Font Size: a A A

Research On Group-Oriented Digital Signature And Signcryption

Posted on:2008-04-05Degree:DoctorType:Dissertation
Country:ChinaCandidate:M X YangFull Text:PDF
GTID:1118360272466914Subject:Information security
Abstract/Summary:PDF Full Text Request
The emergence of the Internet changes people's ways of life and work. It also changes the ways of communication, conservation and transaction of governments, enterprise and other organizations. But Internet is an open system, it is not designed with the security consideration. Anybody including malicious users can access the network, so any data connected to the network are threaten by theft, abuse or tamper. Any data from the network may be personated or forged. Also, dishonest users may deny their behaviors that have happened in fact.With the widely application of the computer networks and communication technologies authentication systems have developed rapidly recent years. It becames one of the most important research directions in cryptography. Digital signature technology the main issue of authentication systems. It provides authentication, integrity and non-repudiation services and can solve the repudiation, forgery, tamper and personation problems and consequently enables e-business, e-government and so on. With the rapidly development of e-business and e-government gernal digital signature technology that the signature is signed by a single user can not satisfy the growing requirement any longer. As a result, the signature technologies in multi-user settings and signature technologies with specificated properties becames important new directions in authentication researches. Group oriented signature with specificated property is a kind of signature in multi-user settings and is widely applicable in real life.We studied the following group oriented signature technologies including group signature, threshold signature, order-specified signature and signcryption in this paper. We analyzed several digital signature schemes and proposed several new digital signature schemes in multi-user settings.In RSA based threshold signature systems, some parameters including the public parameter n and e should be shared among the parties, while the private key d should be shared by the parties. Each party keeps its private share secret and there is not a sub set of the parties less than t can recover the private key d. There are some problems such as efficient bottleneck and single point failure when these parameters generated by the Trusted Center. To deal with these problems, we proposed an efficient two party RSA secret key sharing generation scheme based on a homomorphic encryption, which is semantically secure under the prime residuosity assumption is proposed in this paper. At the stage of computing RSA modulo N, an initial distributed primality test protocol is used to reduce the computation complexity and increase the probability of N being a two-prime product. On the other aspect, the homomorphic encryption based sharing conversion protocols is devised and adopted in multi-party computing modulus N and secret key d. Comparing to any sharing conversion protocols based on oblivious transfer protocol, the homomorphic encryption based sharing conversion protocols are of high performance. Our scheme resists the passive attack and since a method of verifying the sharing was introduced in, the scheme can resists any cheating behaviors too. Security proof, computation complexity and communication complexity analysis are given at last.Threshold signature schemes are useful in MANET because of the mobility and weak connectivity. Meanwhile, order-specified multi-signature schemes are valuable in some multi-level security systems. To meet such kind of requirements, we proposed a secure threshold order-specified multi-signature scheme based on RSA in this paper. The scheme is designed based on a modified threshold RSA signature scheme and an order-specified. It has a certain extent exact security. Proof is given in the random oracle model and the computational and spatial complexity are presented at the end.In multisignature schemes signers can sign either in a linear order or not in any specified order, but neither of them is adequate in some scenarios where require mixture using of orderless and ordered multisignature. Most order-specified multisignatures specified the orders as linear ones. In this paper, we proposed an order-specified multisignature scheme based on DSA secure against active insider attack. To our knowledge, it is the first order-specified multisignature scheme based on DSA signature scheme, in which signers can sign in flexible order represented by series-parallel graphs. In the multisignature scheme verification to both signers and signing order are available. The security of the scheme is proved by reduce to an identification scheme that is proved have some concrete security. The running time of verifying a signature is comparable to previous schemes while the running time of multisignature generation and the space needed is less than those schemes. Most previous multi-signature schemes based on RSA only support signing in a serial order. To meet the need of signing in more complex order, we proposed a structured multi-signature scheme based on RSA. The size of the multi-signature and the multi-signature verification computational cost of are the same as that of single RSA signature scheme and the computational cost of signing is proportion to the increase of signers. The security of the proposed scheme is reduced the complexity of inverting RSA.Signcryption is a new crypto primitive to model a process achieving privacy and authenticity simultaneously. Besides privacy and authenticity, non-repudiation is also a pre-requisite property a signcryption for a signcryption scheme. To achieve the objective, it is required that the signcryption must be publicly verifiable which in turn brings new security troubles. We proposed a publicly verifiable short signcryption scheme which is strong existentially unforgeable under active chosen message attack and is of strong confidentiality under the active chosen cipher-text attack in the flexible unsigncryption oracle. All the security proofs is given standard model without using random oracles.
Keywords/Search Tags:cryptography, digital signature, multisignature, threshold signature, provable security, signcryption
PDF Full Text Request
Related items