计算机应用 ›› 2018, Vol. 38 ›› Issue (4): 1041-1045.DOI: 10.11772/j.issn.1001-9081.2017092242

• 网络空间安全 • 上一篇    下一篇

基于中国剩余定理的动态门限签名方案

王岩, 侯整风, 章雪琦, 黄梦洁   

  1. 合肥工业大学 计算机与信息学院, 合肥 230009
  • 收稿日期:2017-09-14 修回日期:2017-11-27 出版日期:2018-04-10 发布日期:2018-04-09
  • 通讯作者: 王岩
  • 作者简介:王岩(1993-),女,安徽阜阳人,硕士研究生,主要研究方向:秘密共享、门限签名;侯整风(1958-),男,安徽和县人,教授,硕士,主要研究方向:深度检测防火墙、门限秘密共享、网络安全协议。
  • 基金资助:
    国家自然科学基金资助项目(61572167);安徽省自然科学基金资助项目(1608085MF141)。

Dynamic threshold signature scheme based on Chinese remainder theorem

WANG Yan, HOU Zhengfeng, ZHANG Xueqi, HUANG Mengjie   

  1. School of Computer and Information, Hefei University of Technology, Hefei Anhui 230009, China
  • Received:2017-09-14 Revised:2017-11-27 Online:2018-04-10 Published:2018-04-09
  • Supported by:
    This work is partially supported by the National Natural Science Foundation of China (61572167), the Natural Science Foundation of Anhui Province (1608085MF141).

摘要: 针对移动攻击,提出一种基于中国剩余定理(CRT)的动态门限签名方案。首先,成员交换影子产生各自的私钥和组公钥,然后由成员协作产生部分签名,最后通过部分签名合成签名。方案在签名过程中没有暴露组私钥,从而保证组私钥可重复使用;方案允许成员定期更新私钥,且组公钥不变,以保证更新前的签名仍然有效;此外,方案允许新成员加入,并保证老成员私钥和组私钥不会泄露。分析表明,该方案具有良好的前向安全性,能够有效地抵抗移动攻击;且理论分析和仿真实验结果表明,与基于Lagrange插值多项式方案相比,该方案更新时间消耗为常数级,时间效率较高。

关键词: 门限签名, 中国剩余定理, 移动攻击, 私钥更新, 成员加入

Abstract: To resist mobile attacks, a new dynamic threshold signature scheme based on Chinese Remainder Theorem (CRT) was proposed. Firstly, members exchanged their shadows to generate their private keys and the group public key. Secondly, a partial signature was generated by cooperation. Finally, the partial signature was used to synthesize the signature. The scheme does not expose the group private key in the signature process, so that the group private key can be reused. The members update their private keys periodically without changing the group public key to ensure that the signature is still valid before update. Besides, the scheme allows new members to join while keeping the old member's private keys and group private key unexposed. The scheme has forward security, which can resist mobile attacks effectively. Theoretical analysis and simulation results show that, compared with the proactive threshold scheme based on Lagrange interpolation, the updating time consumption of the proposed scheme is constant, therefore the scheme has time efficiency.

Key words: threshold signature, Chinese Remainder Theorem (CRT), mobile attack, private key update, member join

中图分类号: