期刊文献+

一种基于群签名的匿名数字指纹方案 被引量:1

An Anonymous Fingerprinting Scheme Based on Group Signature
下载PDF
导出
摘要 匿名数字指纹使用户可以在不向发行商泄露身份的情况下购买数字产品,而且,一旦发行商发现非法分发的拷贝,他仍然可以获得该非法用户的身份并起诉该用户。群签名允许任意一个群成员代表群进行匿名签名,如果发生争执,群管理员能够打开签名来揭示签名者的真实身份。本文基于一个安全的能抵抗联合攻击的群签名方案构造了一个匿名数字指纹方案。 An anonymous fingerprinting scheme allows a buyer to purchase digital goods without revealing her identity to the merchant. However,as soon as the merchant finds a sold version that has been illegally distributed,he is able to retrieve a buyer's identity and take her to court. A group signature scheme allows a group member to sign messages anonymously on behalf of the group. However, in case of a dispute, the identity of a signature's originator can be revealed only by a designated entity. In this paper, a new anonymous fingerprinting scheme based on group signature is proposed.
出处 《计算机科学》 CSCD 北大核心 2007年第3期56-57,82,共3页 Computer Science
基金 国家自然科学基金资助项目(60473072)
关键词 匿名指纹 群签名 可撤销匿名性 数字产品 Anonymous fingerprinting, Group signature schemes, Revocable anonymity, Digital goods
  • 相关文献

参考文献11

  • 1Blakley G R,Meadows C,Purdy G B.Fingerprinting Long Forgiving Messages.Crypto' 85,LNCS218,Springer-Verlag,Berlin,1986.180~189
  • 2Boneh D,Shaw J.Collusion-Secure Fingerprinting for Digital Data.Crypto'9S,LNCS963,Springer-Verlag,Berlin,1995.452~465
  • 3Pfitzmann B,Schunter M.Asymmetric Fingerprinting.Eurocrypt'96,LNCS1070,Springer-Verlag,Berlin,1996.84~95
  • 4Pfitzmann B,Waidner M.Anonymous Fingerprinting.Eurocrypt'97,LNCS1233,Springer-Verlag,Berlin,1997.88~102
  • 5Ateniese G,Camenisch J,Joye M,Tsukik G.A Practical and Provably Secure Coalition-Resistant Group Signature Scheme.Crypto2000,LNCS 1880,Springer-Verlag,Berlin,2000.255~270
  • 6Wang Yan,Lü Shuwang,Liu Zhenhua.A Simple Anonymous Fingerprinting Scheme Based on Blind Signature.ICICS2003,LNCS2836,Springer-Verlag,Berlin,2003.260~268
  • 7Camenisch J.Efficient Anonymous Fingerprinting with Group Signatures.ASIACRYPT2000,LNCS1976,Springer-Verlag,Berlin,2000.425~428
  • 8Domingo-Ferrer J,Herrera-Joancomarti J.Efficient Smart-card Based Anonymous Fingerprinting.Smart Card Research and Advanced Application-CARDIS'98.Springer-Verlag,Berlin,1998.221~228
  • 9Domingo-Ferrer.J.Anonymous Fingerprinting Based on Committed Oblivious Transfer.Public Key Cryptography'99,LNCS1560,Springer-Verlag,Berlin,1999.43~52
  • 10Pfitzmann B,Sadeghi A R.Coin-Based Anonymous Fingerprinting.Eurocrypt'99,LNCS1592,Springer-Verlag,Berlin,1999.150~164

二级参考文献10

  • 1Blakeley G R,Meadows C,Purdy G B.Fingerprinting Long Forgiving Messages[A].Crypto’85[C].Berlin:Springer-Verlag,1986.180-189.
  • 2Boneh D,Shaw J.Collusion-secure Fingerprinting for Digital Data[A].Advances in Cryptology,Proceedings of CRYPTO’95[C].Berlin:Spnnger-Verlag,1995.452—465.
  • 3Pfitzmann B,Schunter M.Asymmetric Fingerprinting[A].Advances in Cryptolngy,Proceedings of EUROCRYPT'96[C].Berlin:Springer—Verlag,1996.84-95.
  • 4Pfitzmann B,Waidner M.Asymmetric Fingerprinting for Larger Collusions[A].4th ACM Conference on Computer and Communication Security[C].Berlin:Springer-Verlag,1977.151—160.
  • 5Biehl I.Meyer B.Protocols for Collusion-secure Asymmetric Fingerprinting[A].STACS97[C].Berlin:Springer-Verlag,1997.399—412.
  • 6Pfitzmann B,Waidner M.Anonymous Fingerprinting[A].Advances in Cryptology,Proceedings of EUROCRYPT'97[C].Berlin:Springer-Verlag,1997.88—102.
  • 7Domingo-Ferrer J.Anonymous Fingerprinting of E1ectronic Information with Automatic Identification of Redistributors[J].Electonics Letters,1998,43(13):1 303—1 304.
  • 8Chung C,Choi S,Choi Y,et a1.Efficient Anonymous Fingerprinting of Electronic Information with Improved Automatic Identification of Redistributors[A].PKC2000[C].Bedm:Springer-Verlag,2000.221—234.
  • 9Chaum D,Damgaard I B,Van De Graff J.Multiparty Computation Ensuring Privacy of Each Party’s Input and Correctness of the Result[A].Advances in Cryptology,Proceedings of CRYPTO’87[C].Berlin:Springer—Verlag,1987.87—119.
  • 10毛剑,陈晓峰,王育民.一个具有隐私保护的数字产品匿名交易方案[J].西安电子科技大学学报,2002,29(5):632-634. 被引量:3

共引文献6

同被引文献16

  • 1PFITZMANN B, SADEGHI A R. Coin-based anonymous finger- printing [ C]// EUROCRYPT 1999: Proceedings of International Conference on the Theory and Application of Cryptographic Tech- niques, LNCS 1592. Berlin: Springer-Verlag, 1999: 150-164.
  • 2CAMENISCH J. Efficient anonymous fingerprinting with group sig- natures [ C]// ASIACRYPT 2000: Proceedings of the 6th Interna- tional Conference on the Theory and Application of Cryptology and Information Security, LNCS 1976. Berlin: Springer-Verlag, 2000: 415 -428.
  • 3WU Y. Security flaws in Kuribayashi-Tanaka fingerprinting protocol [ C]//ICC 2007: Proceedings of the IEEE International Conference on Communications 2007. Piscataway, NJ: IEEE, 2007: 1317- 1322.
  • 4HARAMURA K, YOSHIDA M, FUJIWARA T. Anonymous finger- priming for predelivery of contents[ C]//ICISC 2008: Proceedings of the llth International Conference on Information Security and Cryptol- ogy, LNCS 5461. Berlin: Springer-Verlag, 2009:134-151.
  • 5KURIBAYASHI M. On the implementation of spread spectrum fin- gerprinting in asymmetric cryptographic protocol [ J]. EURASIP Journal on Information Security, 2010, 2010(1) : 1 - 11.
  • 6MAKITA T, MANABE Y, OKAMOTO T. Short group signatures with efficient flexible join [ C]// SCIS 2006: Proceedings of the 2006 Symposium on Cryptography and Information Security. Tokyo: IEICE, 2006:17-20.
  • 7AKAGI N, MANABE Y, OKAMOTO T. An efficient anonymous cre- dential system [ C]// Financial Cryptography 2005: Proceedings of the 12th International Conference on Financial Cryptography and Data Secu- rity, LNCS 5143. Berlin: Springer-Verlag, 2008:272-286.
  • 8ZHOU SUJING, LIN DONGDAI. Shorter verifier-local revocation group signatures from bilinear maps [ C]// CANS 2006: Proceed- ings of the 5th International Conference on Cryptology and Network Security, LNCS 4301. Berlin: Springer-Verlag, 2006: 126- 143.
  • 9CANARD S, GOUGET A, HUFSCHMIT E. A handy multi-cou- pon system [ C]//ACNS 2006: Proceedings of the 4th Internation- al Conference on Applied Cryptography and Network Security, LNCS 3989. Berlin: Springer-Verlag, 2006:66-81.
  • 10CHIDA K, YAMAMOTO G. Batch processing for proofs of partial knowledge and its applications [ J]. IEICE Transactions on Funda- mentals of Electronics, Communications and Computer Sciences, 2008, E91-A(1): 150-159.

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部