Chinese Journal of Network and Information Security ›› 2022, Vol. 8 ›› Issue (6): 9-19.doi: 10.11959/j.issn.2096-109x.2022073

• Topic: Techniques and applications of cryptography • Previous Articles     Next Articles

Anti malicious KGC certificateless signature scheme based on blockchain and domestic cryptographic SM9

Fei TANG1, Ning GAN1, Xianggui YANG2, Jinyang WANG1   

  1. 1 School of Cyber Security and Information Law, Chongqing University of Posts and Telecommunications, Chongqing 400065, China
    2 Department of Engineering Technology, Jiangxi Changhe Aviation Industry CO.,LTD, Jingdezhen 333002, China
  • Revised:2022-09-30 Online:2022-12-15 Published:2023-01-16
  • Supported by:
    The National Defense Basic Research Program(JCKY2020205C013)

Abstract:

The certificateless cryptosystem can solve the problems of certificate management and key escrow at the same time, but its security model always assumes that Type II adversary (named malicious KGC) will not launch public key replacement attacks.This security assumption has certain limitations in real-world applications.As an efficient identity-based cryptographic scheme, SM9 signature scheme adopts R-ate bilinear pairing which has good security and high computational efficiency.However, it requires KGC to generate and manage keys for users, so it has the problem of key escrow.In view of the above problems, a certificateless signature scheme against malicious KGC was constructed based on blockchain and SM9 signature algorithm.Based on the properties of decentralization and tamper-proof of blockchain, the proposed scheme used the smart contract to record part of the public key corresponding to the user’s secret value on the blockchain.Then, the verifier can revoke the smart contract to query the user’s public key during the signature verification stage.Therefore, the proposed scheme ensured the authenticity of the user’s public key.The user’s private key consisted of the partial private key generated by KGC and a secret randomly chosen by the user.The user required the partial private key generated by KGC to endorse his identity identifier when the user generates the private key for the first time.Subsequently, the private key can be independently updated by changing the secret and the corresponding partial public key.During this process, the identity remains unchanged, which provided a viable solution for key management in decentralized application scenarios.The blockchain relied on the consensus mechanism to ensure the consistency of the distributed data.Based on the traceability of the blockchain, the change log of user’s partial public key was stored in the blockchain, which can trace the source of malicious public key replacement attacks and thereby prevent malicious KGC from launching public key replacement attacks.According to the experimental simulation and security proof results, the total overhead of signature and verification of the proposed scheme is only 7.4ms.Compared with similar certificateless signature schemes, the proposed scheme can effectively resist public key replacement attacks and has higher computational efficiency.

Key words: certificateless signature, anti malicious KGC, blockchain, SM9 signature

CLC Number: 

No Suggested Reading articles found!