Font Size: a A A

Study And Design On Public Key Cryptosystems With Additional Properties

Posted on:2010-12-07Degree:DoctorType:Dissertation
Country:ChinaCandidate:X M HuFull Text:PDF
GTID:1228360275454719Subject:Computer application technology
Abstract/Summary:PDF Full Text Request
With the rapid development of computer network and information technology, usualdigital signatures and public key encryption systems couldn’t satisfy the society require-ment. So, people propose public key cryptosystems with additional properties or additionalfunctions. Public key cryptosystems with additional properties include public key encryptionsystems with additional properties and digital signatures with additional properties. In recentyears, according to the various requirements of actual application background, many domes-tic and foreign scholars and experts have made a deep study on the public key cryptosystemswith additional properties, and proposed many public key cryptosystems with additionalproperties. However, so far, the research on public key cryptosystems with additional prop-erties is not ideal enough. There is still many open problems which need be solved. Thispaper studies on the remained and open problems of public key cryptosystems with addi-tional properties and proposes some valid schemes. The main achievements of this paper areas follows:1. From the point of view of correspondence’s bandwidth, the research on the identity-based short proxy signatures is quite significant. Nevertheless, relative study is notbroad at present. Thus, this paper studies and designs on identity-based short proxysignature schemes. First, we proposed a novel proxy key generation protocol in whichthe warrant is the proxy public key for the first time. Then, we combine the protocolwith an identity- based signature scheme to construct a new identity-based short proxysignature scheme (similarity with other identity-based signature schemes). Last, weanalysis the security of the new scheme, and compare the proposed identity-basedproxy signature scheme with all previous proxy signature schemes. Due to the newscheme doesn’t include any parameters for rebuilding the proxy public key, it has thefollowed virtues: the proxy signature is short and the verification of the proxy signatureis fast. 2. Research on blind signature is an important subject in public key cryptosystems withadditional properties, and many scholars made a deep study on it and proposed manyblind signature schemes. However, their schemes are not very efficient in term of se-curity reduction. As far as we know, Pointcheval and Stern’s open problem“how toconstruct a blind signature scheme whose security reduction is polynomial in the sizeof the keys and in the number of interactions with the signer”yet have not been solved.Thus, this paper studies and designs on (identity-based) blind signature schemes. First,we propose a blind signature scheme and provide provable security proof in the ran-dom oracle which the security reduction is polynomial in the size of the keys and inthe number of interactions with the signer. Then, based on Gentry’s identity-basedencryption schemes, we propose an identity-based blind signature scheme which isthe first fully concurrently secure in the standard model with tight security reductionwithout using random oracle and a common reference string.3. Identity-based (restrictive) partially blind signature schemes have broad applicationsin electronic cash systems etc. Until now, many schemes have been proposed. How-ever, their schemes are not very efficient in term of computation cost. Thus, this paperstudies and designs on identity-based (restrictive) partially blind signature schemes.First, we analysis the security of Chen et al.’s identity-based restrictive partially blindsignature schemes and show that their scheme is not secure and doesn’t satisfy theproperty of restrictiveness. Then, we propose an new identity-based restrictive par-tially blind signature scheme as the improvement of Chen et al.’s scheme. And we alsopropose new an identity-based partially blind signature schemes. Last, we analysis thesecurity of the proposed schemes and prove that they are secure, and we compare ourschemes with other schemes in term of computation cost, and the comparison showsthat our schemes are simpler and more efficient.4. (Blind) proxy multi-signature is the research hotpoint recently. Until now, many(blind) proxy multi-signature schemes have been proposed. However, a majority ofthese schemes are insecure. Thus, this paper studies and designs on (blind) proxymulti-signature schemes. First, we analysis the security of some (blind) proxy multi-signature schemes and find that these schemes are insecure and suffer from the forgeryattack of original signer, namely any original signer can forge a valid (blind) proxymulti-signature. Then, in order to overcome the drawback, we propose some improved(blind) proxy multi-signature schemes, and the improved schemes not only overcome the original scheme’s drawback and are proved secure but also have more efficient.5. As far, it has ten years from the appearance to now of proxy re-encryption and proxyre- signature, but research on proxy re-encryption and proxy re-signature still is indevelopment stage. The literatures on identity-based proxy re-encryption and proxyre- signature can be counted on one’s fingers. Thus, this paper studies and designs onidentity-based proxy re-encryption schemes and proxy re-signature schemes. First,based on Waters’identity-based encryption scheme, we propose the first fully se-cure identity-based proxy re-encryption scheme in the standard model. However, thescheme has the inherent drawbacks of Waters’s scheme, namely the construction ofscheme needs many public parameters and security reduction is loose. Then, in orderto overcome these drawback, we propose another identity-based proxy re-encryptionscheme which is fully provable secure in the standard model with a tight security re-duction, and also it has a short public parameters. Last, we propose the first practicaland fully provable secure identity-based proxy re-signature scheme in the standardmodel with a tight security reduction, and it also has a short public parameters.6. This paper studies and designs on hierarchical identity-based encryption schemes andhierarchical identity-based signature schemes. First, we analysis the security of Auet al.’s hierarchical identity-based encryption scheme and signature scheme, and showthat theirs schemes are insecure. Then, we propose a new hierarchical identity-basedencryption scheme, and provide the provable security proof in the standard model.Last, we compare our scheme with all previous hierarchical identity-based encryp-tion schemes which are secure in the standard model. The comparison show that ourscheme has the followed advantages: a very tight security reduction, constant cipher-text size, namely the ciphertext size is not adding with the hierarchical addition. So,we solve the open problem proposed by Chatterjee and Sarkar: how to construct a hier-archical identity-based encryption scheme that security degradation isn’t exponentialin the number of levels of the hierarchical identity-based encryption scheme.
Keywords/Search Tags:Proxy signature, blind signature, proxy re-signature, proxy re-encryption, hierarchical signature, hierarchical encryption, provable security
PDF Full Text Request
Related items