首页> 外文期刊>Journal of land use science >Revocable identity-based proxy re-signature against signing key exposure
【24h】

Revocable identity-based proxy re-signature against signing key exposure

机译:基于Revocable的基于身份的代理重新签名反对签名键曝光

获取原文
获取原文并翻译 | 示例
           

摘要

Identity-based proxy re-signature (IDPRS) is a novel cryptographic primitive that allows a semi-trusted proxy to convert a signature under one identity into another signature under another identity on the same message by using a re-signature key. Due to this transformation function, IDPRS is very useful in constructing privacy-preserving schemes for various information systems. Key revocation functionality is important in practical IDPRS for managing users dynamically; however, the existing IDPRS schemes do not provide revocation mechanisms that allow the removal of misbehaving or compromised users from the system. In this paper, we first introduce a notion called revocable identity-based proxy re-signature (RIDPRS) to achieve the revocation functionality. We provide a formal definition of RIDPRS as well as its security model. Then, we present a concrete RIDPRS scheme that can resist signing key exposure and prove that the proposed scheme is existentially unforgeable against adaptive chosen identity and message attacks in the standard model. To further improve the performance of signature verification in RIDPRS, we introduce a notion called server-aided revocable identity-based proxy re-signature (SA-RIDPRS). Moreover, we extend the proposed RIDPRS scheme to the SA-RIDPRS scheme and prove that this extended scheme is secure against adaptive chosen message and collusion attacks. The analysis results show that our two schemes remain efficient in terms of computational complexity when implementing user revocation procedures. In particular, in the SA-RIDPRS scheme, the verifier needs to perform only a bilinear pairing and four exponentiation operations to verify the validity of the signature. Compared with other IDPRS schemes in the standard model, our SA-RIDPRS scheme greatly reduces the computation overhead of verification.
机译:基于身份的代理重新签名(IDPRS)是一种新型加密原语,其允许半信子代理通过使用重新签名密钥在同一消息上的另一个身份下的另一个标识下将签名转换为另一个标识。由于该变换函数,IDPRS非常有用,可用于构建各种信息系统的隐私保留方案。关键撤销功能在实用IDPRS中是重要的,用于动态管理用户;但是,现有的IDPRS方案不提供撤销机制,允许从系统中删除不端行为或受损的用户。在本文中,我们首先介绍一个名为Revocable基于身份的代理重新签名(RIDPRS)的概念来实现撤销功能。我们提供RIDPRS的正式定义以及其安全模型。然后,我们提出了一种混凝土ridprs方案,可以抵抗签名键曝光并证明该方案在标准模型中的自适应选择的标识和消息攻击存在不可避免。为了进一步提高RIDPRS中签名验证的性能,我们介绍了一个名为Server-Affovable Identity的代理重新签名(SA-RIDPR)的概念。此外,我们将所提出的RIDPRS方案扩展到SA-RIDPRS方案,并证明这种扩展方案是防禁止适应性的消息和勾结攻击的安全。分析结果表明,在实施用户撤销程序时,我们的两种方案在计算复杂性方面保持有效。特别地,在SA-RIDPRS方案中,验证者只需要仅执行双线性配对和四个指数操作以验证签名的有效性。与标准模型中的其他IDPRS方案相比,我们的SA-RIDPRS方案大大降低了验证的计算开销。

著录项

  • 来源
    《Journal of land use science》 |2018年第3期|共22页
  • 作者单位

    Northwest Normal Univ Coll Comp Sci &

    Engn Lanzhou Gansu Peoples R China;

    Northwest Normal Univ Coll Comp Sci &

    Engn Lanzhou Gansu Peoples R China;

    Northwest Normal Univ Coll Comp Sci &

    Engn Lanzhou Gansu Peoples R China;

    Northwest Normal Univ Coll Comp Sci &

    Engn Lanzhou Gansu Peoples R China;

    Northwest Normal Univ Coll Comp Sci &

    Engn Lanzhou Gansu Peoples R China;

  • 收录信息
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类 地球物理学;
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号