Font Size: a A A

Research On A Few Digital Signatures

Posted on:2016-02-21Degree:DoctorType:Dissertation
Country:ChinaCandidate:X SunFull Text:PDF
GTID:1108330488473903Subject:Cryptography
Abstract/Summary:PDF Full Text Request
With the in-depth research of public-key cryptography and the rapid growth of network applications, digital signature, which is a foundational cryptographic primitive in modern information systems, has been greatly developed. Usually digital signature can assure authentication, integrity and non-repudiation. However, more security needs have been proposed, which require digital signature to provide additional security functions. Therefore, digital signatures with additional properties become a research hotspot. Among them, our research has focused on identity-based signatures, designated verifier signature and proxy signature. The main contributions are as follows:1. For resource-constrained network environment, we propose a new identity-based signature scheme. The new scheme is proven to be existentially unforgeable against chosen-principle and chosen-message(CP-CM) attackers who are the strongest attackers so far defined for identity-based signatures. The security of our scheme relies on the standard computational Diffie-Hellman(CDH) assumption. The proof is given in the random oracle model where a hash function modeled as random oracle. Analysis shows that our scheme is also more efficient than the state of the art in terms of computation and communication.2. To eliminate the single-point problem, we present a variant of the above identity-based signature scheme with robust key generation.There are a certain number of KGCs(Key Generation Centor) in the new scheme.By using standard secret sharing technologies,the sysem can work securely even if some KGCs collapse or are compromised. With slightly modification, we show that our identity-based signature scheme can be used as a proxy signature scheme, in the identity-based setting, which has been proved that only one who was authorized and obtained a delegatee signing key can sign on behalf of the original signer. We employ the provably secure batch verification technique to speed up the signature verification when one needs to verify a pool of signatures from different signer. This improvement is significant and suitable for multi-user setting where real-time response may be critical.3. For robust key generation, a standard Shamir’s threshold secret-sharing technology is used in the above variant of the identity-based signature scheme. However,the Shamir’s threshold secret-sharing scheme can be subject to cheating by one or more dishonest participants. To avoid the dishonesty of one participant, two constructions of 1-cheating immune secret-sharing functions which can immune to one dishonest participant cheating are presented. Then a method for constructing new 1-cheating immune secret-sharing functions from known ones is given.4. We propose two strong designated verifier signature(SDVS) schemes based on two post-quantum key agreement protocols. One protocol is based on a problem about an isogeny between supersingular elliptic curves. The problem is hypothetically strong against a quantum computer. Another protocol is based on the computational difficulty to solve multivariate algebraic equations of high degree. Our proposals are the first instantiations of a basic design idea about SDVS that are potentially secure against a quantum computer.5. We propose a bimodal lattice based designated verifier signature(DVS) schemes which is conjectured to be immune to quantum attack. It’s based on the Small Integer Solution(SIS) problem which is hypothetically strong against a quantum computer. Two security properties which are unforgeability and non-transferability are proved to be satisfied.
Keywords/Search Tags:Identity-Based Signature, Random Oracle Model, Secret Sharing Scheme, Cheating Immune, Designated Verifier Signature, Quantum Computer, Isogenies, Multivariate Algebraic Equations, Bimodal Lattice
PDF Full Text Request
Related items