[1]程小刚,郭韧,陈永红.群签名与广播加密的对偶性及应用[J].华侨大学学报(自然科学版),2017,38(2):207-211.[doi:10.11830/ISSN.1000-5013.201702014]
 CHENG Xiaogang,GUO Ren,CHEN Yonghong.Duality Between Group Signature and Broadcast Encryption and Its Applications[J].Journal of Huaqiao University(Natural Science),2017,38(2):207-211.[doi:10.11830/ISSN.1000-5013.201702014]
点击复制

群签名与广播加密的对偶性及应用()
分享到:

《华侨大学学报(自然科学版)》[ISSN:1000-5013/CN:35-1079/N]

卷:
第38卷
期数:
2017年第2期
页码:
207-211
栏目:
出版日期:
2017-03-20

文章信息/Info

Title:
Duality Between Group Signature and Broadcast Encryption and Its Applications
文章编号:
1000-5013(2017)02-0207-05
作者:
程小刚1 郭韧2 陈永红1
1. 华侨大学 计算机科学与技术学院, 福建 厦门 361021;2. 华侨大学 工商管理学院, 福建 泉州 362021
Author(s):
CHENG Xiaogang1 GUO Ren2 CHEN Yonghong1
1. College of Computer Science and Technology, Huaqiao University, Xiamen 361021, China; 2. College of Business Administration, Huaqiao University, Quanzhou 362021, China
关键词:
群签名 广播加密 对偶性 NP证据加密 成员撤销
Keywords:
group signature broadcast encryption duality NP witness encryption membership revocation
分类号:
TP309
DOI:
10.11830/ISSN.1000-5013.201702014
文献标志码:
A
摘要:
提出群签名(GS)与广播加密(BE)是一对关系密切的对偶密码系统,类似公开加密与普通签名的对偶关系,即基于GS方案可以构建BE方案.而基于BE方案也可以构建GS方案.文中给出实现这种对偶关系的具体构建方法与步骤,即基于NP(non-deterministic polynomial)证据加密(WE)可把一个可撤销群签名方案转换为一个可撤销广播加密方案,而基于非交互式零知识(NIZK)证明可把一个撤销广播加密方案转换为一个可撤销群签名方案.最后,指出基于广播加密的高效可撤销群签名方案可以纳入文中所提出的框架中
Abstract:
Group signature(GS)and broadcast encryption(BE)are shown to be dual with each other, similar with the duality between public key encryption(PKE)and digital signature. Namely, BE can be transformed to a GS scheme and vice versa. Concrete construction methods and procedures are given i.e., a revocable GS scheme can be transformed to a BE scheme based on NP(non-deterministic polynomial)witness encryption(WE)and a revocable BE can be transformed to a GS based on non-interactive zero knowledge(NIZK)proof. Finally, it point out that an efficient revocable GS scheme based on BE is also shown to be one incarnation of our framework.

参考文献/References:

[1] CHAUM D,HEYST E.Group signatures[C]//DAVIES D.Advances in Cryptology: EUROCRYPT’91.Heidelberg:Springer-Verlag,1991:257-265.
[2] 程小刚,王箭,杜吉祥.群签名综述[J].计算机应用研究,2013,30(10):2881-2886.
[3] 陈晓峰,王育民.基于匿名通讯信道的安全电子投票方案[J].电子学报,2003,31(3):390-393.
[4] 李梦东,杨义先,马春光,等.由群签名实现的可撤销匿名性的电子现金方案[J].北京邮电大学学报,2005,28(2):30-33.
[5] BRICKELL E,LI J.Enhanced privacy ID: A direct anonymous attestation scheme with enhanced revocation capabilities[J].IEEE Transactions on Dependable and Secure Computing,2012,9(3):345-360.
[6] AFANASYEV M,KOHNO T,MA J,et al.Privacy-preserving network forensics[J].Commun ACM,2011,54(5):78-87.
[7] FIAT A,NAOR M.Broadcast encryption[C]//STINSON D R.Advances in Cryptology: CRYPTO’93.Heidelberg: Springer-Verlag,1994:480-491.
[8] CHOR B,FIAT A,NAOR M.Tracing traitors[C]//DESMEDT Y G.Advances in Cryptology: CRYPTO’94.Heidelberg:Springer-Verlag,1994:257-270.
[9] KIAYIAS A,YUNG M.Extracting group signatures from traitor tracing schemes[C]//BJHAM E.Advances in Cryptology: EUROCRYPT 2003.Heidelberg:Springer-Verlag,2003:630-648.
[10] NAOR D,NAOR M,LOTSPIECH J.Revocation and tracing schemes for stateless receivers[C]//KILIAN J.Advances in Cryptology: CRYPTO 2001.Heidelberg:Springer-Verlag,2001:41-62.
[11] 张德栋,马兆丰,杨义先,等.群签名中成员撤销问题解决方案[J].通信学报,2014,35(3):193-200.
[12] GARG S,GENTRY C,SAHAI A,et al.Witness encryption and its applications[C]//Proceedings of the Annual Acm Symposium on Theory of Computing.New York:[s.n.],2013:467-476.doi:10.1145/2488608.2488667.
[13] DODIS Y,FAZIO N.Public key broadcast encryption for stateless receivers[C]//Digital Rights Management.Heidelberg:Springer-Verlag,2003:61-80.
[14] LIBERT B,PETERS T,YUNG M.Scalable group signatures with revocation[C]//POINTCHEVAL D,JOHANSSON T.Advances in Cryptology: EUROCRYPT 2012.Heidelberg:Springer-Verlag,2012:609-627.
[15] LIBERT B,PETERS T,YUNG M.Group signatures with almost-for-free revocation[C]//SAFAVI-NAINI R,CANETTI R.Advances in Cryptology: CRYPTO 2012.Heidelberg:Springer-Verlag,2012:571-589.
[16] LIBERT B,YUNG M.Concise mercurial vector commitments and independent zero-knowledge sets with short proofs[C]//International Conference on Theory of Cryptography.Heidelberg:Springer-Verlag,2010:499-517.
[17] CATHALO J,LIBERT B,YUNG M.Group encryption: Non-interactive realization in the standard model[C]//MATSUI M.Advances in Cryptology:ASIACRYPT 2009.Heidelberg: Springer-Verlag,2009:179-196.
[18] RIVEST R L,SHAMIR A,TAUMAN Y.How to leak a secret[C]//BOYD C.Advances in Cryptology:ASIACRYPT 2001.Heidelberg: Springer,2001:552-565.
[19] 韩金广,亢保元,王庆菊.面向群通信的门限签名方案的密码学分析[J].华侨大学学报(自然科学版),2008,29(2):213-217.doi:10.11830/ISSN.1000-5013.2008.02.0213.

相似文献/References:

[1]程小刚,郭韧,周长利,等.层次匿名群签名的概念与构建[J].华侨大学学报(自然科学版),2022,43(6):819.[doi:10.11830/ISSN.1000-5013.202202009]
 CHENG Xiaogang,GUO Ren,ZHOU Changli,et al.Concept and Construction of Group Signature With Hierarchy Anonymity[J].Journal of Huaqiao University(Natural Science),2022,43(2):819.[doi:10.11830/ISSN.1000-5013.202202009]

备注/Memo

备注/Memo:
收稿日期: 2016-05-22
通信作者: 程小刚(1973-),男,讲师,博士,主要从事信息安全、密码学的研究.E-mail:cxg@hqu.edu.cn.
基金项目: 国家自然科学基金资助项目(61370007); 福建省自然科学基金资助项目(2016J01336); 福建省社会科学规划项目(FJ2016B090); 华侨大学高层次人才科研启动项目(16BS309)
更新日期/Last Update: 2017-03-20