计算机科学 ›› 2020, Vol. 47 ›› Issue (6A): 386-390.doi: 10.11896/JsJkx.190500061

• 信息安全 • 上一篇    下一篇

一种基于环签名和短签名的可净化签名方案

张君何, 周清雷, 韩英杰   

  1. 郑州大学信息工程学院 郑州 450000
  • 发布日期:2020-07-07
  • 作者简介:iezhangJunhe@163.com
  • 基金资助:
    国家重点研发计划项目(2016YFB0800100);国家自然科学基金面上项目(61572444)

Sanitizable Signature Scheme Based on Ring Signature and Short Signature

ZHANG Jun-he, ZHOU Qing-lei and HAN Ying-Jie   

  1. School of Information Engineering,Zhengzhou University,Zhengzhou 450000,China
  • Published:2020-07-07
  • About author:ZHANG Jun-he, born in 1991, postgra-duate.His main research interests include mimic defense, and digital signature.
  • Supported by:
    This work was supported by the National Key R&D Program of China(2016YFB0800100) and Surface ProJect of the National Natural Science Foundation of China(61572444).

摘要: 在现有的能够达到完全保密性要求的可净化数字签名方案中,基于群签名的方案因为效率较低而不够实用,而基于零知识证明的方案虽然效率较高但安全性较低。因此,文中提出了一种基于环签名和短签名的可净化数字签名方案,可满足可净化数字签名的不可伪造性、不可变形、透明性、完全保密性及可审计性5项基本安全需求,同时具有相对于基于零知识证明方案更强的可审计性和较高运算效率,具有较强的实用性。

关键词: 短签名, 可净化数字签名, 可审计性, 可转换环签名, 数字签名

Abstract: Among the existing sanitizable signature schemes that achieve full security requirements,schemes based on group signatures are not practical due to their low efficiency,while those based on zero-knowledge proof are more efficient,but the security is poor.Therefore,this paper proposes a new sanitizable signature scheme based on ring signature and short signature.It can meet the five fundamental security requirements of sanitizable signatures,i.e.,unforgeability,immutability,transparency,full privacy and auditability.Meanwhile,it has stronger auditability and higher computational efficiency than the zero-knowledge proof based scheme,and is more practical.

Key words: Auditability, Digital signature, Sanitizable signature, Short signature, Verifiable ring signature

中图分类号: 

  • TP309
[1] ATENIESR G,CHOU D H,DE MEDEIROS B,et al.Sanitizable Signatures //Proc. of Computer Security-ESORICS.Springer Berlin Heidelberg,2005:159-177.
[2] BRZUSKA C,FISCHLIN M,FREUDENREICH T,et al.Security of sanitizable signatures revisited//PKC 2009.Springer,2009:317-336.
[3] CANARD S,JAMBERT A.On extended sanitizable signature schemes//Cryptographers’ Track at the RSA Conference.Berlin:Springer,2010:179-194.
[4] KLONOWSKI M,LAUKS A.Extended sanitizable signatures //Proc of Information Security and Cryptology-ICISC.Berlin:Springer,2006:343-355.
[5] BRZUSKA C,FISCHLIN M,LEHMANN A,et al.Unlinkability of sanitizable signatures//Proc. of Public-Key Cryptography-PKC.Berlin:Springer,2010:444-461.
[6] LAI W F,ZHANG T,CHOW S M,et al.Efficient Sanitizable Signature Without Random Oracles//Proc. of ESORICS.Springer,2016:363-380.
[7] FLEISCHHCAKER N,KRUPP J,MALAVOLTA G,et al.Efficient unlinkablesanitizable signatures from signatures with re-randomizable keys//Proc. of Public-Key Cryptography-PKC.Berlin:Springe,2016:301-330.
[8] POINTCHEVAL D,SANDERS O.Short randomizable signatures//Cryptographers’ Track at the RSA Conference.Springer,Cham,2016:111-126.
[9] LV J Q,WANG X M.Verifiable ring signature//Proc. of 9th International Conference on Distributed Multimedia System.Miami,USA,2003:663-665.
[10] 王化群,郭显久,于红,等.几种可转换环签名方案的安全性分析和改进.电子与信息学报,2009,35(15):135-137.
[11] 李晓琳,梁向前,刘奎,等.可验证环签名方案的分析与改进.计算机应用,2012,32(12):3466-3469.
[12] BONEH D,LYNN B,SHACHAM H.Short signatures fromweil pairing//Proc of Advances in Cryptology-ASIACRYPTY.Berlin:Springer,2001:512-532.
[13] BRZUSKA C,FISCHLIN M,LEHMANN A,et al.Sanitizable Signatures:How to partially delegate control for authenticated data.//Proc. of Special Interest Group on Biometrics and Electronic Signatures.Bonn:GI,2009:117-128.
[14] LV X,XU F,PING P,et al.Schnorr ring signature scheme with designated verifiability//2015 14th International Symposium on Distributed Computing and Applications for Business Engineering and Science (DCABES).IEEE,2015:163-166.
[1] 任畅, 赵洪, 蒋华.
一种量子安全拜占庭容错共识机制
Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism
计算机科学, 2022, 49(5): 333-340. https://doi.org/10.11896/jsjkx.210400154
[2] 姜昊堃, 董学东, 张成.
改进的具有前向安全性的无证书代理盲签名方案
Improved Certificateless Proxy Blind Signature Scheme with Forward Security
计算机科学, 2021, 48(6A): 529-532. https://doi.org/10.11896/jsjkx.200700049
[3] 代闯闯, 栾海晶, 杨雪莹, 过晓冰, 陆忠华, 牛北方.
区块链技术研究综述
Overview of Blockchain Technology
计算机科学, 2021, 48(11A): 500-508. https://doi.org/10.11896/jsjkx.201200163
[4] 刘亚强,李晓宇.
利用基于身份的密码算法+短信验证码的移动安全支付方案
Mobile Secure Payment Scheme Using Identity-based Cryptographic Algorithm+SMS Verification Code
计算机科学, 2020, 47(1): 293-301. https://doi.org/10.11896/jsjkx.181202414
[5] 左黎明,陈兰兰.
基于身份标识的特殊数字签名方案及其应用
Special Digital Signature Scheme Based on Identity Identification and Its Application
计算机科学, 2020, 47(1): 309-314. https://doi.org/10.11896/jsjkx.181202416
[6] 王兴威, 侯书会.
一种改进的高效的代理盲签名方案
Improved Efficient Proxy Blind Signature Scheme
计算机科学, 2019, 46(6A): 358-361.
[7] 左黎明, 陈祚松, 夏萍萍, 汤鹏志, 康文洋.
一种改进的高效无证书短签名方案
Improved Efficient Certificateless Short Signature Scheme
计算机科学, 2019, 46(4): 172-176. https://doi.org/10.11896/j.issn.1002-137X.2019.04.027
[8] 李磊,贾惠文,班学华,何宇帆.
基于混淆的广播多重签名方案
Obfuscation-based Broadcasting Multi-signature Scheme
计算机科学, 2017, 44(Z11): 329-333. https://doi.org/10.11896/j.issn.1002-137X.2017.11A.069
[9] 叶君耀,郑东,任方.
改进的具有轻量级结构的Veron身份认证及数字签名方案
Improved Veron’s Identification with Lightweight Structure and Digital Signature Scheme
计算机科学, 2017, 44(3): 168-174. https://doi.org/10.11896/j.issn.1002-137X.2017.03.037
[10] 任燕.
无随机预言模型下可否认的基于属性的指定证实人签名方案
Deniable Attribute-based Designated Confirmer Signature without Random Oracles
计算机科学, 2016, 43(7): 162-165. https://doi.org/10.11896/j.issn.1002-137X.2016.07.029
[11] 汪胡青,孙知信.
ONS安全机制研究
Research on ONS Security
计算机科学, 2016, 43(1): 1-7. https://doi.org/10.11896/j.issn.1002-137X.2016.01.001
[12] 刘亚丽,秦小麟,赵向军,郝国生,董永权.
基于数字签名的轻量级RFID认证协议
Lightweight RFID Authentication Protocol Based on Digital Signature
计算机科学, 2015, 42(2): 95-99. https://doi.org/10.11896/j.issn.1002-137X.2015.02.020
[13] 周克元.
基于椭圆曲线和因子分解双难题的数字签名方案
Digital Signature Scheme Based on Elliptic Curve and Factoring
计算机科学, 2014, 41(Z6): 366-368.
[14] 曹帅,王淑营.
产业链协同SaaS平台业务流程定制安全技术研究
Research on Security Technology of Workflow Customization for Collaborative SaaS Platform of Industrial Chains
计算机科学, 2014, 41(1): 230-234.
[15] 吴洁明,史建宜,李硕征.
基于CAPICOM和IAIK的信息安全传输系统
Information Secure Transmission System Based on CAPICOM and IAIK
计算机科学, 2013, 40(Z11): 184-187.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!