计算机科学 ›› 2016, Vol. 43 ›› Issue (3): 174-178.doi: 10.11896/j.issn.1002-137X.2016.03.033

• 信息安全 • 上一篇    下一篇

基于中国剩余定理的群签名改进方案

黄丛林,仲红,汪益民   

  1. 安徽大学计算机科学与技术学院 合肥230601,安徽大学计算机科学与技术学院 合肥230601,安徽大学计算机科学与技术学院 合肥230601;安徽农业大学现代教育信息中心 合肥230636
  • 出版日期:2018-12-01 发布日期:2018-12-01
  • 基金资助:
    本文受国家自然科学基金项目(61173188),安徽省科技攻关项目(1401b042015),安徽省高校自然科学研究重点项目(KJ2013A017)资助

Improved Group Signature Scheme Based on Chinese Remainder Theorem

HUANG Cong-lin, ZHONG Hong and WANG Yi-min   

  • Online:2018-12-01 Published:2018-12-01

摘要: 自陈泽文首次提出基于中国剩余定理的群签名后,已出现不少对其改进的方案,但仍未有方案在不使用第三方辅助签名或验证的情况下实现非关联性。针对这一问题,提出了一个基于中国剩余定理的群签名改进方案,通过结合子集覆盖框架中完备子树的方法来实现上述非关联性,以满足群成员安全、快速的加入和撤销,而无需改变其他成员私钥。该方案还实现了防权威陷害攻击。最后对其安全性和效率进行分析,并与现有方案进行对比,结果表明,所提方案具有一定的优势。

关键词: 群签名,中国剩余定理,非关联性,完备子树方法,权威陷害攻击

Abstract: The group signature scheme based on Chinese remainder theorem was first proposed by Chen Ze-wen.Since then,several improved schemes have been proposed,but no scheme achieves the non-relation without using the third party to sign or verify.In order to solve this problem,we proposed an improved group signature scheme based on Chinese remainder theorem,which combines with the notion of complete subtree method in the subset cover framework.In addition,our scheme can provide non-relation,joining or revoking safely and quickly for each member without changing other members’ private key,and also resist against authority trap attacks.Finally,we analyzed the security and efficiency of our scheme,and comparison results suggest that our scheme has some advantages over the existing schemes.

Key words: Group signature,Chinese remainder theorem,Non-relation,Complete subtree method,Authority trap attack

[1] Chaum D,Van Heyst E.Group signatures[C]∥Advances inCryptolog-EUROCRYPT’91.Springer Berlin Heidelberg,1991:257-265
[2] Camenisch J,Stadler M.Efficient group signature schemes forlarge groups[M]∥Advances in Cryptology—RYPTO’97.Springer Berlin Heidelberg,1997:410-424
[3] Bresson E,Stern J.Efficient revocation in group signatures[M]∥Public Key Cryptography.Springer Berlin Heidelberg,2001:190-206
[4] Nakanishi T,Fujii H,Yuta H,et al.Revocable group signature schemes with constant costs for signing and verifying[J].IEICE Transactions on Fundamentals of Electronics,Communications and Computer Sciences,2010,93(1):50-62
[5] Libert B,Peters T,Yung M.Scalable group signatures with re-vocation[M]∥Advances in Cryptology-EUROCRYPT 2012.Springer Berlin Heidelberg,2012:609-627
[6] Chen Ze-wen,Zhang Long-jun,Wang Yu-min,et al.A GroupSignature Scheme Based on Chinese Remainder Theorem[J].Chinese Journal of Electronics,2004,32(7):1062-1065(in Chinese) 陈泽文,张龙军,王育民,等.一种基于中国剩余定理的群签名方案[J].电子学报,2004,32(7):1062-1065
[7] Li Jun,Cui Guo-hua,Liu Zhi-yuan.Cryptanalysis and Improvement of a Group Signature Scheme[J].Chinese Journal of Electronics,2007,35(4):778-781(in Chinese) 李俊,崔国华,刘志远.一个群签名方案的密码学分析与改进[J].电子学报,2007,35(4):778-781
[8] Wang Feng-he,Hu Yu-pu,Wang Chun-xiao.An Attack and Improve of a Group Signature Scheme Based on Chinese Remainder Theorem[J].Journal of Electronic & Information technology,2007,9(1):182-184(in Chinese) 王凤和,胡予濮,王春晓.一个基于中国剩余定理的群签名方案的攻击及其改进方案[J].电子与信息学报,2007,29(1):182-184
[9] Zhang Kai, Zhang Jian-zhong.Analysis and improvement of a group signature scheme[J].Computer Engineering and Applications,2013,49(19):75-78(in Chinese) 张凯,张建中.对一个群签名方案的分析与改进[J].计算机工程与应用,2013,49(19):75-78
[10] Dang Jia-li,Yu Hui-fang.Group Signature Scheme Using Chinese Remainder Theorem[J].Computer Engineering,2015,41(2):113-116(in Chinese) 党佳莉,俞惠芳.使用中国剩余定理的群签名方案[J].计算机工程,2015,41(2):113-116
[11] Cui Guo-hua,Geng Yong-jun,Lu She-jie,et al.Improved group signature scheme based on Chinese remainder theorem[J].Journal of Huazhong University of Science and Technology(Natural Science Edition),2009 (6):1-3(in Chinese) 崔国华,耿永军,卢社阶,等.改进的基于中国剩余定理群签名方案[J].华中科技大学学报(自然科学版),2009 (6):1-3
[12] Naor D,Naor M,Lotspiech J.Revocation and tracing schemes for stateless receivers[C]∥Advances in Cryptology CRYPTO 2001.Springer Berlin Heidelberg,2001:41-62
[13] Stinson D R.Cryptography:theory and practice[M].CRCPress,2005
[14] Ateniese G,Tsudik G.Some open issues and new directions in group signatures[M]∥Financial Cryptography.Springer Berlin Heidelberg,1999:196-211
[15] Libert B,Vergnaud D.Group signatures with verifier-local revocation and backward unlinkability in the standard model[M]∥Cryptology and Network Security.Springer Berlin Heidelberg,2009:498-517
[16] Nakanishi T,Funabiki N.Verifier-local revocation group signature schemes with backward unlinkability from bilinear maps[M]∥Advances in Cryptology-ASIACRYPT 2005.Springer Berlin Heidelberg,2005:533-548
[17] Li Xin-she,Hu Yu-pu.Analysis and improvement of the group signature member deletion scheme[J].Journal of Xindian Univercity,2008,35(3):478-482(in Chinese) 李新社,胡予濮.一个群签名成员删除方案的分析和改进[J].西安电子科技大学学报,2008,35(3):478-482
[18] Zheng De-dong,Ma Zhao-feng,Yang Yi-xian,et al.New solution scheme for the member revocation in group signature[J].Journal on Communications,2014,35(3):193-200(in Chinese) 张德栋,马兆丰,杨义先,等.群签名中成员撤销问题解决方案[J].通信学报,2014,35(3):193-200

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!