计算机工程与应用 ›› 2020, Vol. 56 ›› Issue (5): 125-134.DOI: 10.3778/j.issn.1002-8331.1811-0226

• 网络、通信与安全 • 上一篇    下一篇

具有强前向安全性的动态门限签名方案

程亚歌,胡明生,公备,王利朋,徐二锋   

  1. 1.郑州师范学院 信息科学与技术学院,郑州 450044
    2.北京工业大学 计算机学院,北京 100124
  • 出版日期:2020-03-01 发布日期:2020-03-06

Dynamic Threshold Signature Scheme with Strong Forward Security

CHENG Yage, HU Mingsheng, GONG Bei, WANG Lipeng, XU Erfeng   

  1. 1.College of Information Science & Technology, Zhengzhou Normal University, Zhengzhou 450044, China
    2.College of Computer Sciences, Beijing University of Technology, Beijing100124, China
  • Online:2020-03-01 Published:2020-03-06

摘要:

传统密码体制的系统安全性建立在私钥安全的前提下,但是一旦私钥泄露系统将会存在较大的安全隐患。针对这一问题,提出了一种强前向安全的动态门限签名方案,方案基于中国剩余定理,无需可信中心,通过成员之间相互协作产生签名,有效地避免了因引入可信中心所导致的权威欺诈等问题。该方案定期更新成员私钥,解决了私钥泄露带来的安全隐患,同时该方案允许成员加入和退出。安全性分析表明,当前密钥泄露不会对已有签名和未来签名造成影响,因此方案具有前向和后向安全性,满足强前向安全性的要求。效率分析表明,与已有方案相比,该方案具有较高的执行效率。

关键词: 强前向安全性, 门限签名, 中国剩余定理, 秘密共享

Abstract:

The traditional cryptosystem is based on the security of private key. However if the private key is leaked, the user information may be exposed. Aiming at the problem, a strong forward-secure dynamic threshold signature scheme is proposed. The scheme is based on the Chinese remainder theorem without a dealer. The signature is generated through the cooperation of members, which solve the problem of authoritative fraud introduced by the dealer. The private keys are updated periodically to handle the threat of leakage. The new scheme allows members’ join and exit. Security analysis shows that both of the existing signatures and future signatures will not be affected by the leakage of the corresponding private keys, which means the new scheme has both the forward security and the backward security, and is therefore strong forward-secure. The efficiency analysis shows that the scheme is more efficient compared with the well-known existing schemes in the literature.

Key words: strong forward security, threshold signature, Chinese remainder theorem, secret sharing