期刊文献+

群签名方案的效率分析

Efficiency Analysis on Group Signature Schemes
下载PDF
导出
摘要 自1991年群签名的概念由Chaum与vanHeyst提出以来,群签名因其显著的特性引起人们的广泛关注。许多群签名方案及基于群签名方案的密码协议被提出。但是,群签名方案的效率是一个棘手问题。为使群签名同时具有匿名性与可追踪性(发生争议时可打开),群签名的执行效率往往比较低下。因此,群签名方案的效率分析便成为一个令人感兴趣的课题。该文对3个典型群签名方案进行了效率分析。结果显示,Ateniese等人在CRYPTO’2000上提出的群签名方案具有较为优越的效率与安全特性,以该方案为基础构造各种密码协议可能会达到较好性能。 Since the concept of group signature schemes was introduced by Chaum and van Heyst in 1991,the salient features of group signatures make them remarkable for research.Many group signature schemes and cryptographical protocols based on group signature schemes have been proposed from then on.However,the efficiency of group signature schemes is always an intractable problem.Though providing both anonymity and traceability(which means signatures can be opened in dispute cases),most group signature schemes achieve these features at the cost of performing efficiency.So,making efficiency analysis on group signature schemes has come into an attractive task.In this paper,we make efficiency analysis on three typical group signature schemes.As a result,we conclude that the scheme proposed by Ateniese at al.in CRYPTO'2000 is particularly efficient and provably secure,and maybe it can be used as an efficient building block for other cryptographical protocols.
出处 《计算机工程与应用》 CSCD 北大核心 2004年第34期47-50,共4页 Computer Engineering and Applications
基金 国家自然科学具有特性的数字签名方案的研究(编号:60373026)资助
关键词 群签名 联合攻击 成员废除 强RSA假设 group signature,coalition attack,revocation of group members,strong RSA assumption
  • 相关文献

参考文献12

  • 1G Ateniese,J Camenish,M Joye et al.A practical and provably secure coalition-resistant group signature scheme[C].In:Advances in Cryptology- CRYPTO'2000, LNCS 1880, Berlin: Springer- Verlag,2000: 255~270
  • 2G Ateniese,M Joye,G Tsudik.On the difficulty of coalition-resistance in group signature schemes[C].In:the Second Workshop on Security in Communication Networks(SCN'99),Berlin:Springer-Verlag,1999:16~17
  • 3G Ateniese,G Tsudik. Some open issues and new directions in group signature[C].In: Financial Cryptography, LNCS 1648, Berlin: Springer-Verlag, 1999:196~211
  • 4J Camenish,M Michels. A group signature scheme based on an RSAvariant[R].Technical Report RS-98-27, BRICS, University of Aarhus,1998-11
  • 5J Camenisch,M Michels. Proving in zero-knowledge that a number is the product of two safe primes[C].In :Advances in Cryptology-EUROCRYPT'99 ,LNCS 1592, Berlin: Springer-Verlag, 1999:107~ 122
  • 6D Coppersmith. Finding a small root of a bivariatre interger equation;factoring with high bits known[C].In:Advances in CryptologyEUROCRYPT'96 ,LNCS 1070 ,Berlin :Springer-Verlag, 1996:178~189
  • 7J Camenish,M Stadler. Efficient group signature schemes for large groups[C].In: advances in Cryptology-CRYPO'97, LNCS 1294, Berlin:Springer-Verlag, 1997: 410~424
  • 8L Chen ,T P Pedersen. New group signature schemes[C].In:Advances in Cryptology-EUROCRYPT'94, LNCS 950, Berlin: Springer-Verlag,1995:171~181
  • 9David Chaum and Eug'ene van Heyst. Group signatures[C].In:Advances in Cryptology-EUROCRYPT 91 , LNCS547, Berlin: Springer-Verlag,1991: 257~265
  • 10J van de Graaf,R Peralta. A simple and secure way to show the validity of your public key[C].In:Advances in Cryptology-CRYPTO'87,LNCS 293 ,Berlin:Springer-Verlag, 1988:128~134

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部