浏览全部资源
扫码关注微信
1. 兰州交通大学电子与信息工程学院,甘肃 兰州 730070
2. 西北师范大学计算机科学与工程学院,甘肃 兰州 730070
3. 深圳技术大学大数据与互联网学院,广东 深圳 518118
[ "李亚红(1984- ),女,甘肃定西人,博士,兰州交通大学副教授,主要研究方向为密码学和信息安全" ]
[ "王彩芬(1963- ),女,河北安国人,博士,西北师范大学教授、博士生导师,主要研究方向为密码学、网络安全和信息安全" ]
[ "张玉磊(1979- ),男,甘肃靖远人,博士,西北师范大学副教授,主要研究方向为信息安全" ]
[ "杨小东(1981- ),男,甘肃甘谷人,博士,西北师范大学副教授,主要研究方向为信息安全学及云计算安全" ]
[ "黄海燕(1988- ),女,甘肃张掖人,博士,兰州交通大学副教授,主要研究方向为认知协作传输" ]
网络出版日期:2020-06,
纸质出版日期:2020-06-25
移动端阅览
李亚红, 王彩芬, 张玉磊, 等. 安全加密的门限签名混淆[J]. 通信学报, 2020,41(6):61-69.
Yahong LI, Caifen WANG, Yulei ZHANG, et al. Secure obfuscation for encrypted threshold signatures[J]. Journal on communications, 2020, 41(6): 61-69.
李亚红, 王彩芬, 张玉磊, 等. 安全加密的门限签名混淆[J]. 通信学报, 2020,41(6):61-69. DOI: 10.11959/j.issn.1000-436x.2020129.
Yahong LI, Caifen WANG, Yulei ZHANG, et al. Secure obfuscation for encrypted threshold signatures[J]. Journal on communications, 2020, 41(6): 61-69. DOI: 10.11959/j.issn.1000-436x.2020129.
针对门限签名密钥泄露的安全问题,首先提出了一个加密门限签名功能,并对所提功能混淆,混淆电路的输出可交给任意第三方执行,不会泄露门限签名密钥的信息。然后定义了加密门限签名功能和混淆器的安全模型,存在不可伪造性和平均情况虚拟黑盒性质,并对其正确性和安全性进行证明。理论和仿真实验分析表明,对加密门限签名的混淆具有可行性。
Aiming at the key leakage security problem of the threshold signature
an encrypted threshold signature functionality was firstly proposed and securely obfuscated.The output of obfuscated circuit could be implemented by any third party without revealing the private key of threshold signature.Secondly
the security models of encrypted threshold signature functionality and the obfuscator were defined
such as the existential unforgeablity and the average case virtual black box property
and its correctness and security were proved.The analyses of theory and simulation experiment show that the obfuscation for encrypted threshold signature has feasibility.
DESMEDT Y , . Threshold cryptosystems [C ] // Advances in Cryptology-CRYPTO'89 . Berlin:Springer , 1989 : 1 - 14 .
YANG W , LUO W , LUO X , et al . Fully distributed certificateless threshold signature without random oracles [J ] . Science China(Information Sciences) , 2018 , 61 ( 9 ): 259 - 269 .
张艳硕 , 李文敬 , 陈雷 , 等 . 基于特征值的可验证特殊门限秘密共享方案 [J ] . 通信学报 , 2018 , 39 ( 8 ): 169 - 175 .
ZHANG Y S , LI W J , CHEN L , et al . Verifiable special threshold secret sharing scheme based on eigenvalue [J ] . Journal on Communications , 2018 , 39 ( 8 ): 169 - 175 .
LIBERT B , YUNG M . Adaptively secure non-interactive threshold cryptosystems [C ] // International Conference on Automata . Berlin:Springer , 2011 : 588 - 600 .
ZHOU G , ZENG P , YUAN X , et al . An efficient code-based threshold ring signature scheme with a leader-participant model [J ] . Security &Communication Networks,2017 , 2017 :1.
LI J , YUEN T H , KIM K . Practical threshold signatures without random oracles [C ] // International Conference on Provable Security . Berlin:Springer , 2007 : 198 - 207 .
陈立全 , 朱政 , 王慕阳 , 等 . 适用于移动互联网的门限群签名方案 [J ] . 计算机学报 , 2018 , 41 ( 5 ): 86 - 101 .
CHEN L Q , ZHU Z , WANG M Y , et al . A threshold group signature scheme for mobile Internet application [J ] . Chinese Journal of Computers , 2018 , 41 ( 5 ): 86 - 101 .
任艳丽 , 徐丹婷 , 张新鹏 , 等 . 基于门限环签名的可删除区块链 [J ] . 通信学报 , 2019 , 40 ( 4 ): 75 - 86 .
REN Y L , XU D T , ZHANG X P , et al . Deletable blockchain based on threshold ring signature [J ] . Journal on Communications , 2019 , 40 ( 4 ): 75 - 86 .
徐明 , 李旭如 , 刘朝斌 , 等 . 基于双重代理密钥的船舶自组网门限签名方案 [J ] . 通信学报 , 2018 , 39 ( 7 ): 170 - 179 .
XU M , LI X R , LIU C B , et al . Dual-proxy key-based threshold signature scheme for ship ad-hoc network [J ] . Journal on Communications , 2018 , 39 ( 7 ): 170 - 179 .
MOWBRAY M , PEARSON S , SHEN Y . Enhancing privacy in cloud computing via policy-based obfuscation [J ] . Journal of Supercomputing , 2012 , 61 ( 2 ): 267 - 291 .
SHI Y , ZHANG Q , LIANG J W , et al . Obfuscatable anonymous authentication scheme for mobile crowd sensing [J ] . IEEE Systems Journal , 2018 , PP ( 99 ): 1 - 12 .
BARAK B , GOLDREICH O , IMPSGLIAZZO R , et al . On the (im)possibility of obfuscating programs [J ] . Lecture Notes in Computer Science , 2001 , 2139 ( 2 ): 1 - 18 .
HOHENBERGER S , ROTHBLUM G N , SHELAT A , et al . Securely obfuscating re-encryption [M ] . Berlin : SpringerPress , 2007 .
HADA S , . Secure obfuscation for encrypted signatures [C ] // International Conference on Theory & Applications of Cryptographic Techniques . Berlin:Springer , 2010 : 92 - 112 .
WATERS B , . Efficient identity-based encryption without random oracles [C ] // International Conference on the Theory & Applications of Cryptographic Techniques . Berlin:Springer , 2005 : 14 - 127 .
BONEH D , BOYEN X , SHACHAM H . Short group signatures [C ] // 24th Annual International Cryptology Conference . Springer Berlin , 2004 : 41 - 55 .
SHI Y , ZHAO Q P , FAN H F , et al . Secure obfuscation for encrypted group signatures [J ] . Plos One , 2015 , 10 ( 7 ):1.
陈兴发 , 高崇志 , 姚正安 , 等 . 安全加密的环签名混淆器 [J ] . 中山大学学报(自然科学版) , 2014 , 53 ( 1 ): 8 - 17 .
CHEN X F , GAO C Z , YAO Z A , et al . Secure obfuscation for encrypted ring signatures [J ] . Acta Scientiarum Naturalium Universitatis Sunyatseni , 2014 , 53 ( 1 ): 8 - 17 .
SHI Y , HAN J X , FAN H F , et al . Protecting encrypted signature functions against intrusions on computing devices by obfuscation [J ] . IEEE Access , 2016 , 4 : 6401 - 6415 .
TAKAGI T , OKAMOTO T , OKAMOTO E , et al . Pairing-based cryptography–pairing 2007 [M ] . Berlin : SpringerPress , 2007 .
0
浏览量
560
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构