期刊文献+

基于环签名的食品质量安全匿名举报方案

Anonymous reporting scheme based on ring signature for the safety of food quality
下载PDF
导出
摘要 以食品质量安全为研究对象,通过引入可验证环签名技术,提出了一种食品质量安全匿名举报方案.该方案在整个签名过程中巧妙地配置了举报者和政府监管部门的操作,举报者既可以隐藏自己的身份信息,又可以揭示自己的身份信息.政府监管部门只进行两次双线性对运算,极大地提高了网络的整体响应效率,有利于加快问题食品的监管效率.结果表明,该方案保证了举报者身份的隐私,保护了举报者的利益;同时,该方案也可以揭示举报者的身份,用于举报后的奖励机制.因此,该方案非常适用于构建安全、统一管理、协调、高效运作的食品安全监管系统中. The safety of food quality was selected as the research object.An anonymous reporting scheme was proposed by employing the verifiable ring signature.The whistleblower and government regulators were properly configured with different workloads.Whistleblower could not only hide its identity informa-tion but also reveal it.This scheme only need two pairing computations for any group size in the govern-ment regulators in order to enhance the network efficiency.The results showed that the proposed scheme ensured the privacy of whistleblower and protected the interests of the whistleblower.At the same time, it could also reveal the identity of the whistleblower to reward.Therefore, it was concluded that the pro-posed scheme was well suitable for building the food safety regulatory system which had many great na-tures of the security, unified management, coordination and efficient operation.
出处 《仲恺农业工程学院学报》 CAS 2015年第2期42-44,共3页 Journal of Zhongkai University of Agriculture and Engineering
基金 广东省科技计划(2013B020314018) 广东省部产学结合(2013B090600065) 广州市软科学研究计划(2014Y4300007) 广东高校水禽健康养殖工程技术研究中心开放基金(GCZX-A1307)资助项目
关键词 环签名 食品安全 双线性对 ring signature food safety bilinear pairings
  • 相关文献

参考文献7

  • 1RIVEST R L,SHAMIR A,TAUMAN Y.How to leak a secret[C]∥Advances in Cryptology,LNCS 2248.Berlin:SpringerVerlag,2001:552-565.
  • 2HERRANZ J,SAEZ G.Forking lemmas for ring signatures[C]∥Proceedings of the progress in Cryptology.Berlin:Springer-Verlag,2003:266-279.
  • 3苗付友,王行甫,苗辉,熊焰.一种支持悬赏的匿名电子举报方案[J].电子学报,2008,36(2):320-324. 被引量:8
  • 4张瑞丽,李顺东.一种新的基于身份的匿名电子举报方案[J].计算机应用与软件,2014,40(9):170-174.
  • 5ZHANG F,KIM K.ID-based blind signature and ring signature from pairings[C]∥Advances in Cryptology-ASIACRYPT 2002,LNCS 2501.Berlin:Springer-Verlag,2002:533-547.
  • 6刘佳,许丹宁,石玉强,张世龙.基于RFID的动物产品溯源系统认证技术研究[J].广东农业科学,2014,41(14):179-182. 被引量:4
  • 7GAN Z,CHEN K F.A new verifiable ring signature scheme[J].ACTA Scientiarum Naturalium Universitatis Sunyatsen,2004,43(2):132-134.

二级参考文献23

  • 1文汉云,金升藻.基于RFID技术的动物识别与跟踪管理系统研究[J].计算机系统应用,2006,15(3):73-75. 被引量:39
  • 2周永彬,冯登国.RFID安全协议的设计与分析[J].计算机学报,2006,29(4):581-589. 被引量:211
  • 3MIAO Fuyou XIONG Yan YANG Shoubao WANG Xingfu.A Provable Encrypted Ring Signature from Bilinear Pairings[J].Chinese Journal of Electronics,2006,15(2):204-208. 被引量:3
  • 4Ronald L Rivest,Adi Shamir,Yael Tauman. How to leak a secret[ A]. 7th International Conference on the Theory and Application of Cryptology and Information Security [ C ]. Springer- Verlag, 2001, LNCS2248.552- 565.
  • 5Javier Herranz, German Saez. New identity-based ring signature schemes[ A ]. Proceedings of Information and Communications Security, 6th International Conference [ C ]. Springer-Verlag, 2004.ICICS 2004,LNCS 3269.27- 39.
  • 6Javier Herranz, German Saez. Forking lemmas for ring signature schemes[ A]. INDOCRYPT 2003[ C ]. Springer-Verlag, 2003. LNCS 2904.266- 279.
  • 7Emmanuel Bresson, Jacques Stem, Michael Szydlo.Threshold ring signatures and applications to Ad-hoc groups[ A ]. Advances in Cryptology-CRYPTO' 02 [ C ]. Springer-Verlag, 2002. LNCS 2442.465 - 480.
  • 8Fangguo Zhang, Kwangjo Kim. ID-based blind signature and ring signature from pairings[ A]. Advaaces in Cryptology-Asiacrypt 2002 [C]. Springer-Verlag, 2002. LNCS 2501. 533 - 547.
  • 9Sherman S M Chow, S M Yiu, Lucas C K Hui. Efficient Identity Based Ring Signature [ DB/OL ]. http://eprint. iacr. org/ 2004/327. pdf, 2004.
  • 10Xinyi Huang,Willy Susilo, Yi Mu, Futai Zhang. Identity-based ring signcryption schemes: Crptographic primitives for preserving privacy and authenticity in the ubiquitous world[A]. 19th International Conference on Advanced Information Networking and Applications (AINA'05) Volume 2[C].IEEE Society, Washington, DC, USA, 2005.649 - 654.

共引文献10

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部