首页> 外文学位 >Efficient Multi-signature Schemes and Threshold Password Authentication.
【24h】

Efficient Multi-signature Schemes and Threshold Password Authentication.

机译:高效的多重签名方案和阈值密码认证。

获取原文
获取原文并翻译 | 示例

摘要

Multi-signature schemes enable a group of users to sign a message by issuing a single short string which is equivalent to the set of their individual signatures on that message, thus reducing both bandwidth and verification time from linear in the number of the individual signers to constant. Such schemes are applicable to authenticated route information discovery, aggregation of acknowledgements in response to a broadcast, aggregation of authenticated data in sensor networks, etc. We make the following contributions regarding such schemes: 1. We propose multi-signature schemes based on the Diffie-Hellman assumption with O(1) verification time, optimal exact security (enabling short key sizes), and security under concurrent composition, i.e. each user can safely run several concurrent instances of the multi-signature protocol. 2. We propose multi-signatures based on the Discrete-Log assumption with round complexity reduced to two rounds at no extra cost. The exact security of our schemes matches that of standard DL-based signatures, and our schemes are concurrently secure. Our schemes rely on a novel commitment scheme of independent interest. 3. We propose identity-based multi-signature and aggregate signature schemes (allowing aggregation of signatures on different messages) based on the RSA problem. This is the first ID-based aggregate signature scheme which is stateless and non-sequential. This scheme is also 2-round, it is concurrently secure, and its exact security is comparable to that of standard (non-aggregated) ID-based signatures.;Password-Authenticated Key Agreement (PAKA), on the other hand, is an interactive protocol in which two or more participants establish a cryptographic key (i.e. high entropy string) based on the knowledge of only a human memorable password (i.e. a low entropy string), in such a way that an unauthorized party cannot influence the distribution of the established cryptographic keys, without guessing the password correctly. PAKA protocols and threshold PAKA protocols are extremely useful in establishing secure channels amongst two and multiple parties. Our contribution to this field is formalizing a solution which we call it Password-Protected Secret-Sharing (PPSS), that allows a user to secret-share her data among n trustees in such a way that (1) the user can retrieve the shared secret upon entering a correct password into a reconstruction protocol, which succeeds as long as at least t + 1 uncorrupted trustees are accessible, and (2) the shared data remains secret even if the adversary which corrupts t trustees, with the level of protection expected of password-authentication. We propose an efficient PPSS protocol in the PKI model, secure under the DDH assumption and show a generic compilation of a PPSS protocol to Threshold Password Authenticated Key Agreement (T-PAKA) protocol in the PKI model with significantly lower message, communication, and server computation complexities than existing T-PAKA's.
机译:多签名方案使一组用户可以通过发出单个短字符串来签名消息,该短字符串等效于该消息上其个人签名的集合,从而将带宽和验证时间从单个签名者的数量减少为线性不变。此类方案适用于经过身份验证的路由信息​​发现,响应广播的确认聚合,传感器网络中经过身份验证的数据的聚合等。我们对此类方案做出以下贡献:1.我们提出了基于Diffie的多签名方案。 -Hellman假设,具有O(1)验证时间,最佳精确安全性(启用短密钥大小)和并发组合下的安全性,即每个用户可以安全地运行多个多重签名协议的并发实例。 2.我们建议基于离散对数假设的多重签名,将轮次复杂度降低到两轮,而无需额外费用。我们的方案的确切安全性与基于标准DL的签名的安全性相匹配,并且我们的方案同时具有安全性。我们的计划依赖于具有独立利益的新颖承诺计划。 3.我们提出了基于RSA问题的基于身份的多重签名和聚合签名方案(允许对不同消息签名的聚合)。这是第一个基于ID的聚合签名方案,该方案是无状态且非顺序的。该方案也是2轮方案,具有并发安全性,并且其确切安全性可与基于标准(非聚合)ID的签名相媲美。另一方面,密码验证密钥协议(PAKA)是一种交互式协议,其中两个或多个参与者仅基于人类难忘的密码(即低熵字符串)的知识来建立密码密钥(即高熵字符串),以使未授权方无法影响密码的分配建立密码密钥,而不会正确猜测密码。 PAKA协议和阈值PAKA协议对于在两方和多方之间建立安全通道非常有用。我们对该领域的贡献是使解决方案正式化,我们将其称为密码保护秘密共享(PPSS),该解决方案允许用户以以下方式秘密共享n个受托者中的数据:(1)用户可以检索共享的在将正确的密码输入到重建协议中时,密码是秘密的,只要访问至少t + 1个未受破坏的受托者,该协议就会成功;并且(2)即使破坏了t个受托者的对手,共享数据也仍然是秘密的,具有预期的保护级别密码验证。我们提出了一种在PKI模型中有效的PPSS协议,该协议在DDH假设下是安全的,并且展示了将PPSS协议通用编译为PKI模型中的阈值密码认证密钥协议(T-PAKA)协议,并且消息,通信和服务器的数量大大减少比现有的T-PAKA具有更高的计算复杂度。

著录项

  • 作者

    Bagherzandi, Ali.;

  • 作者单位

    University of California, Irvine.;

  • 授予单位 University of California, Irvine.;
  • 学科 Computer Science.
  • 学位 Ph.D.
  • 年度 2011
  • 页码 122 p.
  • 总页数 122
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

  • 入库时间 2022-08-17 11:44:36

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号