期刊文献+

一个动态的可追踪匿名认证方案 被引量:10

A Dynamic Anonymous Authentication Scheme with Identity Escrow
下载PDF
导出
摘要 该文提出了一个支持身份追踪的匿名认证方案。该方案有下列优点:(1)用户动态加入和吊销特别方便, 管理员仅需在公告牌上公布和删除该成员的相关数据。(2)示证人可以灵活地、主动地选择匿名范围,即他可以任意选取多个合法的用户并说明自己在其中。(3)追踪示证人的具体身份是受限制的,管理员无法单独实现身份追踪, 必须和验证者合作才能共同追踪示证人的身份。另外,在抵抗外部攻击和伪装攻击方面,该方案具有任意弹性,明显的优于Boneh(1999)的1-弹性方案。 A new anonymous authentication scheme with traceable identity is proposed. This scheme has the following advantages: (1) It is easy for users to dynamically join and leave, the only thing needs to do is manager add or delete the relevant data of users. (2) The prover can unrestrictedly choose a group of users and declare that himself belong to it, so he can choose his anonymous scope initiatively and freely. (3) In the process of trace the identity of prover, the right of manager is restricted, he needs cooperation with the verifiers to reveal the identity of the prover. In the aspect of against outside attack and masking attack, compared with the scheme 1-resilient of Boneh(1999), this scheme can realize arbitrary resilience.
出处 《电子与信息学报》 EI CSCD 北大核心 2005年第11期1737-1740,共4页 Journal of Electronics & Information Technology
基金 国家自然科学基金(60073052)高等学校博士学科点专项基金(20030290019)
关键词 匿名认证 身份追踪 k-弹性 Anonymous authentication, Identity escrow, k-resilient
  • 相关文献

参考文献15

  • 1Abe M, Ohkubo M, Suzuki K. 1-out-of-n signatures from a variety of keys[A]. Asiacrypt 2002, Queenstown, New Zealand,2002, LNCS Vol.2001 : 415 - 423.
  • 2Rivest R L, Shamir A, Tauman Y. How to leak a secret[J]. In C.Boyd, editor, Proc. of Asiacrypt01, Gold Coast, Australia,December 2001, LNCS Vol.2248, Springer-Verlag, 2001:552- 565.
  • 3Emmanuel Bresson, Jacques Stem, Michael Szydlo. Threshold ring signatures for Ad-hoc groups[A]. Cryptology-2002.August, l 8-22, 2002, Santa Barbara, California, USA.http://citeseer.nj.nec.com/bresson02threshold.html.
  • 4Boneh D, Franklin M. Anonymous authentication with subset queries. In Proceedings of the 6th ACM Conference on Computer and Communications Security, New York, NY, USA, 1999:113- 119.
  • 5Lee C H, Deng Xiaotie, Zhu Huafei. Design and security analysis of anonymous group identification protocols. Public Key Cryptogcaphy, February 2002, Paris, France, LNCS Vol.2274,Springer-Verlag Berlin Heidelberg, 2002:188 - 198.
  • 6Eliane Jaulmes, Guillaume Poupard. On the security of homage group authentication protocol FC2001, Cayman Islands, British West Indies, Feb. 19-22, 2001, LNCS Vol.2339:106 - 116.
  • 7Kim Jongseong, Choi Soogil, Kim Kwangjo, et al.. Anonymous authentication protocol for dynamic groups with power-limited devices. SCIS 2003, Hamamatsu, Japan.http://cites eer.nj, nec.com/kim03 anonymous.html.
  • 8Wang Changjie, Leung Ho-fung. An anonymous and secure continuous double auction scheme for internet retails market. 37th Hawaii International Conference on System Sciences, Big Island,HI, USA, January 5-8, 2004, http://csdl.computer.org/comp/proceedings/hicss/2004/2056/07/205670180babs.htm.
  • 9Kilian J, Petrank E. Identity escrow proceedings. Advances in Cryptology: Crypto'98 http://extemal.ni.nec.com/ homepages/joe/web-papers.html.
  • 10Chaum D, Van Heyst E. Group signatures. In D. W. Davies, editor,Proc. of Eurocrypt '91, Brighton, U.K, April 1991, LNCS Vol.547, Springer-Verlag, 1992:257 - 265.

同被引文献110

引证文献10

二级引证文献21

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部