节点文献

数字签名理论及应用若干研究

Research on Theory and Applications of Digital Signature

【作者】 王明文

【导师】 朱清新;

【作者基本信息】 电子科技大学 , 计算机应用技术, 2007, 博士

【摘要】 伴随着计算机网络技术的发展,信息安全问题倍受关注。与安全领域的其它技术相比,数字签名技术在身份认证、数据完整性和抗否认等方面都具有不可替代的作用,因此在军事、通信、电子商务和电子政务等许多领域获得了广泛的应用。本文比较系统地对数字签名理论、方法和应用进行了研究,并在前人工作的基础上,重点研究了门限签名、群签名、环签名和XML签名等数字签名方案中的若干技术问题,获得了一些有意义的成果。在门限签名方案的研究中,主要工作如下:(1)基于Boneh等学者的分布式RSA密钥产生协议和Shamir秘密共享方案,提出了一个新的不需要可信中心的门限数字签名方案,之前的方案大部分是基于离散对数问题的,而文中的方案基于RSA理论。(2)为解决将验证数字签名的权力分散化的问题,提出了一种新型的具有指定接收组的门限共享验证数字签名方案。方案结合了Shamir门限秘密共享方案和一种特殊形式的RSA签名方案,避免了在任意结构中计算元素的逆的问题,从而无须对代数结构做扩张,并且具有比较小的计算复杂性和通信开销。(3)对具有指定接收组的门限共享验证数字签名进行了扩展,在改进ElGamal签名和Brickell矢量空间秘密共享方案的基础上,设计了一个面向授权子集的指定接收组共享验证签名方案,方案简单高效易于实现。在群签名的研究中,针对已有的几个门限群签名方案在抗合谋攻击上的缺陷,在改进RSA签名方案的基础上提出了一个抗合谋攻击的匿名门限群签名方案。指定的签名合成者通过个体签名的辅助值,可以验证个体签名的正确性,另外,通过引入个体签名的影子签名,方案可以抵抗群组内不超过门限值的恶意成员的合谋攻击。进一步,提出了一个针对授权子集的分布式群签名方案,群组的任意授权子集都能够代表群组产生签名,而非授权子集不能代表群组产生签名,签名合成者可以容易地验证群组成员提交的个体签名的合法性,并且群组签名的合法性也容易验证。在环签名的研究中,对传统的面向个人的环签名方案进行扩展,提出了一个面向授权子集的环签名方案。在方案中,签名子集首先构建一个包含其自身所有成员在内的群组,然后构建一个包含签名子集在内的群组成员的子集集合。环签名是由签名子集中的所有成员合作做出的。验证者可以验证签名是否是由子集集合中的某一个子集所做出的,却无法找出具体的签名子集。在随机问答器模型下,证明了方案是安全的。在Web服务和XML签名的研究中,首先比较系统的分析了Web服务的技术架构体系,随后给出了一种基于UML对XML Schema文档进行辅助设计的方法和一种从关系模式向XML Schema转换的方法,然后重点分析了XML数字签名规范,并与传统的数字签名进行了对比,最后以上述面向授权子集的环签名方案为例,给出了其对应的面向授权子集环XML签名表示以及相应的签名和验证过程。

【Abstract】 The information security has become more and more crucial with the development of computer and network technologies. Compared with other technologies in information security, the digtal signature is important especially in the authentication, data integrity, and non-repudiation. It has been widely used in military, communication, e-commerce and e-government, etc. The main interest of this dissertation is on the theory and method of digital signature and its application. The research focuses on some key problems of digital signature schemes, such as threshold signature, group signature, ring signature and XML signature. These are studied on the basis of many research works of a lot of academicians and experts, and some new digital signature schemes are proposed.In the researches of threshold signature, the main work is as follows: (1) A new threshold signature scheme without a trusted center is proposed. Different from previous schemes based on discrete logarithm, the proposed scheme is on the basis of Boneh et al.’s scheme for efficient generation of shared RSA keys and Shamir’s perfect secret sharing scheme. (2) In order to distribute the power of verifying the signature of a message, a new threshold shared verification signature scheme with specified receiving groups is proposed. The scheme is on the basis of Shamir’s threshold secret sharing scheme and a modified RSA signature scheme. It avoids the problem of calculating reverses for arbitrary elements in structures and both the computational efforts and communication costs of it are small. (3) By extending the threshold shared verification signature scheme, a new generalized shared verification signature scheme with specified receiving groups is proposed. The scheme builds on a modified ElGamal digital signature scheme and Brickell’s vector space secret sharing scheme and is secure and efficient.In the researches of the group signature, to avoid the shortcomings of several previous threshold group signature schemes, a novel robust coalition-resistant (t, n) threshold signature scheme with anonymous signers is proposed. The scheme is on the basis of a modified RSA digital signature scheme. The designated signature combiner can verify the individual signature from the auxiliary value of the individual signature, and the scheme can resist the coalition attack from more than t malicious group members due to the use of shadow indivudual signature. Moreover, a distributed signature scheme for authorized subsets in a group is proposed. Arbitrary authorized subsets can sign message on behalf of the group, while any other subsets cannot sign message on behalf of the group. The individual signature combiner can easily verify the individual signatures issued by the group members, and the validity of the group signature can also be checked easily.In the researches of the ring signature, a new ring signature scheme for authorized subsets of a group is proposed by extending the ring signature scheme for individual person. In the scheme, the members of signing subset firstly construct a group including themselves, then construct a set of subsets including the signing subset, namely the authorized subsets. The signature is generated by co-operation of all members of the signing subset. The verifier can verify whether the signature is generated by one of the authorized subsets, but s/he cannot find out the detailed signing subset. The scheme is proved secure under the random oracle model.In the researches of web services and XML signature, the architechure of the web service is analyzed. And a UML-based method for XML schema design and a translation method from relational schema to XML schema are proposed respectively. After that, the specification of XML digital signature is analyzed and is contrasted by the traditional signature. In the end, an authorized subsets oriented ring XML signature scheme is proposed and the corresponding processes of sign and verification are also given.

节点文献中: 

本文链接的文献网络图示:

本文的引文网络