party certified e-mail protocol[C]∥2004 International Conference on Information and Communications Security.Malaga,Spain,2004:1040-1052.
[12]SHAO M H,WANG G L,ZHOU J Y.Some common attacksagainst certified mail protocol and the Countermeasures.Computer Communications,2006,29(15):2759-2769.
[13]HWANG R J,LAI C H.Provable fair document exchange protocol with transaction privacy for e-commerce .Symmetry,2015,7(2):464-487.
[14]CORETTI S,GARAY J,HIR T M,et al.Constant-round asy-nchronous multi-party computation based on one-way functions[C]∥International Conference on the Theory & Application of Cryptology & Information Security.2016:998-1021.
[15]GAO Y X,PENG D Y,TANG P Z.A formal analysis method for optimistic fair exchange protocol [J].International Journal of Convergence lnformation Technology,2013,8(3):35-46.
[16]WANG C F,JIA A K,LIU J L,et al.Mult-iparty certified mail protocol based on signcryption.Electronic Journal,2005,33(11):2070-2073.(in Chinese)王彩芬,贾爱库,刘军龙,等.基于签密的多方认证邮件协议.电子学报,2005,33(11):2070-2073.
[17]GAO Y X,PENG D Y,YAN L L.Security analysis and im-provement of certified email protocol .Journal of University of Electronic Science and Technology of China,2013,42(2):300-305.(in Chinese)高悦翔,彭代渊,闰丽丽.认证邮件协议的安全性分析与改进.电子科技大学学报,2013,42(2):300-305.
[18]ASOKAN N,SCHUNTER M,WAIDNER M.Optimistic protocols for multi-party fair exchange.Biotechniques,1996,37(1):72-88.
[19]KREME R,MARKOWITCHOS.A multi-party onrepu-diationProtocol[C]∥15th IFIP International Information Security Conference.2000:271-280.
[20]MARKOWITCHO,KREMER S.A multi-party optimistic non-repudiation protocol[M]∥Information Security and Cryptology-ICISC 2000.2000:109-122.
[1] 卫宏儒, 李思月, 郭涌浩.
基于智能合约的秘密重建协议
Secret Reconstruction Protocol Based on Smart Contract
计算机科学, 2022, 49(6A): 469-473. https://doi.org/10.11896/jsjkx.210700033
[2] 彭冬阳, 王睿, 胡谷雨, 祖家琛, 王田丰.
视频缓存策略中QoE和能量效率的公平联合优化
Fair Joint Optimization of QoE and Energy Efficiency in Caching Strategy for Videos
计算机科学, 2022, 49(4): 312-320. https://doi.org/10.11896/jsjkx.210800027
[3] 张振超, 刘亚丽, 殷新春.
适用于物联网环境的无证书广义签密方案
New Certificateless Generalized Signcryption Scheme for Internet of Things Environment
计算机科学, 2022, 49(3): 329-337. https://doi.org/10.11896/jsjkx.201200256
[4] 姜昊堃, 董学东, 张成.
改进的具有前向安全性的无证书代理盲签名方案
Improved Certificateless Proxy Blind Signature Scheme with Forward Security
计算机科学, 2021, 48(6A): 529-532. https://doi.org/10.11896/jsjkx.200700049
[5] 莫天庆, 何咏梅.
一种基于无证书的SIP认证密钥协商协议
SIP Authentication Key Agreement of Protocol Based on Certificateless
计算机科学, 2020, 47(6A): 413-419. https://doi.org/10.11896/JsJkx.191100216
[6] 赵楠,章国安.
VANET中基于无证书环签密的可认证隐私保护方案
Authenticated Privacy Protection Scheme Based on Certificateless Ring Signcryption in VANET
计算机科学, 2020, 47(3): 312-319. https://doi.org/10.11896/jsjkx.190100115
[7] 苑博奥,刘军.
一种可靠的多方不可否认协议的逻辑分析方法
Reliable Logic Analysis Method of Multi-party Non-repudiation Protocol
计算机科学, 2018, 45(7): 143-149. https://doi.org/10.11896/j.issn.1002-137X.2018.07.024
[8] 陈少华,樊晓光,丛伟,黄金科,孙贤明.
基于网格的Ad Hoc网络签密算法及应用
Grid-based Identity Signcryption Algorithm and Application in Ad Hoc Network
计算机科学, 2017, 44(6): 168-173. https://doi.org/10.11896/j.issn.1002-137X.2017.06.028
[9] 马潇潇,于刚.
可公开定责的密文策略属性基加密方案
Publicly Accountable Ciphertext-policy Attribute-based Encryption Scheme
计算机科学, 2017, 44(5): 160-165. https://doi.org/10.11896/j.issn.1002-137X.2017.05.028
[10] 王刚,孙良旭,曾子维,杨丹.
一种非对等无线传感器网络环境中安全高效的混合密钥管理机制
Secure and Efficient Hybrid Key Management Mechanism in Heterogeneous WSN
计算机科学, 2016, 43(7): 153-156. https://doi.org/10.11896/j.issn.1002-137X.2016.07.027
[11] 姜頔,韩益亮.
适用于移动网络的属性基在线/离线签密方案
Attribute-based Online/Offline Signcryption for Mobile Network
计算机科学, 2016, 43(11): 221-225. https://doi.org/10.11896/j.issn.1002-137X.2016.11.043
[12] 蒋自辉,雷凤宇.
一种基于身份的层次式空间网络组密钥管理方案
Identity-based Hierarchy Group Key Management of Space Network
计算机科学, 2015, 42(Z11): 333-340.
[13] 刘海,彭长根,张 弘,任祉静.
一种理性安全协议的博弈逻辑描述模型
Game Logic Formal Model of Rational Secure Protocol
计算机科学, 2015, 42(9): 118-126. https://doi.org/10.11896/j.issn.1002-137X.2015.09.023
[14] 张 雪,冀会芳,李光松,韩文报.
基于身份的跨信任域签密方案
Identity-based Signcryption Cross Autonomous Domains
计算机科学, 2015, 42(5): 165-168. https://doi.org/10.11896/j.issn.1002-137X.2015.05.033
[15] 王冠众,张 斌,费晓飞,熊厚仁.
基于可转换代理签密的SAML跨域单点登录认证协议
SAML Cross-domain Single Sign-on Authentication Protocol Based on Convertible Proxy Signcryption
计算机科学, 2015, 42(4): 106-110. https://doi.org/10.11896/j.issn.1002-137X.2015.04.020
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!