计算机科学 ›› 2009, Vol. 36 ›› Issue (9): 36-38.

• 计算机网络与信息安全 • 上一篇    下一篇

一种多安全策略的群签名方案

祝建华,崔国华,周时阳   

  1. (华中科技大学计算机学院信息安全系 武汉 430074)
  • 出版日期:2018-11-16 发布日期:2018-11-16
  • 基金资助:
    本文受国家自然科学基金(60703048) ,湖北省自然科学基金(2007ABA313)资助。

Group Signature Scheme with Multiple Security Strategy

ZHU Jian-hua, CUI Guo-hua , ZHOU Shi-yang   

  • Online:2018-11-16 Published:2018-11-16

摘要: 提出了一种多安全策略的群签名体制。方案不仅具有前向安全性,能减小因为群成员的密钥暴露后所带来的不安全性,使群成员在密钥暴露前的签名仍然有效;同时还能有效地防止群成员的超前签名行为,任何群成员不能合法地提供出加入群之前的时间段的签名。方案有效地支持了群成员的撤销功能,一旦某个成员被撤销,这个成员就无法再代表群进行签名,而在撤销之前时间段的签名仍保持有效。签名具有可追踪性,一旦有签名发生争执,群管理员可以打开签名,确定签名者的身份,而除群管理员外的任何其他成员都无法打开签名。并且没有常用前向安全群签名方案中时

关键词: 群签名,前向安全,成员撤销,超前签名

Abstract: A group signature scheme equipped with multiple security strategy was proposed. This scheme has forward security which can minimize the damage caused by the exposure of any group membefs signing key, and does not affect to the past signatures generated by this member; meanwhile, ahead signature generated by a group member before the joining date can be prevented via this strategy. Moreover, this scheme supports the group member revocable function efficicntly, if a certain group member is cancelled from the group, he can sign a message on the behalf of the group no longer. There is traceability for signature, in the case of a dispute about a signature, GM can open the signature to determinate the identity of a signature, anyone besides GM can not open any signature. Furthermore, there is no requirement for time period limits like previous schemes in which it is necessary to setup system while all time periods are used out.

Key words: Group signature, Forward security, Member revocation, Ahead signature

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!