期刊文献+

不可克隆的动态k次匿名认证方案 被引量:2

Unclonable dynamic k-times anonymous authentication
下载PDF
导出
摘要 在已有的k次匿名认证方案中,尚存在2个未解决问题:1)如何实现允许服务供应商为每个用户设置不同的访问次数上界,同时不能以损失用户的匿名性作为代价;2)如何防止恶意用户发动大规模的克隆攻击。为此提出一个改进方案。新方案的构造过程使用了多项关键技术,包括关于"一个被承诺元素小于另一个被承诺元素"的知识证明,动态累加器和基于n次可展示令牌的克隆攻击检测方法等。对Teranishi等人的安全性模型做出修改,并且证明新方案在该模型下满足可证安全。此外,新方案的成员注册协议是并发安全的,因而适合于在实际的异步网络环境(如互联网)下进行部署。 In previous works of k-times anonymous authentication, two problems have not been properly solved: 1) how to allow application providers to assign different maximal numbers of access for each user without weakened anonymity, and 2) how to protect against massive clone attacks mounted by malicious users. To overcome these obstacles, a revised scheme was proposed. It incorporated several crucial tools including the proof that a committed value is less than another committed value, dynamic accumulator, the method of cloning detection based on n-times show e-tokens, etc. The new scheme is proven secure in a new security model which was obtained by modifying the security model of Teranishi et al. Moreover, the registration protocol of the new scheme is concurrently-secure, so it is fit for the deployment in realistic asynchronous network setting (e.g., Internet).
作者 柳欣 徐秋亮
出处 《通信学报》 EI CSCD 北大核心 2012年第7期75-89,共15页 Journal on Communications
基金 国家自然科学基金资助项目(61173139) 山东省自然科学重点基金资助项目(ZR2010FM045) 教育部博士点基金资助项目(20110131110027)~~
关键词 k次匿名认证 零知识证明 克隆攻击 协议 并发零知识 k-times anonymous authentication zero-knowledge proof the cloning attack Omega-protocol concurrentzero-knowledge
  • 相关文献

参考文献32

  • 1TERANISHI I, FURUKAWA J, SAKO K. K-times anonymous authentication[A]. Proceedings of ASIACRYPT 2004[C]. Berlin: Spdnger-Verlag, 2004. 308-322.
  • 2鲁荣波,宣恒农,何大可.对一种高效群签名方案的安全性分析[J].通信学报,2007,28(4):9-12. 被引量:6
  • 3NGUYEN L, SAFAVI-NAINI R. Dynamic k-times anonymous authentication[A]. Proceedings of ACNS 2005[C]. Berlin: Springer- Verlag, 2005.318-333.
  • 4TERANISHI I, SAKO K. K-times anonymous authentication with a constant proving cost[A]. Proceedings of PKC 2006[C]. Berlin: Springer-Verlag, 2006. 525-542.
  • 5TERANISHI I, FURUKAWA J, SAKO K. K-times anonymous authentication[J]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2009, 92(1): 147-165.
  • 6NGUYEN L. Efficient dynamic k-times anonymous authentication[EB/OL], http:lleprint.iacr.orgl20071006, 2007-01-07/2011-03-01.
  • 7AU M H, SUSILO W, MU Y. Constant-size dynamic k-TAA[EB/OL]. http://eprint.iacr.org/2008/136, 2008-03-31/2010-02-01.
  • 8EMURA K, MIYAJI A, OMETE K. A selectable k-times relaxed anonymous authentication scheme[A]. Proceedings of WISA 2009[C]. Berlin: Springer-Verlag, 2009.281-295.
  • 9BICHSEL P. Theft and Misuse Protection for Anonymous Credentials[D]. ZUrich: Swiss Federal Institute of Technology, Switzerland, 2007.
  • 10CAMENISCH J. Protecting (anonymous) credentials with the trusted computing group's TPM v1.2[A]. Proceedings of SEC 2006[C]. Berlin: Springer-Verlag, 2006. 135-147.

二级参考文献7

  • 1张键红,伍前红,邹建成,王育民.一种高效的群签名[J].电子学报,2005,33(6):1113-1115. 被引量:25
  • 2CHAUM D,HEYST V E.Group signatures[A].Proceedings of EUROCRYPT91,Lecture Notes in Computer Science[C].SpringerVerlag,1991.257-2651.
  • 3CAMENISHJ J,STADLER M.Efficient group signatures for large groups[A].Proceedings of CRYPTO97,Lecture Notes in Computer Science[C].Springer-Verlag,1997.410-4241.
  • 4ATENIESE G,TSUDIK G.Some open issues and direction in group signature[A].Advances in Financial Cryptologys 99[C].SpringerVerlag,1999.225-237.
  • 5ATENIESE G,JOYE M,TSUDIS G.On the difficulty of coalition-resistant group signature schemes[A].The Second Workshop on Security in Communication Network(SCN99)[C].Springer-Verlag,1999.16-17.
  • 6CAMENISH J,MICHELS M.A Group Signature Scheme Based on RSA-Variant[R].Technical Report Rs-98-27 BRICS,University of Aarhus,1998.
  • 7ATENIESE G,CAMENSH J,JOYE M,et al.A practical and provably secure coalition-resistant group signature scheme[A].Advances in Cryptology-Cryptos 2000[C].Springer-Verlag,2000.255-270.

共引文献5

同被引文献3

引证文献2

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部