Computer Science ›› 2020, Vol. 47 ›› Issue (6A): 386-390.doi: 10.11896/JsJkx.190500061

• Information Security • Previous Articles     Next Articles

Sanitizable Signature Scheme Based on Ring Signature and Short Signature

ZHANG Jun-he, ZHOU Qing-lei and HAN Ying-Jie   

  1. School of Information Engineering,Zhengzhou University,Zhengzhou 450000,China
  • Published:2020-07-07
  • About author:ZHANG Jun-he, born in 1991, postgra-duate.His main research interests include mimic defense, and digital signature.
  • Supported by:
    This work was supported by the National Key R&D Program of China(2016YFB0800100) and Surface ProJect of the National Natural Science Foundation of China(61572444).

Abstract: Among the existing sanitizable signature schemes that achieve full security requirements,schemes based on group signatures are not practical due to their low efficiency,while those based on zero-knowledge proof are more efficient,but the security is poor.Therefore,this paper proposes a new sanitizable signature scheme based on ring signature and short signature.It can meet the five fundamental security requirements of sanitizable signatures,i.e.,unforgeability,immutability,transparency,full privacy and auditability.Meanwhile,it has stronger auditability and higher computational efficiency than the zero-knowledge proof based scheme,and is more practical.

Key words: Auditability, Digital signature, Sanitizable signature, Short signature, Verifiable ring signature

CLC Number: 

  • TP309
[1] ATENIESR G,CHOU D H,DE MEDEIROS B,et al.Sanitizable Signatures //Proc. of Computer Security-ESORICS.Springer Berlin Heidelberg,2005:159-177.
[2] BRZUSKA C,FISCHLIN M,FREUDENREICH T,et al.Security of sanitizable signatures revisited//PKC 2009.Springer,2009:317-336.
[3] CANARD S,JAMBERT A.On extended sanitizable signature schemes//Cryptographers’ Track at the RSA Conference.Berlin:Springer,2010:179-194.
[4] KLONOWSKI M,LAUKS A.Extended sanitizable signatures //Proc of Information Security and Cryptology-ICISC.Berlin:Springer,2006:343-355.
[5] BRZUSKA C,FISCHLIN M,LEHMANN A,et al.Unlinkability of sanitizable signatures//Proc. of Public-Key Cryptography-PKC.Berlin:Springer,2010:444-461.
[6] LAI W F,ZHANG T,CHOW S M,et al.Efficient Sanitizable Signature Without Random Oracles//Proc. of ESORICS.Springer,2016:363-380.
[7] FLEISCHHCAKER N,KRUPP J,MALAVOLTA G,et al.Efficient unlinkablesanitizable signatures from signatures with re-randomizable keys//Proc. of Public-Key Cryptography-PKC.Berlin:Springe,2016:301-330.
[8] POINTCHEVAL D,SANDERS O.Short randomizable signatures//Cryptographers’ Track at the RSA Conference.Springer,Cham,2016:111-126.
[9] LV J Q,WANG X M.Verifiable ring signature//Proc. of 9th International Conference on Distributed Multimedia System.Miami,USA,2003:663-665.
[10] 王化群,郭显久,于红,等.几种可转换环签名方案的安全性分析和改进.电子与信息学报,2009,35(15):135-137.
[11] 李晓琳,梁向前,刘奎,等.可验证环签名方案的分析与改进.计算机应用,2012,32(12):3466-3469.
[12] BONEH D,LYNN B,SHACHAM H.Short signatures fromweil pairing//Proc of Advances in Cryptology-ASIACRYPTY.Berlin:Springer,2001:512-532.
[13] BRZUSKA C,FISCHLIN M,LEHMANN A,et al.Sanitizable Signatures:How to partially delegate control for authenticated data.//Proc. of Special Interest Group on Biometrics and Electronic Signatures.Bonn:GI,2009:117-128.
[14] LV X,XU F,PING P,et al.Schnorr ring signature scheme with designated verifiability//2015 14th International Symposium on Distributed Computing and Applications for Business Engineering and Science (DCABES).IEEE,2015:163-166.
[1] REN Chang, ZHAO Hong, JIANG Hua. Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism [J]. Computer Science, 2022, 49(5): 333-340.
[2] JIANG Hao-kun, DONG Xue-dong, ZHANG Cheng. Improved Certificateless Proxy Blind Signature Scheme with Forward Security [J]. Computer Science, 2021, 48(6A): 529-532.
[3] DAI Chuang-chuang, LUAN Hai-jing, YANG Xue-ying, GUO Xiao-bing, LU Zhong-hua, NIU Bei-fang. Overview of Blockchain Technology [J]. Computer Science, 2021, 48(11A): 500-508.
[4] ZUO Li-ming,CHEN Lan-lan. Special Digital Signature Scheme Based on Identity Identification and Its Application [J]. Computer Science, 2020, 47(1): 309-314.
[5] LIU Ya-qiang,LI Xiao-yu. Mobile Secure Payment Scheme Using Identity-based Cryptographic Algorithm+SMS Verification Code [J]. Computer Science, 2020, 47(1): 293-301.
[6] WANG Xing-wei, HOU Shu-hui. Improved Efficient Proxy Blind Signature Scheme [J]. Computer Science, 2019, 46(6A): 358-361.
[7] ZUO Li-ming, CHEN Zuo-song, XIA Ping-ping, TANG Peng-zhi, KANG Wen-yang. Improved Efficient Certificateless Short Signature Scheme [J]. Computer Science, 2019, 46(4): 172-176.
[8] LI Lei, JIA Hui-wen, BAN Xue-hua and HE Yu-fan. Obfuscation-based Broadcasting Multi-signature Scheme [J]. Computer Science, 2017, 44(Z11): 329-333.
[9] YE Jun-yao, ZHENG Dong and REN Fang. Improved Veron’s Identification with Lightweight Structure and Digital Signature Scheme [J]. Computer Science, 2017, 44(3): 168-174.
[10] REN Yan. Deniable Attribute-based Designated Confirmer Signature without Random Oracles [J]. Computer Science, 2016, 43(7): 162-165.
[11] WANG Hu-qing and SUN Zhi-xin. Research on ONS Security [J]. Computer Science, 2016, 43(1): 1-7.
[12] LIU Ya-li, QIN Xiao-lin, ZHAO Xiang-jun, HAO Guo-sheng and DONG Yong-quan. Lightweight RFID Authentication Protocol Based on Digital Signature [J]. Computer Science, 2015, 42(2): 95-99.
[13] ZHOU Ke-yuan. Digital Signature Scheme Based on Elliptic Curve and Factoring [J]. Computer Science, 2014, 41(Z6): 366-368.
[14] CAO Shuai and WANG Shu-ying. Research on Security Technology of Workflow Customization for Collaborative SaaS Platform of Industrial Chains [J]. Computer Science, 2014, 41(1): 230-234.
[15] WU Jie-ming,SHI Jian-yi and LI Shou-zheng. Information Secure Transmission System Based on CAPICOM and IAIK [J]. Computer Science, 2013, 40(Z11): 184-187.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!