基于身份的多接收者(多消息)匿名混合签密机制
作者:
作者单位:

作者简介:

周彦伟(1986-),男,甘肃通渭人,博士生,工程师,主要研究领域为密码学,信息安全;王青龙(1970-),男,博士,副教授,主要研究领域为密码学及其应用;杨波(1963-),男,博士,教授,博士生导师,主要研究领域为密码学和信息安全.

通讯作者:

杨波,E-mail:byang@snnu.edu.cn

中图分类号:

TP309

基金项目:

国家重点研发计划(2017YFB0802000);国家自然科学基金(61572303,61772326);信息安全国家重点实验室(中国科学院信息工程研究所)开放课题(2017-MS-03);"十三五"国家密码发展基金(MMJJ20170216);中央高校基本科研业务费专项资金(GK201702004)


Anonymous Hybrid Signcryption Scheme with Multi-Receiver (Multi-Message) Based on Identity
Author:
Affiliation:

Fund Project:

National Key Research and Development Program of China (2017YFB0802000); National Natural Science Foundation of China (61572303, 61772326); Foundation of State Key Laboratory of Information Security (Institute of Information Engineering, The Chinese Academy of Sciences) (2017-MS-03); National Cryptography Development Fund during the "13th Five-year Plan" Period (MMJJ20170216); Fundamental Research Funds for the Central Universities (GK201702004)

  • 摘要
  • |
  • 图/表
  • |
  • 访问统计
  • |
  • 参考文献
  • |
  • 相似文献
  • |
  • 引证文献
  • |
  • 资源附件
  • |
  • 文章评论
    摘要:

    为了满足广播环境下通信数据的机密性和认证性需求以及消息收发双方的匿名性,提出了基于身份的多接收者匿名混合签密机制,满足收发双方的匿名性保护需求,并且接收者具有解密独立性.正确性分析及安全性证明表明,该机制是安全、有效的多接收者匿名混合签密机制.相对于现有方案,除了具有保密性和不可伪造性之外,该机制具有更优的性能,如更高的匿名性、公开验证性等.将该机制改进后,提出了具有收发双方匿名性、公开验证性、不可否认性等安全属性的多接收者多消息混合签密机制,实现了广播通信环境下用户的多消息发送需求.

    Abstract:

    Authentication and confidentiality, as well as sender and receiver anonymity are essential in broadcast communication. In this paper, an anonymous hybrid signcryption scheme with multi-receiver is proposed using identity-based cryptography. The proposal does not contain receiver's identity list, and the identity of sender is included in an identity set. Thus, it not only obtains the receiver's anonymity, but also achieves the sender's anonymity. Additionally, the proof of security and the analysis of correctness demonstrate that the scheme is secure and effective. Compared with the pre-existing schemes, the proposal enjoys better performances in many perspectives, including confidentiality, unforgeability, higher anonymity of sender and receiver and public verifiability. Moreover, the presented method can be improved to develop an efficient construction of hybrid signcryption scheme with multi-message and multi-receiver, which can obtain these security properties, such as sender and receiver anonymity, public verifiability and non-repudiation. Finally, the new variant can achieve the requirement of sending multi-message in broadcast communication.

    参考文献
    相似文献
    引证文献
引用本文

周彦伟,杨波,王青龙.基于身份的多接收者(多消息)匿名混合签密机制.软件学报,2018,29(2):442-455

复制
分享
文章指标
  • 点击次数:
  • 下载次数:
  • HTML阅读次数:
  • 引用次数:
历史
  • 收稿日期:2016-09-18
  • 最后修改日期:2016-11-17
  • 录用日期:
  • 在线发布日期: 2017-03-27
  • 出版日期:
您是第位访问者
版权所有:中国科学院软件研究所 京ICP备05046678号-3
地址:北京市海淀区中关村南四街4号,邮政编码:100190
电话:010-62562563 传真:010-62562533 Email:jos@iscas.ac.cn
技术支持:北京勤云科技发展有限公司

京公网安备 11040202500063号