用户名: 密码: 验证码:
A New Transitive Signature Scheme
详细信息    查看全文
  • 关键词:\(\mathrm {M2SDH}\) ; ; Transitive signature ; Transitively unforgeability
  • 刊名:Lecture Notes in Computer Science
  • 出版年:2016
  • 出版时间:2016
  • 年:2016
  • 卷:9955
  • 期:1
  • 页码:156-167
  • 全文大小:233 KB
  • 参考文献:1.Bellare, M., Neven, G.: Transitive signatures based on factoring and RSA. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, pp. 397–414. Springer, Heidelberg (2002). doi:10.​1007/​3-540-36178-2_​25 CrossRef
    2.Bellare, M., Neven, G.: Transitive signatures: new schemes and proofs. IEEE Trans. Inf. Theor. 51(6), 2133–2151 (2005). doi:10.​1007/​3-540-36178-2_​25 MathSciNet CrossRef MATH
    3.Boneh, D., Boyen, X.: Short signatures without random oracles. IACR CryptologyePrint Archive 2004, 171 (2004). http://​eprint.​iacr.​org/​2004/​171
    4.Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and verifiably encrypted signatures from bilinear maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416–432. Springer, Heidelberg (2003). doi:10.​1007/​3-540-39200-9_​26 CrossRef
    5.Boyen, X., Waters, B.: Compact group signatures without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 427–444. Springer, Heidelberg (2006). doi:10.​1007/​11761679_​26 CrossRef
    6.Boyen, X., Waters, B.: Full-domain subgroup hiding and constant-size group signatures. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450. Springer, Heidelberg (2007). doi:10.​1007/​978-3-540-71677-8_​1
    7.Camacho, P., Hevia, A.: Short transitive signatures for directed trees. IACR Cryptology ePrint Archive 2011, 438 (2011). http://​eprint.​iacr.​org/​2011/​438
    8.Gong, Z., Huang, Z., Qiu, W., Chen, K.: Transitive signature scheme from LFSR. J. Inf. Sci. Eng. 26(1), 131–143 (2010)MathSciNet MATH
    9.Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. Electronic Colloquium on Computational Complexity (ECCC), 14(053) (2007). http://​eccc.​hpi-web.​de/​eccc-reports/​2007/​TR07-053/​index.​html
    10.Liang, X., Cao, Z., Shao, J., Lin, H.: Short group signature without random. In: Qing, S., Imai, H., Wang, G. (eds.) ICICS 2007. LNCS, vol. 4861, pp. 69–82. Springer, Heidelberg (2007). doi:10.​1007/​978-3-540-77048-0_​6 CrossRef
    11.Ma, C., Wu, P., Gu, G.: A new method for the design of stateless transitive signature schemes. In: Shen, H.T., Li, J., Li, M., Ni, J., Wang, W. (eds.) APWeb 2006. LNCS, pp. 897–904. Springer, Heidelberg (2006). doi:10.​1007/​11610496_​124 CrossRef
    12.Micali, S., Rivest, R.L.: Transitive Signature Schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 236–243. Springer, Heidelberg (2002). doi:10.​1007/​3-540-45760-7_​16 CrossRef
    13.Neven, G.: A simple transitive signature scheme for directed trees. Theor. Comput. Sci. 396(1–3), 277–282 (2008). doi:10.​1016/​j.​tcs.​2008.​01.​042 MathSciNet CrossRef MATH
    14.Rivest, R.L., Hohenberger, S.R.: The cryptographic impact of groups with infeasible inversion. Masters thesis, MIT (2003)
    15.Shahandashti, S.F., Salmasizadeh, M., Mohajeri, J.: A provably secure short transitive signature scheme from bilinear group pairs. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 60–76. Springer, Heidelberg (2004)CrossRef
    16.Wang, L., Cao, Z., Zheng, S., Huang, X., Yang, Y.: Transitive signatures from braid groups. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 183–196. Springer, Heidelberg (2007). doi:10.​1007/​978-3-540-77026-8_​14 CrossRef
    17.Wei, V.K.: Tight reductions among strong Di e-Hellman assumptions. IACR Cryptology ePrint Archive 2005, 57 (2005). http://​eprint.​iacr.​org/​2005/​057
    18.Yi, X.: Directed transitive signature scheme. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 129–144. Springer, Heidelberg (2007). doi:10.​1007/​11967668_​9 CrossRef
    19.Zhang, F., Safavi-Naini, R., Susilo, W.: An efficient signature scheme from bilinear pairings and its applications. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 277–290. Springer, Heidelberg (2004). doi:10.​1007/​978-3-540-24632-9_​20 CrossRef
  • 作者单位:Chao Lin (17)
    Fei Zhu (17)
    Wei Wu (17)
    Kaitai Liang (18)
    Kim-Kwang Raymond Choo (19) (20)

    17. Fujian Provincial Key Laboratory of Network Security and Cryptology, School of Mathematics and Computer Science, Fujian Normal University, Fuzhou, 350007, China
    18. Department of Computer Science, Aalto University, Espoo, Finland
    19. Department of Information Systems and Cyber Security, University of Texas at San Antonio, San Antonio, USA
    20. School of Information Technology & Mathematical Sciences, University of South Australia, Adelaide, Australia
  • 丛书名:Network and System Security
  • ISBN:978-3-319-46298-1
  • 刊物类别:Computer Science
  • 刊物主题:Artificial Intelligence and Robotics
    Computer Communication Networks
    Software Engineering
    Data Encryption
    Database Management
    Computation by Abstract Devices
    Algorithm Analysis and Problem Complexity
  • 出版者:Springer Berlin / Heidelberg
  • ISSN:1611-3349
  • 卷排序:9955
文摘
We present a novel design for stateless transitive signature (\(\mathrm {TS}\)) for undirected graph to authenticate dynamically growing graph data. Our construction is built on the widely studied \(\mathrm {ZSS}\) signature technology [19] with bilinear mapping, and using general cryptographic hash functions (e.g., \(\mathrm {SHA}\)-512 and \(\mathrm {MD}6\)). Compared with the existing stateless \(\mathrm {TS}\) schemes for undirected graph in the literature, our scheme is more efficient. The scheme is also proven transitively unforgeable against adaptive chosen-message attack under the \(\mathrm {M2SDH}\) assumption in the random oracle model.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700