首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Oblivious signature-based envelope   总被引:3,自引:0,他引:3  
We propose a new cryptographic primitive called oblivious signature-based envelope (OSBE). Informally, an OSBE scheme enables a sender to send an envelope (encrypted message) to a receiver, and has the following two properties: (1) The receiver can open the envelope if and only if it has a third partys (e.g., a certification authoritys) signature on an agreed-upon message. (2) The sender does not learn whether the receiver has the signature or not. We show that OSBE can be used to break policy cycles in automated trust negotiation (ATN) and to achieve oblivious access control.We develop a provably secure and efficient OSBE protocol for certificates signed using RSA signatures, as well as provably secure and efficient one-round OSBE protocols for Rabin and BLS signatures from recent constructions for identity-based encryption. We also present constructions for Generalized OSBE, where signatures on multiple messages (and possibly by different authorities) are required to open the envelope.Received: 30 July 2003, Accepted: 6 August 2004, Published online: 29 November 2004Ninghui Li: Most of this work was performed while the first author was a Research Associate at the Department of Computer Science, Stanford University in Stanford, CA 94305.Invited submission to the journal Distributed Computing, special issue of selected papers of PODC 2003. Preliminary version appeared in Proceedings of PODC2003 under the same title.  相似文献   

2.
Broadcast encryption enables a broadcaster to encrypt messages and transmit them to some subset S of authorized users. In identity-based broadcast encryption schemes, a broadcasting sender typically encrypts a message by combining public identities of receivers in S and system parameters. However, previous identity-based broadcast encryption schemes have not been concerned about preserving the privacy of receivers. Consequently, all of the identities of broadcast receivers in S are exposed to the public in the previous schemes, which may be subject to attacks on user privacy in lots of pragmatic applications. We propose a novel privacy-preserving identity-based broadcast encryption scheme against an active attacker. The proposed scheme protects the privacy of receivers of broadcasted messages by hiding the identities of receivers in S. Additionally, it achieves less storage and computation costs required to encrypt and decrypt the broadcast message, compared to the previous identity-based broadcast encryption schemes that do not provide user privacy.  相似文献   

3.
通过对一种消息保密的代理签名方案进行安全性分析,发现原始签名人和盲签名的接收者可以在互不泄漏对方秘密的情况下合谋篡改待签名的消息并伪造代理签名,并且代理人可以滥用代理权。为此,通过将代理签名密钥转换为Schnorr签名,并利用授权证书给出了改进方案,可防止代理人滥用代理权和抵制原始签名人和盲签名的接收者合谋攻击,克服了这种方案的缺点,同时具备这种方案的其它安全性要求。  相似文献   

4.
聚合签名是一种将n个来自于n不同签名者对n个不同消息m的签名聚合成一个单一签名的数字签名技术。利用双线性对技术,提出了一种有效的基于身份的聚合签名方案。同已有的基于身份的聚合签名方案相比,该方案在签名验证方面具有较低的计算成本。最后利用计算Diffie-Hellman问题的困难性在随机预言模型下证明了该方案在适应性选择消息和身份攻击下的不可伪造性。  相似文献   

5.
在电子商务中需要对用户隐私进行保护, 根据安全多方计算中的不经意传输协议, 运用基于Schnorr签名的不经意电子信封方案提出了一个网上订购数字产品的方案。用户匿名付费给银行后得到银行对欲订购商品的数字签名, 用户通过电子签名和商家进行不经意交互, 用户只能得到自己订购的商品。算例表明, 该方案能够有效地保护用户的隐私信息不被泄露, 同时防止商家的恶意欺诈。  相似文献   

6.
谢娟  朱艳琴  罗喜召 《计算机工程》2010,36(16):140-142
在椭圆曲线数字签名和不经意的基于签名的电子信封基础上,提出一种增强的不经意传输协议,解决不经意传输的接入控制问题。该方案除了具有一般不经意传输的特性外,还具有只有持有权威机构发放签名的接收者才能打开密文,且发送者既不能确定接收者选择了哪条消息,又不能确定其是否为授权用户。与现有的基于有限域上离散对数问题的不经意传输协议相比,该方案具有数据量更小、计算速度更快、开销更小等优点,具有广泛的应用领域。  相似文献   

7.
Since Boneh and Franklin published their seminal paper on identity based encryption (IBE) using the Weil pairing, there has been a great deal of interest in cryptographic primitives based on elliptic-curve pairings. One particularly interesting application has been to control access to data, via possibly complex policies. In this paper we continue the research in this vein. We present an encryption scheme such that the receiver of an encrypted message can only decrypt if it satisfies a particular policy chosen by the sender at the time of encryption. Unlike standard IBE, our encryption scheme is escrow free in that no credential-issuing authority (or colluding set of credential-issuing authorities) is able to decrypt ciphertexts itself, providing the users' public keys are properly certified. In addition we describe a security model for the scenario in question and provide proofs of security for our scheme (in the random oracle model).  相似文献   

8.
两个具有语义安全的可转换认证加密方案   总被引:2,自引:0,他引:2  
提出了两个具有语义安全的可转换认证加密方案,方案具有以下性质:能够提供消息的语义安全——任何攻击者,即使获得了一个认证加密签名,也无法确定他所猜测的消息是否为真正的消息;收到签名后,接收者只用自己的私钥和签名者的公钥来恢复、验证消息;如果签名者后来否定签名,接收者可以通过恢复的消息和其它一些相关参数向任何第三方证明签名者的欺骗。  相似文献   

9.
为了保护原始签名人的隐私,提出了一种消息保密的代理签名方案.在代理授权过程中,原始签名人通过盲签名的方法把消息和其他代理授权参数一起传递给代理签名人,该方案能够保证除了指定的消息接收人外,其他人无法了解消息内容;在一些特殊的应用中,原始签名人希望在代理签名中隐藏代理签名人的身份,消息接收者无法从代理签名中识别代理人身份,在出现争议时,可以揭示代理人身份.提出的方案能够满足上述两种需求.  相似文献   

10.
聚合签名是一种将n个来自不同的签名者对n个不同的消息m的签名聚合成一个单一的签名的数字签名技术。分析了两种签名方案,证明了这两个基于身份聚合签名方案的不安全性。在此基础上,利用双线性技术,提出了改进的基于身份的聚合签名方案。在随机预言模型下,基于Diffie-Hellman问题的计算困难性,证明了提出方案在适应性选择消息和身份攻击下的不可伪造性。  相似文献   

11.
支持属性选择性披露的ATN证书描述方案   总被引:2,自引:1,他引:1       下载免费PDF全文
为了在自动信任协商(ATN)中实现属性选择性披露,借鉴内容抽取签名的思想,以W3C的XML加密和签名推荐标准为技术支撑,提出一种支持属性选择性披露的ATN证书描述方案,使接收方在收到经过属性加密或移除处理的证书时仍能对其完整性和数字签名进行验证。与SDSA方案相比,该方案具有简单、灵活、计算量小等优点。  相似文献   

12.
Attributes proof in anonymous credential systems is an effective way to balance security and privacy in user authentication; however, the linear complexity of attributes proof causes the existing anonymous credential systems far away from being practical, especially on resource-limited smart devices. For efficiency considerations, we present a novel pairing-based anonymous credential system which solves the linear complexity of attributes proof based on aggregate signature scheme. We propose two extended signature schemes, BLS+ and BGLS+, to be cryptographical building blocks for constructing anonymous credentials in the random oracle model. Identity-like information of message holder is encoded in a signature in order that the message holder can prove the possession of the input message along with the validity of a signature. We present issuance protocol for anonymous credentials embedding weak attributes which are referred to what cannot identify a user in a population. Users can prove any combination of attributes all at once by aggregating the corresponding individual credentials into one. The attributes proof protocols on AND and OR relation over multiple attributes are also given. The performance analysis shows that the aggregation-based anonymous credential system outperforms both the conventional Camenisch–Lysyanskaya pairing-based system and the accumulator-based system when prove AND and OR relation over multiple attributes, and the size of credential and public parameters are shorter as well.  相似文献   

13.
Proxy re-encryption (PRE) allows a semi-trusted proxy to convert a ciphertext originally intended for a user into another ciphertext of the same message intended for another user, and the proxy, however, cannot learn anything about the message encrypted. In previous papers, in order to achieve the CCA2-security, a common method for constructing PRE schemes was to apply the paradigm of using strongly-unforgeable one-time signature which transforms a selective-identity, CPA-secure identity-based encryption (IBE) scheme into a CCA-secure cryptosystem. In this paper, we propose a direct design of the bidirectional CCA-secure PRE scheme, which makes a direct use of the underlying IBE structure and does not need any auxiliary signature mechanism. Our construction is efficient and suitable for further designing multi-user PRE schemes. Its security is proved on the base of the decisional bilinear Diffie-Hellman assumption in the standard model.  相似文献   

14.
针对移动云计算中数据安全和移动用户的隐私保护问题,结合在线离线和外包解密技术,对基于身份加密机制(IBE)中加密和解密算法进行扩展,提出了一种可外包解密的基于身份在线离线加密方案,并证明其安全性,构造出适合于移动云计算环境中轻量级设备保护隐私数据的方案。为了减少移动终端运行IBE的加密和解密开销,利用在线离线技术将IBE的加密分解为离线和在线两个阶段,使得移动设备仅需执行少量简单计算即可生成密文;在此基础上,利用外包解密技术,修改IBE的密钥生成算法和解密算法,增加一个密文转化算法,将解密的大部分复杂计算外包给云服务器,移动设备仅计算一个幂乘运算即可获得明文。与现有IBE方案的性能相比,该方案具有较少的加解密开销,适合于轻量级移动设备。  相似文献   

15.
SM9-IBE是我国于2016年发布的标识加密算法行业标准.标识加密算法以用户的标识(如邮件地址、身份证号等)作为公钥,从而降低系统管理用户密钥的复杂性.然而,标识加密算法的密钥撤销和更新问题却变得更加困难.此外,SM9算法的结构特殊使得已有技术无法完全适用于该算法.为此,本文提出一种基于仲裁的SM9标识加密算法,可快...  相似文献   

16.
Attribute-based encryption is a promising solution to the access control based data sharing in the cloud. In this scheme, access policies are being sent in plaintext form which discloses the user privacy and data privacy. Once the ciphertext has been shared among the set of authorized users they would be able to decrypt the ciphertext. Whenever the authorized users are acting as malicious users, they may alter the data and further encrypt and outsource the modified data. It may adversely affect the data owner. In the existing attribute-based encryption scheme, data owner’s authenticity cannot be verified. In order to resolve these problems, we are proposing a novel idea to anonymize the access policy and a signature scheme to verify the authenticity of data as well as that of the data owner. Anonymized access policy never discloses the privacy. The signature scheme is able to detect the insider attack on attribute-based encryption scheme. The proposed system is secure against indistinguishable chosen-ciphertext attack. It is a provably secure and existentially unforgeable access control based data sharing method in the public cloud.  相似文献   

17.
针对目前基于身份无可信中心数字签名方案效率较低的问题,提出了一个新的基于身份无可信中心的数字签名方案,并在随机预言模型下证明该方案能抵抗适应性选择消息和身份的存在性伪造攻击.该方案与其它基于身份无可信中心签名方案相比,具有更高的效率.  相似文献   

18.
一个新的具有指定接收者的签密方案   总被引:1,自引:0,他引:1  
签密就是能够在一个逻辑步骤内同时完成数字签名和加密两项功能,比传统的“先签名后加密”有更高的效率。在保证签密算法安全性的前提下,提出了一种新的签密方案,该方案减少了签名验证中对s^-1 mod n的计算,进一步加快了运算速度,缩短了数据传输的时间,同时方案中的加密技术可以灵活选取。该方案具有有向性,只有特定的接收方才可以由签名恢复被签消息,验证签名的有效性。  相似文献   

19.
We introduce a new cryptographic primitive which is the signature analog of fuzzy identity based encryption (FIBE). We call it fuzzy identity based signature (FIBS). It possesses similar error-tolerance property as FIBE that allows a user with the private key for identity ω to decrypt a ciphertext encrypted for identity ω′ if and only if ω and ω′ are within a certain distance judged by some metric. We give the definition and security model of FIBS and present the first practical FIBS scheme. We prove that our scheme is existentially unforgeable against adaptively chosen message attack in the standard model. To our best knowledge, this primitive was never considered in the identity based signature before. FIBS is of particular value for biometric authentication, where biometric identifiers such as fingerprints, iris, voice and gait are used in human identification. We demonstrate the applicability of our construction to secure biometric authentication.  相似文献   

20.
苏万力等人提出的无证书签名方案(江苏大学学报,2009年第4期)中存在公钥替换攻击的安全问题,敌手可以通过替换签名者的公钥对任意的消息进行签名伪造。针对该问题,提出一种改进的无证书签名方案,并对签名验证算法进行简化。分析结果表明,改进方案能抵抗公钥替换攻击,在随机预言机模型下,还能抵抗适应性选择消息攻击下的存在性伪造。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号