Loading...
|
Please use this identifier to cite or link to this item:
https://nccur.lib.nccu.edu.tw/handle/140.119/158482
|
Title: | 高效註冊式簽章 Efficient Registration-Based Signature |
Authors: | 黃賀軍 Huang, He-Jun |
Contributors: | 曾一凡 Tseng, Yi-Fan 黃賀軍 Huang, He-Jun |
Keywords: | 註冊基礎簽章 身份基礎簽章 金鑰託管 高效簽章方案 Registration-Based Signature ID-Based Signature Key Escrow Efficient Signature Scheme |
Date: | 2025 |
Issue Date: | 2025-08-04 13:59:05 (UTC+8) |
Abstract: | 數位簽章在數位通訊中確保真實性與完整性方面扮演著關鍵角色。然而,傳統的數位簽章方案依賴於公鑰基礎設施(PKI),而這種基礎設施可能複雜且難以在大規模環境中管理。身份基礎簽章(IBS)方案簡化了金鑰管理,因為它允許以任意識別碼作為公鑰,消除了對數位憑證的需求。儘管如此,IBS 方案仍存在金鑰託管問題,因為私鑰是由中央機構簽發,這帶來了偽造與金鑰洩漏的風險。為了解決這個問題,我們提出了一種新穎的註冊基礎簽章方案,其中用戶可以獨立產生自己的金鑰對,並將公鑰註冊到公共公告板上。我們的設計採用向量承諾,以實現註冊與簽章有效性的高效且非互動式驗證。這種方法消除了金鑰託管風險,同時保留了身份基礎密碼學的簡單性與實用性,使其更適合去中心化及大規模應用。 Digital signatures are essential for ensuring authenticity and integrity in digital communications. However, traditional schemes rely on public key infrastructures, which can be complex and difficult to manage at scale. Identity-based signature (IBS) schemes simplify key management by allowing arbitrary identifiers to serve as public keys, removing the need for digital certificates. Despite this advantage, IBS schemes suffer from the key escrow problem, as private keys are issued by a central authority, introducing risks of forgery and key compromise. To address this issue, we propose a novel registration-based signature scheme in which users independently generate their own key pairs and register their public keys on a public bulletin board. Our design uses vector commitments to allow efficient and non-interactive verification of registration and signature validity. This approach eliminates the key escrow risk while preserving the simplicity and practicality of identity-based cryptography, making it more suitable for decentralized and large-scale applications. |
Reference: | [AAB+97] H. Abelson, R. J. Anderson, S. M. Bellovin, et al., “The risks of key recovery, key escrow, and trusted third-party encryption,” World Wide Web J., vol. 2, pp. 241–257, 1997 (cit. pp. 2, 4, 7). [ABS17] M. Ambrona, G. Barthe, and B. Schmidt, “Generic transformations of predi- cate encodings: Constructions and applications,” in Advances in Cryptology – CRYPTO 2017, J. Katz and H. Shacham, Eds., Cham: Springer International Publishing, 2017, pp. 36–66 (cit. pp. 2, 3, 24). [BDL19] M. Bellare, W. Dai, and L. Li, The local forking lemma and its application to deterministic encryption, Cryptology ePrint Archive, Paper 2019/1017, 2019 (cit. p. 14). [BF01] D. Boneh and M. Franklin, “Identity-based encryption from the weil pairing,” in Advances in Cryptology — CRYPTO 2001, J. Kilian, Ed., Berlin, Heidel- berg: Springer Berlin Heidelberg, 2001, pp. 213–229 (cit. pp. 1, 7). [BH17] J. A. Berkowsky and T. Hayajneh, “Security issues with certificate authori- ties,” in 2017 IEEE 8th Annual Ubiquitous Computing, Electronics and Mo- bile Communication Conference (UEMCON), 2017, pp. 449–455 (cit. p. 1). [BHH+14] J. W. Bos, J. A. Halderman, N. Heninger, et al., “Elliptic curve cryptography in practice,” in Financial Cryptography and Data Security, N. Christin and R. Safavi-Naini, Eds., Berlin, Heidelberg: Springer Berlin Heidelberg, 2014,pp. 157–175 (cit. p. 8). [BJA+23] R. Bavdekar, E. Jayant Chopde, A. Agrawal, A. Bhatia, and K. Tiwari, “Post quantum cryptography: A review of techniques, challenges and standardizations,” in 2023 International Conference on Information Networking (ICOIN), 2023, pp. 146–151 (cit. p. 27). [Bon05] D. Boneh, “Schnorr digital signature scheme,” in Encyclopedia of Cryptogra- phy and Security, H. C. A. van Tilborg, Ed. Boston, MA: Springer US, 2005, pp. 541–542 (cit. p. 27). [BPS+23] G. Borin, E. Persichetti, P. Santini, F. Pintore, and K. Reijnders, A guide to the design of digital signatures based on cryptographic group actions, Cryptology ePrint Archive, Paper 2023/718, 2023 (cit. p. 1). [CF13] D. Catalano and D. Fiore, “Vector commitments and their applications,” in Public-Key Cryptography – PKC 2013, K. Kurosawa and G. Hanaoka, Eds., Berlin, Heidelberg: Springer Berlin Heidelberg, 2013, pp. 55–72 (cit. pp. 3, 9). [CFG+20] M. Campanelli, D. Fiore, N. Greco, D. Kolonelos, and L. Nizzardo, Incremen- tally aggregatable vector commitments and applications to verifiable decen- tralized storage, Cryptology ePrint Archive, Paper 2020/149, 2020 (cit. p. 9). [CMC+19] Y. Chen, J.-F. Martínez, P. Castillejo, and L. López, “A bilinear map pairing based authentication scheme for smart grid communications: Pauth,” IEEE Access, vol. 7, pp. 22 633–22 643, 2019 (cit. p. 8). [CS21] M. Chapple and D. Seidl, “Cryptography and the public key infrastructure,” in CompTIA Security+ Study Guide: Exam SY0-601. 2021, pp. 179–227 (cit. p. 1). [CTS+13] Y.-C. Chen, R. Tso, W. Susilo, X. Huang, and G. Horng, Certificateless sig- natures: Structural extensions of security models and new provably secure schemes, Cryptology ePrint Archive, Paper 2013/193, 2013 (cit. p. 4). [CY06] Y. Cai and X. Yan, “An improved anonymous id-based key issuing protocol,” in First International Conference on Innovative Computing, Information and Control - Volume I (ICICIC’06), vol. 1, 2006, pp. 472–475 (cit. p. 4). [DH76] W. Diffie and M. Hellman, “New directions in cryptography,” IEEE Transac- tions on Information Theory, vol. 22, no. 6, pp. 644–654, 1976 (cit. p. 1). [Eke21] M. Ekerå, “Quantum algorithms for computing general discrete logarithms and orders with tradeoffs,” Journal of Mathematical Cryptology, vol. 15, no. 1, pp. 359–407, 2021 (cit. p. 27). [GHK06] D. Galindo, J. Herranz, and E. Kiltz, “On the generic construction of identity- based signatures with additional properties,” in Advances in Cryptology – ASI- ACRYPT 2006, X. Lai and K. Chen, Eds., Berlin, Heidelberg: Springer Berlin Heidelberg, 2006, pp. 178–193 (cit. p. 2). [GHM+18] S. Garg, M. Hajiabadi, M. Mahmoody, and A. Rahimi, “Registration-based encryption: Removing private-key generator from ibe,” in Theory of Cryptog- raphy, ser. Theory of Cryptography, vol. 11239, Springer, 2018, pp. 689–718 (cit. pp. 4, 8). [GHM+19] S. Garg, M. Hajiabadi, M. Mahmoody, A. Rahimi, and S. Sekar, “Registration- based encryption from standard assumptions,” in Public-Key Cryptography – PKC 2019, D. Lin and K. Sako, Eds., Cham: Springer International Publishing, 2019, pp. 63–93 (cit. p. 5). [Gor05] D. M. Gordon, “Discrete logarithm problem,” in Encyclopedia of Cryptogra- phy and Security, H. C. A. van Tilborg, Ed. Boston, MA: Springer US, 2005, pp. 164–168 (cit. pp. 8, 14). [GRW+20] S. Gorbunov, L. Reyzin, H. Wee, and Z. Zhang, Pointproofs: Aggregating proofs for multiple vector commitments, Cryptology ePrint Archive, Paper 2020/419, 2020 (cit. p. 9). [HLW+22] S. Hohenberger, G. Lu, B. Waters, and D. J. Wu, Registered attribute-based encryption, Cryptology ePrint Archive, Paper 2022/1500, 2022 (cit. p. 5). [HLW+23] S. Hohenberger, G. Lu, B. Waters, and D. J. Wu, “Registered attribute-based encryption,” in Advances in Cryptology – EUROCRYPT 2023, C. Hazay and M. Stam, Eds., Cham: Springer Nature Switzerland, 2023, pp. 511–542 (cit. pp. 10, 18, 21). [KH04] K. Kurosawa and S.-H. Heng, “From digital signature to id-based identifica- tion/signature,” in Public Key Cryptography – PKC 2004, F. Bao, R. Deng, and J. Zhou, Eds., Berlin, Heidelberg: Springer Berlin Heidelberg, 2004, pp. 248– 261 (cit. p. 2). [KK12] R. Kaur and A. Kaur, “Digital signature,” in 2012 International Conference on Computing Sciences, 2012, pp. 295–301 (cit. p. 1). [LTY13] B.-H. Lim, S.-Y. Tan, and W.-C. Yau, “An enhanced public key infrastructure,” in 2013 International Conference on IT Convergence and Security (ICITCS), 2013, pp. 1–4 (cit. p. 1). [LY10] B. Libert and M. Yung, “Concise mercurial vector commitments and inde- pendent zero-knowledge sets with short proofs,” in Theory of Cryptography, D. Micciancio, Ed., Berlin, Heidelberg: Springer Berlin Heidelberg, 2010,pp. 499–517 (cit. pp. 3, 9, 27). [Odl85] A. M. Odlyzko, “Discrete logarithms in finite fields and their cryptographic significance,” in Advances in Cryptology, T. Beth, N. Cot, and I. Ingemarsson, Eds., Berlin, Heidelberg: Springer Berlin Heidelberg, 1985, pp. 224–314 (cit. pp. 8, 14). [Oka06] T. Okamoto, “Cryptography based on bilinear maps,” in Applied Algebra, Al- gebraic Algorithms and Error-Correcting Codes, M. P. C. Fossorier, H. Imai, S. Lin, and A. Poli, Eds., Berlin, Heidelberg: Springer Berlin Heidelberg, 2006, pp. 35–50 (cit. p. 8). [OLM05] J. Oh, K. Lee, and S. Moon, “How to solve key escrow and identity revocation in identity-based encryption schemes,” in Information Systems Security, S. Ja- jodia and C. Mazumdar, Eds., Berlin, Heidelberg: Springer Berlin Heidelberg, 2005, pp. 290–303 (cit. pp. 2, 4, 7). [PS06] K. G. Paterson and J. C. N. Schuldt, “Efficient identity-based signatures secure in the standard model,” in Information Security and Privacy, L. M. Batten and R. Safavi-Naini, Eds., Berlin, Heidelberg: Springer Berlin Heidelberg, 2006,pp. 207–222 (cit. p. 2). [Sen08] P. Sen, “Quantum algorithm for the discrete logarithm problem,” in Encyclo- pedia of Algorithms, M.-Y. Kao, Ed. Boston, MA: Springer US, 2008, pp. 683– 686 (cit. p. 27). [Sha85] A. Shamir, “Identity-based cryptosystems and signature schemes,” in Advances in Cryptology, G. R. Blakley and D. Chaum, Eds., Berlin, Heidelberg: Springer Berlin Heidelberg, 1985, pp. 47–53 (cit. pp. 1, 7). [TAB+20] A. Tomescu, I. Abraham, V. Buterin, et al., Aggregatable subvector commit- ments for stateless cryptocurrencies, Cryptology ePrint Archive, Paper 2020/527, 2020 (cit. p. 9). [WAP+18] L. Wang, G. Asharov, R. Pass, T. Ristenpart, and abhi shelat, Blind certificate authorities, Cryptology ePrint Archive, Paper 2018/1022, 2018 (cit. p. 1). [YL04] D. H. Yum and P. J. Lee, “Identity-based cryptography in public key manage- ment,” in Public Key Infrastructure, S. K. Katsikas, S. Gritzalis, and J. López, Eds., Berlin, Heidelberg: Springer Berlin Heidelberg, 2004, pp. 71–84 (cit. pp. 1, 7). [YSM09] T. H. Yuen, W. Susilo, and Y. Mu, How to construct identity-based signatures without the key escrow problem, Cryptology ePrint Archive, Paper 2009/421, 2009 (cit. p. 4). [YSM10] T. H. Yuen, W. Susilo, and Y. Mu, “How to construct identity-based signatures without the key escrow problem,” in Public Key Infrastructures, Services and Applications, F. Martinelli and B. Preneel, Eds., Berlin, Heidelberg: Springer Berlin Heidelberg, 2010, pp. 286–301 (cit. pp. 2, 4, 7). [ZZG+23] Z. Zhu, K. Zhang, J. Gong, and H. Qian, “Registered abe via predicate encod- ings,” in Advances in Cryptology – ASIACRYPT 2023, J. Guo and R. Steinfeld, Eds., Singapore: Springer Nature Singapore, 2023, pp. 66–97 (cit. p. 2). [ZZZ+24] Y. Zhang, J. Zhao, Z. Zhu, J. Gong, and J. Chen, “Registered attribute-based signature,” in Public-Key Cryptography – PKC 2024, Q. Tang and V. Teague, Eds., Cham: Springer Nature Switzerland, 2024, pp. 133–162 (cit. pp. 2–5, 10,24–27, 33–37). |
Description: | 碩士 國立政治大學 資訊科學系 112753136 |
Source URI: | http://thesis.lib.nccu.edu.tw/record/#G0112753136 |
Data Type: | thesis |
Appears in Collections: | [資訊科學系] 學位論文
|
Files in This Item:
File |
Description |
Size | Format | |
313601.pdf | | 694Kb | Adobe PDF | 0 | View/Open |
|
All items in 政大典藏 are protected by copyright, with all rights reserved.
|