浏览全部资源
扫码关注微信
1. 上海海事大学信息工程学院,上海 201306
2. 复旦大学上海市智能信息处理重点实验室,上海 200433
3. 中国通用技术研究院,北京 100085
[ "徐明(1977-),男,安徽马鞍山人,博士,上海海事大学副教授,主要研究方向为无线通信网络、网络空间安全等。" ]
[ "李旭如(1995-),女,安徽宣城人,上海海事大学硕士生,主要研究方向为无线通信网络、网络空间安全等。" ]
[ "刘朝斌(1985-),男,河南封丘人,复旦大学博士生,主要研究方向为隐私保护、计算机网络安全等。" ]
[ "马尧(1986-),男,河南许昌人,博士,中国通用技术研究院工程师,主要研究方向为大数据技术、信息安全等。" ]
网络出版日期:2018-07,
纸质出版日期:2018-07-25
移动端阅览
徐明, 李旭如, 刘朝斌, 等. 基于双重代理密钥的船舶自组网门限签名方案[J]. 通信学报, 2018,39(7):166-175.
Ming XU, Xuru LI, Chaobin LIU, et al. Dual-proxy key-based threshold signature scheme for ship ad-hoc network[J]. Journal on communications, 2018, 39(7): 166-175.
徐明, 李旭如, 刘朝斌, 等. 基于双重代理密钥的船舶自组网门限签名方案[J]. 通信学报, 2018,39(7):166-175. DOI: 10.11959/j.issn.1000-436x.2018115.
Ming XU, Xuru LI, Chaobin LIU, et al. Dual-proxy key-based threshold signature scheme for ship ad-hoc network[J]. Journal on communications, 2018, 39(7): 166-175. DOI: 10.11959/j.issn.1000-436x.2018115.
为了解决船舶自组网应用条件下的消息认证问题,利用门限代理签名体制和双线性对性质,设计了一种不依赖于可信认证中心和防篡改设备的签名方案。通过双重代理密钥的设计和门限签名机制的应用,使船舶节点通过多项式时间的计算完成消息签名,并运用随机预言模型证明了方案的安全性。分析表明,该方案在保证正确性的前提下能满足强代理签名的性质,并具有较低的计算开销和通信开销。
In order to solve the problem of message authentication under the conditions of the ship ad-hoc network (SANET)
a signature scheme that does not depend on trusted certificate authorities and tamper-proof devices (TPD) was proposed by using the threshold proxy signature scheme and the properties of bilinear pairings.The proposed scheme used the dual-proxy key and the threshold signature mechanism to enable the ship nodes calculate the message signature in polynomial time.Moreover
the security of the scheme was also proved under the random oracle model.The performance analysis results show that the proposed scheme can meet the requirement of strong proxy signature under the premise of guaranteeing correctness
and has lower computational cost and communication cost.
SU X , HUI B , CHANG K H . Multi-hop clock synchronization based on robust reference node selection for ship ad-hoc network [J ] . Journal of Communications & Networks , 2016 , 18 ( 1 ): 65 - 74 .
PAPI F , TARCIH D , VESPE M , et al . Radiolocation and tracking of automatic identification system signals for maritime situational awareness [J ] . Radar Sonar & Navigation Iet , 2015 , 9 ( 5 ): 568 - 580 .
ZHOU M , VEEN A J V D . Blind beamforming techniques for automatic identification system using GSVD and tracking [C ] // IEEE International Conference on Acoustics,Speech and Signal Processing . 2014 : 3012 - 3016 .
YANG J , CHENG Y , CHEN L . The detection probability modeling and application study of satellite-based AIS system [C ] // IEEE Information Technology and Artificial Intelligence Conference . 2015 : 28 - 33 .
ZHOU M T , HOANG V D , HARADA H , et al . TRITON:high-speed maritime wireless mesh network [J ] . IEEE Wireless Communications , 2013 , 20 ( 5 ): 134 - 142 .
YANG T , ZHENG Z , LIANG H , et al . Green energy and content-aware data transmissions in maritime wireless communication networks [J ] . IEEE Transactions on Intelligent Transportation Systems , 2015 , 16 ( 2 ): 751 - 762 .
YANG T , LIANG H , CHENG N , et al . Efficient scheduling for video transmissions in maritime wireless communication networks [J ] . IEEE Transactions on Vehicular Technology , 2015 , 64 ( 9 ): 4215 - 4229 .
HUA C , SHEN Z , LU J . High-efficiency sea-water monopole antenna for maritime wireless communications [J ] . IEEE Transactions on Antennas & Propagation , 2014 , 62 ( 12 ): 5968 - 5973 .
LANDY J C , KOMAROV A S , BARBER D G , et al . Numerical and experimental evaluation of terrestrial LiDAR for parameterizing centimeter-scale sea ice surface roughness [J ] . IEEE Transactions on Geoscience and Remote Sensing , 2015 , 53 ( 9 ): 4887 - 4898 .
吴黎兵 , 谢永 , 张宇波 . 面向车联网高效安全的消息认证方案 [J ] . 通信学报 , 2016 , 37 ( 11 ): 1 - 10 .
WU L B , XIE Y , ZHANG Y B . Efficient and secure message authentication scheme for VANET [J ] . Journal on Communications , 2016 , 37 ( 11 ): 1 - 10 .
KIM Y B , KIM J H , WANG Y P , et al . Application scenarios of nautical ad-hoc network for maritime communications [C ] // IEEE Oceans . 2009 : 1 - 4 .
MAMBO M , USUDA K , OKAMOTO E . Proxy signatures:delegation of the power to sign messages [J ] . IEICE Transactions on Fundamentals of Electronics,Communications and Computer Sciences , 1996 , 79 ( 9 ): 1338 - 1354 .
ZHANG F , KIM K . Efficient ID-based blind signature and proxy signature from bilinear pairings [C ] // ACISP’2003,LNCS 2727 . 2003 : 312 - 323 .
QIAN H , CAO Z , XUE Q . Efficient pairing-based threshold proxy signature scheme with known signers [M ] . IOS Press , 2005 .
WU W , MU Y , SUSLIO W , et al . Identity-based proxy signature from pairings [C ] // International Conference on Autonomic and Trusted Computing . 2007 : 22 - 31 .
LIU J , HUANG S . Identity-based threshold proxy signature from bilinear pairings [M ] . IOS Press , 2010 .
YANG T , XIONG H , HU J , et al . A traceable certificateless threshold proxy signature scheme from bilinear pairings [C ] // Asia-Pacific Web Conference on Web Technologies and Applications . 2011 : 376 - 381 .
于义科 , 郑雪峰 . 标准模型下基于身份的高效动态门限代理签名方案 [J ] . 通信学报 , 2011 , 32 ( 8 ): 55 - 63 .
YU Y K , ZHENG X F . ID-based efficient and proactive threshold proxy signature in the standard model [J ] . Journal on Communications , 2011 , 32 ( 8 ): 55 - 63 .
MENG X , LI Y . A novel verifiable threshold signature scheme based on bilinear pairing in mobile ad hoc network [C ] // International Conference on Information and Automation . 2012 : 361 - 366 .
QIN H , ZHU X , DAI Y . Provably secure identity-based threshold signature on access structure [M ] . 2014 .
SHAO J , LIN X , LU R , et al . A threshold anonymous authentication protocol for VANETs [J ] . IEEE Transactions on Vehicular Technology , 2016 , 65 ( 3 ): 1711 - 1720 .
YEH L Y , LIN Y C . A proxy-based authentication and billing scheme with incentive-aware multihop forwarding for vehicular networks [J ] . IEEE Transactions on Intelligent Transportation Systems , 2014 , 15 ( 4 ): 1607 - 1621 .
SHUM K , WEI V K . A strong proxy signature scheme with proxy signer privacy protection [C ] // Eleventh IEEE International Workshops on Enabling Technologies:Infrastructure for Collaborative Enterprises . 2002 : 55 - 56 .
KENNEY J B . Dedicated short-range communications (DSRC) standards in the united states [J ] . Proceedings of the IEEE , 2011 , 99 ( 7 ): 1162 - 1182 .
HUI B , JEON K H , CHANG K H , et al . Design of radio transmission technologies for VHF band ship ad-hoc network [C ] // IEEE International Conference on ICT Convergence . 2011 : 626 - 629 .
牛淑芬 , 牛灵 , 王彩芬 , 等 . 标准模型下可证明安全的无证书广义签密 [J ] . 通信学报 , 2017 , 38 ( 4 ): 35 - 45 .
NIU S F , NIU L , WANG C F , et al . Certificateless generalized signcryption scheme in the standard model [J ] . Journal on Communications , 2017 , 38 ( 4 ): 35 - 45 .
张华 , 温巧燕 , 金正平 . 可证明安全算法与协议 [M ] . 北京 : 科学出版社 , 2012 .
ZHANG H , WEN Q Y , JIN Z P . Provable security algorithm and protocol [M ] . Beijing : Science PressPress , 2012 .
冯登国 . 可证明安全性理论与方法研究 [J ] . 软件学报 , 2005 , 16 ( 10 ): 1743 - 1756 .
FENG D G . Research on theory and approach of provable security [J ] . Journal of Software , 2005 , 16 ( 10 ): 1743 - 1756 .
0
浏览量
878
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构