Nội dung được dịch bởi AI, chỉ mang tính chất tham khảo
EASB: Chữ ký tổng hợp dựa trên ECC không cần ghép cặp cho blockchain
Multimedia Tools and Applications - Trang 1-20 - 2023
Tóm tắt
Một chữ ký tổng hợp là một chữ ký số nơi các chữ ký cá nhân khác nhau từ nhiều thông điệp tạo thành một chữ ký ngắn gọn duy nhất. Nó giúp giảm chi phí lưu trữ, băng thông và tốc độ xác minh, điều này rất hấp dẫn cho các ứng dụng blockchain khác nhau. Tuy nhiên, một số chữ ký tổng hợp phụ thuộc vào mật mã dựa trên ghép cặp, điều này dẫn đến chi phí tính toán cao. Chúng tôi đề xuất một chữ ký tổng hợp không cần ghép cặp và dựa trên ECDSA. Phương pháp này là phương pháp chữ ký tổng hợp đầu tiên có hiệu quả tính toán và không yêu cầu tham số bổ sung hay chi phí cho việc tổng hợp và xác minh chữ ký trong các ứng dụng blockchain. Hơn nữa, đường cong elliptic bảo mật secp256k1 được sử dụng để tạo ra phần tử nhóm và ECDSA cho việc tạo chữ ký. Ngoài ra, chứng minh an toàn tuân theo mô hình oracle ngẫu nhiên, và độ khó là ECDLP. Ứng dụng của phương pháp này yêu cầu ít hơn 90\% thời gian so với các phương pháp dựa trên ghép cặp và ít hơn 70\% so với các phương pháp không cần ghép cặp, đặc biệt là cho Blockchain.
Từ khóa
#chữ ký số #chữ ký tổng hợp #mật mã #blockchain #ECDSA #đường cong elliptic #ECDLPTài liệu tham khảo
Johnson D, Menezes A, Vanstone S (2001) The elliptic curve digital signature algorithm (ECDSA). Int J Inf Secur 1:36–63
Research C (2010) Ethereum signature generation Algorithm based on Secp256k1 Elliptic curve. Available at http://www.secg.org/sec2-v2.pdf
Nakamoto S (2008) Bitcoin: a peer-to-peer electronic cash system. Decentralized Business Review
wiki. Bitcoin signature generation Algorithm based on Secp256k1 Elliptic curve. Available at https://en.wikipedia.org/wiki/Bitcoin
wiki. SEC 2: Recommended Elliptic Curve Domain Parameters. Available at https://en.wikipedia.org/wiki/Ethereum
Standards for Efficient Cryptography Group (2009) SEC 1: Elliptic Curve Cryptography, Mar. 2009. Version 2.0. Available at https://www.secg.org/sec1-v2.pdf
Gong Z, Gao T, Guo N (2023) PCAS: cryptanalysis and improvement of pairing-free certificateless aggregate signature scheme with conditional privacy-preserving for VANETs. Ad Hoc Networks 144:103134
Yu S, Cao Q, Wang C, Xu G, Ma H, Zhu Y, Peng Y, Jia Y (2023) Efficient ECC-based Conditional Privacy-preserving Aggregation Signature Scheme in V2V. IEEE Trans Veh Technol
Khan MA, Ullah I, Alsharif MH, Alghtani AH, Aly AA, Chen C-M (2022) An efficient certificate-based aggregate signature scheme for internet of drones. Security and Communication Networks 2022:1–9
Sahoo SS, Chaurasiya VK (2023) Proof of location based delivery system using multi-party virtual state channel: a blockchain model. J Supercomput 1–31
Liang Y, Liu Y (2022) Analysis and improvement of an efficient certificateless aggregate signature with conditional privacy preservation in VANETs. IEEE Syst J 17(1):664–672
Zhong L, Wu Q, Xie J, Guan Z, Qin B (2019) A secure large-scale instant payment system based on blockchain. Comput Secur 84:349–364
Boneh D, Gentry C, Lynn B, Shacham H (2003) Aggregate and verifiably encrypted signatures from bilinear maps. In: Advances in cryptology-EUROCRYPT 2003: international conference on the theory and applications of cryptographic techniques, Warsaw, Poland, May 4–8, 2003 Proceedings 22, Springer, pp 416–432
Harris J, Zohar A (2020) Flood & loot: A systemic attack on the lightning network. In: Proceedings of the 2nd ACM Conference on Advances in Financial Technologies pp 202–213
Dziembowski S, Eckey L, Faust S, Malinowski D (2017) Perun: virtual payment hubs over cryptographic currencies. IACR Cryptology ePrint Archive 2017, Tech Rep
Ahn JH, Green M, Hohenberger S (2010) Synchronized aggregate signatures: new definitions, constructions and applications. In: Proceedings of the 17th ACM conference on computer and communications security pp 473–484
Selvi SSD, Vivek SS, Shriram J, Rangan CP (2012) Identity based partial aggregate signature scheme without pairing. In: 2012 35th IEEE sarnoff symposium, IEEE, pp 1–6
Chen J, Chen Q, Zou F (2016) Certificate-Based Aggregate Signature Scheme without Bilinear Pairings. J Inf Hiding Multim Signal Process 7(6):1330–1336
Zhao Y (2019) Practical aggregate signature from general elliptic curves, and applications to blockchain. In: Proceedings of the 2019 ACM asia conference on computer and communications security, pp 529–538
Cui J, Zhang J, Zhong H, Shi R, Xu Y (2018) An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks. Inf Sci 451:1–15
Yeh K-H, Tsai K-Y, Fan C-Y (2015) An efficient certificateless signature scheme without bilinear pairings. Multimed Tools Appl 74:6519–6530
Gentry C, Ramzan Z (2006) Identity-based aggregate signatures. In: Public key cryptography-PKC 2006: 9th international conference on theory and practice in public-key cryptography, New York, NY, USA, April 24-26, 2006. Proceedings 9, Springer, pp 257–273
Deng L, Yang Y, Chen Y, Wang X (2018) Aggregate signature without pairing from certificateless cryptography. J Internet Technol 19(5):1479–1486
Takemure K, Sakai Y, Santoso B, Hanaoka G, Ohta K (2021) Achieving pairing-free aggregate signatures using pre-communication between signers. IEICE Trans Fundam Electron Commun Comput Sci 104(9):1188–1205
Lu S, Ostrovsky R, Sahai A, Shacham H, Waters B (2006) Sequential aggregate signatures and multisignatures without random oracles. In: Advances in cryptology-EUROCRYPT 2006: 24th annual international conference on the theory and applications of cryptographic techniques, St. Petersburg, Russia, May 28-June 1, 2006. Proceedings 25, Springer, pp 465–485
Bjoernsen K (2015) Koblitz Curves and its practical uses in Bitcoin security
PCWorld. Overreliance on the NSA led to weak crypto standard, NIST advisers find. Available at http://www.pcworld.com/article/2454380/overreliance-onthe-nsa-led-to-weak-crypto-standard-nist-advisers-find.html
Shaikh JR, Nenova M, Iliev G, Valkova-Jarvis Z (2017) Analysis of standard elliptic curves for the implementation of elliptic curve cryptography in resource-constrained E-commerce applications. In: 2017 IEEE international conference on microwaves, antennas, communications and electronic systems (COMCAS), IEEE, pp 1–4
Maxwell G. Signature Aggregation for Improved Scalablity. Available at https://bitcointalk.org/index.php?topic=1377298.0
Bellare M, Rogaway P (1993) Random oracles are practical: A paradigm for designing efficient protocols. In: Proceedings of the 1st ACM conference on computer and communications security, pp 62–73
Boneh D, Lynn B, Shacham H (2004) Short signatures from the Weil pairing. J Cryptol 17:297–319
Poon J, Dryja T (2016) The bitcoin lightning network: scalable off-chain instant payments
Dziembowski S, Kkedzior P (2020) Non atomic payment splitting in channel networks. Cryptology ePrint Archive
Sahoo SS, Hosmane MM, Chaurasiya VK (2023) A secure payment channel rebalancing model for layer-2 blockchain. Internet of Things 22:100822
Sahoo SS, Hosmane MM, Menon AR, Chaurasiya VK (2022) Ethereum Compatible Faster Atomic Payment Splitting Network. In: 2022 IEEE 19th India council international conference (INDICON), IEEE, pp 1–6
Hohenberger S, Waters B (2009) Realizing hash-and-sign signatures under standard assumptions. In: Annual international conference on the theory and applications of cryptographic techniques, Springer, pp 333–350
Boldyreva A, Gentry C, O’Neill A, Yum DH (2007) Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing. In: Proceedings of the 14th ACM conference on Computer and communications security, pp 276–285
Sahoo SS, Menon AR, Chaurasiya VK (2023) Blockchain based n-party virtual payment model with concurrent execution. Arab J Sci Eng 1–28
Ma D, Tsudik G (2007) Forward-secure sequential aggregate authentication. In: 2007 IEEE symposium on security and privacy (SP’07), IEEE, pp 86–91
Hohenberger S, Sahai A, Waters B (2013) Full domain hash from (leveled) multilinear maps and identity-based aggregate signatures. In: Advances in cryptology–CRYPTO 2013: 33rd annual cryptology conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part I, Springer, pp 494–512
Qu Y, Mu Q (2018) An efficient certificateless aggregate signature without pairing. Int J Electron Secur Digit Forensic 10(2):188–203
Bhagya GN, Thumbur G, Venkata KRRR, Reddy PV (2021) Efficient and secure pairing-free certificateless directed signature scheme. J King Saud Univ-Comput Inform Sci 33(2):225–234
Mohanty S, Sahoo SS, Majhi B (2016) Certificateless nominative signature scheme based upon DLP. In: 2016 international conference on electrical, electronics, and optimization techniques (ICEEOT), IEEE, pp 1241–1245
Du H, Wen Q, Zhang S (2019) An efficient certificateless aggregate signature scheme without pairings for healthcare wireless sensor network. IEEE Access 7:42683–42693
Sahoo SS, Chaurasiya VK (2023) VIBE: blockchain-based virtual payment in IoT ecosystem: a secure decentralized marketplace. Multimedi Tools Appl 1–26
Waters B (2005) Efficient identity-based encryption without random oracles. In: Advances in cryptology–EUROCRYPT 2005: 24th annual international conference on the theory and applications of cryptographic techniques, Aarhus, Denmark, May 22-26, 2005. Proceedings 24, Springer, pp 114–127
Miller VS (1985) Use of elliptic curves in cryptography. In: Conference on the theory and application of cryptographic techniques, Springer, pp 417–426
Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48(177):203–209
National Institute of Standards and Technology (1994) Digital signature standard. FIPS Publication, p 186, available at http://csrc.nist.gov/encryption/
ElGamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31(4):469–472
Solinas JA (2000) Efficient arithmetic on Koblitz curves. Towards a Quarter-Century of Public Key Cryptography: A Special Issue of DESIGNS, CODES AND CRYPTOGRAPHY An International Journal. Volume 19, No 2/3 (2000) pp 125–179
Pohlig SC, Hellman ME (2022) An improved algorithm for computing logarithms over GF (p) and its cryptographic significance. The Work of Whitfield Diffie and Martin Hellman, Democratizing cryptography, pp 415–430
Pollard JM (1978) Monte Carlo methods for index computation (modp). Math Comput 32(143):918–924
Koblitz N (1991) CM-curves with good cryptographic properties. In: Annual international cryptology conference, Springer, pp 279–287
Boneh D, Drijvers M, Neven G (2018) Compact multi-signatures for smaller blockchains. In: International conference on the theory and application of cryptology and information security, Springer, pp 435–464
Pointcheval D, Stern J (2000) Security arguments for digital signatures and blind signatures. J Cryptol 13:361–396
Claus-Peter S (1991) Efficient signature generation by smart cards. J Cryptology 4(3):161–174
Goldwasser S, Micali S, Rivest RL (1988) A digital signature scheme secure against adaptive chosen-message attacks. SIAM J Comput 17(2):281–308
