signature=39b197ff4640aa50ae6aaa292ef14e6a,China Science Journal

Abstract:

Utilizing the Shim’s identity-based signature scheme, a new identity-based verifiably encrypted signature scheme is proposed. As a building block of the fair exchange protocol, this approach does not use any zero-knowledge proofs to provide verifiability, it avoids most of the costly computations. Compared to the previous identity-based verifiably encrypted signature schemes, the proposed scheme is more efficiency. The performance analysis results show that the scheme is provably secure in the random oracle model under the CDH problem assumption.

Key words:Identity-based signature,Verifiably Encrypted Signature (VES),Random oracle model,Provably secure,Bilinear pairings

ReleaseDate:2014-07-21 15:50:28

[1] Asokan N, Schunter M, and Waidner M. Optimistic protocols for fair exchange[C]. The 4th ACM Conference on Computer and Communications Security, Zurich, Switzerland, 1997: 7-17.

[2] Camenisch J and Damgard I B. Verifiable encryption, group encryption, and their applications to group signature and signature sharing schemes[C]. Advances in Cryptology: Proceedings of ASIACRYPT 2000, Kyoto, Japan, December 3-7, 2000, Vol. 1976: 331-345.

[3] Ateniese G. Verifiable encryption of digital signatures and applications [J]. ACM Transactions on Information and System Security, 2004, 7(1): 1-20.

a53bbae109bba5dba55b931992891cf9.gif

[4] Boneh D, Gentry C, and Lynn B. Aggregate and verifiably encrypted signatures from bilinear maps [C]. Advances in Cryptology: Proceedings of EUROCRYPT 2003, Warsaw, Poland, May 4-8, 2003, Vol. 2656: 416-432.

[5] 辛向军, 李刚, 董庆宽, 肖国镇. 一个高效的随机化的可验证签名方案[J]. 电子学报, 2008, 36(7): 1378-1382. Xin Xiang-jun, Li Gang, Dong Qing-kuan, and Xiao Guo-zhen. An efficient randomized verifiably encrypted signature scheme [J]. Acta Electronica Sinica, 2008, 36(7): 1378-1382.

[6] 杨浩淼, 孙世新, 徐继友. 一种无随机预言机的高效可验证加密签名方案[J]. 软件学报, 2009, 20(4): 1069-1076. Yang Hao-miao, Sun Shi-xin, and Xu Ji-you. Efficient verifiably encrypted signature scheme without random oracles [J]. Journal of Software, 2009, 20(4): 1069-1076.

[7] Ruckert M and Schroder D. Security of verifiably encrypted signatures and a construction without random oracles [C]. The 3rd International Conference on Pairing-based Cryptography, Palo Alto, CA, USA, 2009, Vol. 5671: 17-34.

[8] Zhang Z F, Feng D G, and Xu J Y, et al.. Efficient ID-based optimistic fair exchange with provable security [C]. The 7th International Conference on Information and Communi- cations Security, Beijing, China, December 10-13, 2005, Vol. 3783: 14-26.

[9] Gu C X and Zhu Y F. An ID-based verifiable encrypted signature scheme based on Hess's scheme [C]. The 1st SKLOIS Conference on Information Security and Cryptology, Beijing, China, December 15-17, 2005, Vol. 3822: 42-52.

[10] Zhang J H and Zou W. A robust verifiably encrypted signature scheme [C]. Proceedings of the EUC Workshops 2006, Seoul, Korea, August 1-4, 2006, Vol. 4097: 731-740.

[11] Kwon S and Lee S H. An efficient ID-based verifiably encrypted signature scheme based on Hess’s scheme [C]. The 3rd International Conference: ISPEC 2007, Hong Kong, China, May 7-9, 2007, Vol. 4464: 93-104.

[12] Shamir A. Identity based cryptosystems and signature schemes[C]. Advances in Cryptology: Proceedings of CRYPTO 84, California, USA, August 19-22, 1984, Vol. 196: 47-53.

[13] Hess F. Efficient identity based signature schemes based on pairings [C]. The 9th Annual International Workshop on Selected Areas in Cryptography, Newfoundland, Canada, August 15-16, 2002, Vol. 2595: 310-324.

[14] 张振峰. 基于身份的可验证加密签名协议的安全性分析[J]. 计算机学报, 2006, 29(9): 1688-1693. Zhang Zhen-feng. Cryptanalysis of an identity-based verifiably encrypted signature scheme[J]. Chinese Journal of Computers, 2006, 29(9): 1688-1693.

[15] Shim K A. An ID-based aggregate signature scheme with constant pairing computations [J]. The Journal of Systems and Software, 2010, 83(10): 1873-1880.

a53bbae109bba5dba55b931992891cf9.gif

[16] Dodis Y and Reyzin L. Breaking and repairing optimistic fair exchange from PODC 2003 [C]. Proceedings of the 2003 ACM Workshop on Digital Rights Management 2003, Washington, DC, USA,October 27, 2003: 47-54.

[17] Shao Z H. Fair exchange protocol of signatures based on aggregate signatures [J]. Computer Communications, 2008, 31(10): 1961-1969.

a53bbae109bba5dba55b931992891cf9.gif

[18] Shao Z H. Fair exchange protocol of Schnorr signatures with semi-trusted adjudicator [J]. Computers and Electrical Engineering, 2010, 36(6): 1035-1045.

a53bbae109bba5dba55b931992891cf9.gif

[19] Sun Y B, Gu L Z, and Qing S H, et al.. Timeliness optimistic fair exchange protocol based on key-exposure-free chameleon hashing scheme [C]. The 12th International Conference on Advanced Communication Technology (ICACT2010), Gangwon-Do, Korea, February 7-10, 2010: 1560-1564.

[20] Sun Y B, Gu L Z, and Qing S H, et al.. New optimistic fair exchange protocol based on short signature [C]. The 2nd International Conference on Communication Software and Networks (ICCSN 2010), Singapore, February 26-28, 2010: 99-104.

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值