计算机科学 ›› 2016, Vol. 43 ›› Issue (2): 179-182.doi: 10.11896/j.issn.1002-137X.2016.02.039

• 信息安全 • 上一篇    下一篇

基于组合阶双线性群的组签名方案的分析与改进

余家福,仲红,汪益民   

  1. 安徽大学计算机科学与技术学院 合肥230601,安徽大学计算机科学与技术学院 合肥230601,安徽大学计算机科学与技术学院 合肥230601;安徽农业大学现代教育信息中心 合肥230636
  • 出版日期:2018-12-01 发布日期:2018-12-01
  • 基金资助:
    本文受国家自然科学基金资助

Correctness Analysis and Improvement of Group Signature in Composite Order Bilinear Groups

YU Jia-fu, ZHONG Hong and WANG Yi-min   

  • Online:2018-12-01 Published:2018-12-01

摘要: 周福才等利用组合阶双线性群理论和非交互式零知识证明理论构建了一个基于BMW模型的高效组签名方案,解决了传统组签名方案通信效率低、不能抵抗选择密文攻击等问题。然而研究发现该方案在正确性方面存在不足:验证者不能正确地验证签名者的身份,进而无法完成后续的签名验证操作。据此提出了一个改进方案,并给出了严格的安全性证明,通过增加身份信息的承诺值及对应的非交互式零知识证明,修正了原方案中的缺陷。最后将该改进方案与同类其他方案在安全性和效率方面进行了分析与比较,结果表明该改进方案在保证高效性和安全性的前提下解决了原方案中存在的问题。

关键词: 组签名,组合阶双线性群,非交互式零知识证明,正确性分析

Abstract: Zhou Fu-cai et al proposed an efficient group signature scheme based on BMW model by utilizing the composi-te order bilinear groups theory and non-interactive zero knowledge proof system.However,this study demonstrates that there are some deficiencies in Zhou’s scheme that signature verifier cannot verify signer’s ID correctly and cannot finish the signature verification.Then,the authors provided an improved scheme and proved its security strictly.The proposed scheme corrects the errors by adding the commitment to signer’s ID and corresponding non-interactive zero knowledge proof.At last,this paper compared the security and efficiency respectively with the similar group signatures.And the result of analysis shows that the improved scheme resolves the problem of Zhou’s scheme in the premise of assuring the security and efficiency.

Key words: Group signature,Composite order bilinear groups,Non-interactive zero knowledge proof,Correctness analysis

[1] Chaum D,Van Heyst E.Group signatures[M]∥Advances in Cryptology-EUROCRYPT’91.Springer Berlin Heidelberg,1991:257-265
[2] Bellare M,Rogaway P.Random oracles are practical:A paradigm for designing efficient protocols[C]∥Proceedings of the 1st ACM Conference on Computer and Communications Security.ACM,1993:62-73
[3] Canetti R,Goldreich O,Halevi S.The random oracle methodology,revisited[J].Journal of the ACM (JACM),2004,51(4):557-594
[4] Bellare M,Micciancio D,Warinschi B.Foundations of group signatures:Formal definitions,simplified requirements,and a construction based on general assumptions [M]∥Advances in Cryptology-Eurocrypt 2003.Springer Berlin Heidelberg,2003:614-629
[5] Boyen X,Waters B.Full-domain subgroup hiding and constant-size group signatures[M]∥Public Key Cryptography-PKC 2007.Springer Berlin Heidelberg,2007:1-15
[6] Groth J,Ostrovsky R,Sahai A.Non-interactive zaps and newtechniques for NIZK[M]∥Advances in Cryptology-CRYPTO 2006.Springer Berlin Heidelberg,2006:97-111
[7] Groth J.Fully anonymous group signatures without random oracles[M]∥Advances in Cryptology-ASIACRYPT 2007.Springer Berlin Heidelberg,2007:164-180
[8] Emura K,Hanaoka G,Sakai Y.Group signature implies PKE with non-interactive opening and threshold PKE[M]∥Advances in Information and Computer Security.Springer Berlin Heidelberg,2010:181-198
[9] Wei L,Liu J.Shorter verifier-local revocation group signaturewith backward unlinkability[M]∥Pairing-Based Cryptography-Pairing 2010.Springer Berlin Heidelberg,2010:136-146
[10] Libert B,Vergnaud D.Group signatures with verifier-localrevocation and backward unlinkability in the standard model[M]∥Cryptology and Network Security.Springer Berlin Heidelberg,2009:498-517
[11] Groth J,Ostrovsky R,Sahai A.Perfect non-interactive zeroknowledge for NP[M]∥Advances in Cryptology-EUROCRYPT 2006.Springer Berlin Heidelberg,2006:339-358
[12] Yang G,Tang S,Yang L.A novel group signature scheme based on mpkc[M]∥Information Security Practice and Experience.Springer Berlin Heidelberg,2011:181-195
[13] Zhou F C,Xu J,Wang L L,et al.A group signature in the composite order bilinear groups[J].Chinese Journal of Computers,2012,35(4):654-663(in Chinese) 周福才,徐剑,王兰兰,等.基于组合阶双线性群的组签名方案[J].计算机学报,2012,35(4):654-663
[14] Lewko A,Waters B.New techniques for dual system encryption and fully secure HIBE with short ciphertexts [M]∥Theory of Cryptography.Springer Berlin Heidelberg,2010:455-479
[15] Groth J,Sahai A.Efficient non-interactive proof systems for bilinear groups[M]∥Advances in Cryptology-EUROCRYPT 2008.Springer Berlin Heidelberg,2008:415-432

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!