全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

相关文章

更多...
电子学报  2013 

属性基门限签名方案及其安全性研究

DOI: 10.3969/j.issn.0372-2112.2013.05.029, PP. 1012-1015

Keywords: 属性基门限签名方案,安全性,标准模型

Full-Text   Cite this paper   Add to My Lib

Abstract:

属性基门限签名方案要求用户的身份用一系列的属性来描述,签名者的权力由其所拥有的属性集合决定.验证者通过验证该签名,只能确定该签名者属性集与验签属性集合相同的属性数目超过门限值个,具有保护属性隐私的作用.本文分析了Li等人的灵活门限签名方案,发现其存在签名伪造的安全问题.针对该方案安全性方面的不足,本文设计了一个安全可证的属性基门限签名方案,并基于CDH困难假设,在标准模型下证明了该签名算法的安全性.

References

[1]  Sahai A,Waters B.Fuzzy identity-based encryption .Advances in Cryptology-EUROCRYPT 2005 .Berlin:Springer ,2005.557-557.
[2]  Maji H,Prabhakaran M,Rosulek M.Attribute-based signatures:Achieving attribute-privacy and collusion-resistance .http://www.iacr.org/cryptodb/data/paper.php,2008-03-28.
[3]  Shaniqng G,Yingpei Z.Attribute-based signature scheme .International Conference on Information Security and Assurance,ISA 2008 .USA:IEEE,2008.509-511.
[4]  Li J,Kim K.Attribute-based ring signatures .http://eprint.iacr.org/2008/394.html,2011-12-20.
[5]  Chaum D,Van Heyst E.Group signatures .Advances in Cryptology-EUROCRYPT’91 .Berlin:Springer ,1991.257-265.
[6]  Khader D.Attribute based group signature with revocation .http://eprint.iaer.org/2007/241.html,2009-03-12.
[7]  Shahandashti S,Safavi-Naini R.Threshold attribute-based signatures and their application to anonymous credential systems .Progress in Cryptology-AFRICACRYPT 2009 .Berlin:Springer,2009.198-216.
[8]  Yang P,Cao Z,Dong X.Fuzzy identity based signature .http://eprint.iacr.org/2008/002.pdf,2008-01-01.
[9]  Rivest R,Shamir A,Tauman Y.How to leak a secret .Advances in Cryptology-ASIACRYPT 2001 .Berlin:Springer,2001.552-565.
[10]  Li J,Au M H,Susilo W,Xie D,Ren K.Attribute-based signature and its applications .ASIACCS’10 Proceedings of the 5th ACM Symposium on Information,Computer and Communications Security .New York:ACM,2010.60-69.
[11]  庞辽军,焦李成.无可信中心的可变门限签名方案[J].电子学报,2008,36(8):1559-1563. Pang Liaojun,Jiao Licheng.Changeablethreshold signature scheme without a trusted cente[J].Acta Electronica Sinica,2008,36(8):1559-1563.(in chinese)

Full-Text

Contact Us

service@oalib.com

QQ:3279437679

WhatsApp +8615387084133