期刊文献+

Provably Secure General Aggregate Signcryption Scheme in the Random Oracle Model 被引量:13

Provably Secure General Aggregate Signcryption Scheme in the Random Oracle Model
在线阅读 下载PDF
导出
摘要 To reduce the size of certificate chains and the ciphertext size in secure routing protocols, a General Aggregate Signcryption Scheme (GASC) is presented. In GASC, an identity-based signcryption algorithm and an aggregate signature algorithm are combined in a practical and secure manner to form the general aggregate signcryption scheme's schema and concept, and a new secure, efficiently general aggregate signcryption scheme, which allows the aggregation of n distinct signcryptions by n distinct users on n distinct messages, is proposed. First, the correction of the GASC scheme is analyzed. Then, we formally prove the security of GASC in the random oracle models IND-CCA2 and EUF-CMA under the DBDHP assumption and the DLP assumption, respectively. The results show that the GASC scheme is not only secure against any probabilistic polynomial-time IND-GASC-CCA2 and EUF-GASC-CMA adversary in the random oracle models but also efficient in pairing ê computations. In addition, the GASC scheme gives an effective remedy to the key escrow problem, which is an inherent issue in IBC by splitting the private key into two parts, and reduces the communication complexity by eliminating the interaction among the senders (signers) before the signcryption generation. To reduce the size of certificate chains and the ciphertext size in secure routing protocols, a General Aggregate Signcryption Scheme (GASC) is presented. In GASC, an identity-based signcryption algorithm and an aggregate signature algorithm are combined in a practical and secure manner to form the general aggregate signcryption scheme's schema and concept, and a new secure, efficiently general aggregate signcryption scheme, which allows the aggregation of n distinct signcryptions by n distinct users on n distinct messages, is proposed. First, the correction of the GASC scheme is analyzed. Then, we formally prove the security of GASC in the random oracle models IND-CCA2 and EUF-CMA under the DBDHP assumption and the DLP assumption, respectively. The results show that the GASC scheme is not only secure against any probabilistic polynomial-time IND-GASC-CCA2 and EUF-GASC-CMA adversary in the random oracle models but also efficient in pairing ê computations. In addition, the GASC scheme gives an effective remedy to the key escrow problem, which is an inherent issue in IBC by splitting the private key into two parts, and reduces the communication complexity by eliminating the interaction among the senders (signers) before the signcryption generation.
出处 《China Communications》 SCIE CSCD 2012年第11期107-116,共10页 中国通信(英文版)
基金 supported by the National Grand Fundamental Research 973 Program of China under Grant No.2011CB302903 the National Natural Science Foundation of China under Grants No.61073188,No.61073115 the Key University Science Research Project of Jiangsu Province under Grant No.11KJA520002 the Priority Academic Program Development of Jiangsu Higher Education Institutions under Grant No.yx002001
关键词 identity-based cryptography SIGNCRYPTION aggregate signature bilinear pairing 随机预言模型 可证明安全 签密方案 e模型 国家体育总局 签名算法 多项式时间 路由协议
作者简介 Qi Zhenghua,is a lecturer at Nanjing University of Posts and Telecommunications(NUPT),China.Her main research interests include cryptography,information security.She received her Ph.D.degree in information security from NUPT.Email:qizh@njupt.edu.cn;Ren Xunyi,is an associate professor at Nanjing University of Posts and Telecommunications,Nanjing 210003,P.R.China.He received his Ph.D.degree in information networks from Nanjing University of Posts and Telecommunications,Nanjing 210003,P.R.China.His main research interests include computer security,and communication networks security;Yang Geng,is a professor with Nanjing University of Posts and Telecommunications,Nanjing 210003,P.R.China.He received his Ph.D.degree in computer science from Laval University.His research interest includes network security,parallel&distributed con-outing,mobile computing.
  • 相关文献

参考文献21

  • 1ZHENG Y. Digital Signcryption or How to Achieve Cost (Signature & Encryption) < < Cost (Signature) + Cost (En?cryption)[C]// Proceedings ofCRYPTO 1997: August 17-21, 1997, Santa Barbara, California, USA. Springer-Verlag, 1997, [NCS 1294: 165-179.
  • 2MALDNE-LEE J. Identity-Based Signcryption[R]. Cryptolo?gy ePrint Archive, Report 2002/098.
  • 3SHAMIR A. Identity-Based Cryptosystern and Signature Scherres [C]// Proceedings of CRYPTO 1984 on Advances in cryptology: August 19-22, 1984, Santa Barbara, California, USA. Springer-Verlag, 1985, [NCS 196: 47-53.
  • 4BONER D, FRANKLIN M. Identity Based Encryption from the Wei! Pairing[J]. SIAM Journal on Computing, 2003,32 (3): 586-615.
  • 5SELVI S, V1VEK S, GOPAI.AKRlSHNAN R, et al. Provably Secure ID-Based Broadcast Signcryption (IBBSC) Scherre [R]. Cryptology ePrint Archive, Report 2008/225.
  • 6BARBOSA M, FARSHIM P. Certificateless Signcryption [C]// Proceedings of ASIACCS 2008: March 18-20, 2008, Tokyo, Japan. ACM Press, 2008: 369-372.
  • 7祁正华,杨庚,任勋益.Provably Secure Certificateless Ring Signcryption Scheme[J].China Communications,2011,8(3):99-106. 被引量:10
  • 8BONER D, GENTRY C, LYNN B, et al. Aggregate and Verifi?abl Encrypted Signatures from Bilinear Maps [C]// Proceed?ings ofEUROCRYPT 2003: May 4-8, 2003, Warsaw, Poland. Springer-Verlag, 2003, [NCS 2656: 416-432.
  • 9GENTRY C, RAMZAN Z. Identity-Based Aggregate Signa?tures[C]// Proceedings of PKC 2006: April 24-26, 2006, New York, NY, USA. Springer-Verlag, 2006, [NCS 3958: 257-273.
  • 10SELVI S, V1VEK S, SHRIRAM J, et al. Security Analysis of Aggregate Signature and Batch verification Signature Scherres [R]. Cryptology ePrint Archive, Report 2009/290.

二级参考文献8

共引文献9

同被引文献46

引证文献13

二级引证文献31

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部