期刊文献+
共找到100篇文章
< 1 2 5 >
每页显示 20 50 100
Block Verification Mechanism Based on Zero-Knowledge Proof in Blockchain
1
作者 Jin Wang Wei Ou +3 位作者 Osama Alfarraj Amr Tolba Gwang-Jun Kim Yongjun Ren 《Computer Systems Science & Engineering》 SCIE EI 2023年第5期1805-1819,共15页
Since transactions in blockchain are based on public ledger verification,this raises security concerns about privacy protection.And it will cause the accumulation of data on the chain and resulting in the low efficien... Since transactions in blockchain are based on public ledger verification,this raises security concerns about privacy protection.And it will cause the accumulation of data on the chain and resulting in the low efficiency of block verification,when the whole transaction on the chain is verified.In order to improve the efficiency and privacy protection of block data verification,this paper proposes an efficient block verification mechanism with privacy protection based on zeroknowledge proof(ZKP),which not only protects the privacy of users but also improves the speed of data block verification.There is no need to put the whole transaction on the chain when verifying block data.It just needs to generate the ZKP and root hash with the transaction information,then save them to the smart contract for verification.Moreover,the ZKP verification in smart contract is carried out to realize the privacy protection of the transaction and efficient verification of the block.When the data is validated,the buffer accepts the complete transaction,updates the transaction status in the cloud database,and packages up the chain.So,the ZKP strengthens the privacy protection ability of blockchain,and the smart contracts save the time cost of block verification. 展开更多
关键词 Blockchain privacy protection zero-knowledge proof smart contract
下载PDF
A Privacy-Preserving Grouping Proof Protocol Based on ECC with Untraceability for RFID 被引量:1
2
作者 Wen-Tsai Ko Shin-Yan Chiou +1 位作者 Erl-Huei Lu Henry Ker-Chang Chang 《Applied Mathematics》 2012年第4期336-341,共6页
An RFID (Radio-Frequency IDentification) system provides the mechanism to identify tags to readers and then to execute specific RFID-enabled applications. In those applications, secure protocols using lightweight cryp... An RFID (Radio-Frequency IDentification) system provides the mechanism to identify tags to readers and then to execute specific RFID-enabled applications. In those applications, secure protocols using lightweight cryptography need to be developed and the privacy of tags must be ensured. In 2010, Batina et al. proposed a privacy-preserving grouping proof protocol for RFID based on ECC (Elliptic Curve Cryptography) in public-key cryptosystem. In the next year, Lv et al. had shown that Batina et al.’s protocol was insecure against the tracking attack such that the privacy of tags did not be preserved properly. Then they proposed a revised protocol based on Batina et al.’s work. Their revised protocol was claimed to have all security properties and resisted tracking attack. But in this paper, we prove that Lv et al.’s protocol cannot work properly. Then we propose a new version protocol with some nonce to satisfy the functions of Batina et al.’s privacy-preserving grouping proof protocol. Further we try the tracing attack made by Lv et al. on our protocol and prove our protocol can resist this attack to recover the untraceability. 展开更多
关键词 ECC RFID groupING proof PRIVACY-PRESERVING
下载PDF
Privacy-preserving analytics for the securitization market: a zero-knowledge distributed ledger technology application
3
作者 Sophie Meralli 《Financial Innovation》 2020年第1期129-148,共20页
A zero-knowledge proof or protocol is a cryptographic technique for verifying private data without revealing it in its clear form.In this paper,we evaluate the potential for zero-knowledge distributed ledger technolog... A zero-knowledge proof or protocol is a cryptographic technique for verifying private data without revealing it in its clear form.In this paper,we evaluate the potential for zero-knowledge distributed ledger technology to alleviate asymmetry of information in the asset-backed securitization market.To frame this inquiry,we conducted market data analyses,a review of prior literature,stakeholder interviews with investors,originators and security issuers and collaboration with blockchain engineers and researchers.We introduce a new system which could enable all market participants in the securitization lifecycle(e.g.investors,rating agencies,regulators and security issuers)to interact on a unique decentralized platform while maintaining the privacy of loan-level data,therefore providing the industry with timely analytics and performance data.Our platform is powered by zkLedger(Narula et al.2018),a zero-knowledge protocol developed by the MIT Media Lab and the first system that enables participants of a distributed ledger to run publicly verifiable analytics on masked data. 展开更多
关键词 Structured finance SECURITIZATION Blockchain zero-knowledge proofs Distributed ledger technology PRIVACY Data analytics
下载PDF
基于字合成运算的标签组群组共存证明协议
4
作者 黄源 彭迪 《计算机应用与软件》 北大核心 2024年第1期315-321,327,共8页
针对现有的大多数证明协议无法同时证明多标签同时存在缺陷,提出一种具有可扩展性的电子标签组证明协议。协议采用按位运算设计实现的字合成运算对信息加密,字合成运算可使得协议达到超轻量级计算;同时字合成运算实现中巧妙运用参数自... 针对现有的大多数证明协议无法同时证明多标签同时存在缺陷,提出一种具有可扩展性的电子标签组证明协议。协议采用按位运算设计实现的字合成运算对信息加密,字合成运算可使得协议达到超轻量级计算;同时字合成运算实现中巧妙运用参数自身具备的汉明重量,可减少参量引入;协议基于先验证再响应机制,可抵抗假冒攻击等。对协议进行不同角度分析,表明协议能够提供较高的安全性能,同时能够适用于现有低成本被动式电子标签系统中。 展开更多
关键词 物联网 射频识别系统 标签组 群组证明协议 可扩展性 字合成运算
下载PDF
可抗穷举攻击的射频识别群组证明协议
5
作者 张静 黄海军 《计算机应用与软件》 北大核心 2024年第2期311-315,共5页
针对孙达志等提出的群组证明协议进行重点分析,指出协议存在无法抗穷举攻击的安全缺陷,并在此基础上给出一个改进的协议。协议采用遍历取反运算对信息加密,遍历取反运算将根据加密参量自身汉明重量大小不同而进行对不同参量的取反操作,... 针对孙达志等提出的群组证明协议进行重点分析,指出协议存在无法抗穷举攻击的安全缺陷,并在此基础上给出一个改进的协议。协议采用遍历取反运算对信息加密,遍历取反运算将根据加密参量自身汉明重量大小不同而进行对不同参量的取反操作,增加破解难度;协议将信息加密之后再发送,同时信息加密时确保多个参量攻击者无法知晓,以此来抵抗穷举攻击。从安全性角度分析协议,表明协议具有较好的安全性能;从仿真实验角度分析协议,表明协议具有计算量低的优势。 展开更多
关键词 射频识别 穷举攻击 遍历取反运算 群组证明 汉明重量
下载PDF
A Fair and Trusted Trading Scheme for Medical Data Based on Smart Contracts
6
作者 Xiaohui Yang Kun Zhang 《Computers, Materials & Continua》 SCIE EI 2024年第2期1843-1859,共17页
Data is regarded as a valuable asset,and sharing data is a prerequisite for fully exploiting the value of data.However,the current medical data sharing scheme lacks a fair incentive mechanism,and the authenticity of d... Data is regarded as a valuable asset,and sharing data is a prerequisite for fully exploiting the value of data.However,the current medical data sharing scheme lacks a fair incentive mechanism,and the authenticity of data cannot be guaranteed,resulting in low enthusiasm of participants.A fair and trusted medical data trading scheme based on smart contracts is proposed,which aims to encourage participants to be honest and improve their enthusiasm for participation.The scheme uses zero-knowledge range proof for trusted verification,verifies the authenticity of the patient’s data and the specific attributes of the data before the transaction,and realizes privacy protection.At the same time,the game pricing strategy selects the best revenue strategy for all parties involved and realizes the fairness and incentive of the transaction price.The smart contract is used to complete the verification and game bargaining process,and the blockchain is used as a distributed ledger to record the medical data transaction process to prevent data tampering and transaction denial.Finally,by deploying smart contracts on the Ethereum test network and conducting experiments and theoretical calculations,it is proved that the transaction scheme achieves trusted verification and fair bargaining while ensuring privacy protection in a decentralized environment.The experimental results show that the model improves the credibility and fairness of medical data transactions,maximizes social benefits,encourages more patients and medical institutions to participate in the circulation of medical data,and more fully taps the potential value of medical data. 展开更多
关键词 Blockchain data transactions zero-knowledge proof game pricing
下载PDF
A Cloud-Fog Enabled and Privacy-Preserving IoT Data Market Platform Based on Blockchain
7
作者 Yurong Luo Wei You +3 位作者 Chao Shang Xiongpeng Ren Jin Cao Hui Li 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第5期2237-2260,共24页
The dynamic landscape of the Internet of Things(IoT)is set to revolutionize the pace of interaction among entities,ushering in a proliferation of applications characterized by heightened quality and diversity.Among th... The dynamic landscape of the Internet of Things(IoT)is set to revolutionize the pace of interaction among entities,ushering in a proliferation of applications characterized by heightened quality and diversity.Among the pivotal applications within the realm of IoT,as a significant example,the Smart Grid(SG)evolves into intricate networks of energy deployment marked by data integration.This evolution concurrently entails data interchange with other IoT entities.However,there are also several challenges including data-sharing overheads and the intricate establishment of trusted centers in the IoT ecosystem.In this paper,we introduce a hierarchical secure data-sharing platform empowered by cloud-fog integration.Furthermore,we propose a novel non-interactive zero-knowledge proof-based group authentication and key agreement protocol that supports one-to-many sharing sets of IoT data,especially SG data.The security formal verification tool shows that the proposed scheme can achieve mutual authentication and secure data sharing while protecting the privacy of data providers.Compared with previous IoT data sharing schemes,the proposed scheme has advantages in both computational and transmission efficiency,and has more superiority with the increasing volume of shared data or increasing number of participants. 展开更多
关键词 IoT data sharing zero-knowledge proof authentication privacy preserving blockchain
下载PDF
基于CL加密的改进分布式解密系统
8
作者 张志莹 王志伟 《计算机技术与发展》 2024年第5期95-102,共8页
近些年,无线医疗传感器网络(Wireless Medicine Sensor Networks,WMSNs)得到了广泛的应用。WMSNs提高了患者护理质量,但同时也存在许多安全隐患。为了保护患者数据的隐私安全,Yi等人提出了一个基于Paillier密码系统的分布式ElGamal密码... 近些年,无线医疗传感器网络(Wireless Medicine Sensor Networks,WMSNs)得到了广泛的应用。WMSNs提高了患者护理质量,但同时也存在许多安全隐患。为了保护患者数据的隐私安全,Yi等人提出了一个基于Paillier密码系统的分布式ElGamal密码系统。然而,Rao分析了他们的方案并展示了一种可行的攻击,该攻击允许攻击者获取密钥。因此,是否可以将具有加法同态性质的密码系统修改为安全的分布式解密系统,以实现更简单的分布式密钥生成和更高效的分布式解密仍然是一个挑战。针对上述挑战,该文提出了一种基于Castagnos和Laguillaumie(CL)加密的改进分布式解密系统,并对未知阶群G上的离散对数关系给出了有效的零知识证明。与其他分布式解密系统相比,基于CL加密的改进分布式系统具有良好的性能、更可靠的设置、更高的安全级别。 展开更多
关键词 分布式解密系统 加法同态 HSM群 零知识证明 自适应根子群假设
下载PDF
张家峁矿近水体煤层群隔水煤柱合理宽度确定
9
作者 呼少平 胡俭 +6 位作者 姬中奎 杨帆 王海 贺晓忠 韩强 薛小渊 陈盼 《西安科技大学学报》 CAS 北大核心 2024年第2期256-267,共12页
针对张家峁常家沟水库近水体煤层开采后覆岩裂隙扩展诱发透水的潜在风险,对煤层开采过程中的覆岩破坏特征及裂隙扩展规律进行了模型试验及数值模拟研究。为合理确定4^(-2)煤层的隔水煤柱宽度,基于矿山支承压力和静水压力对隔水煤柱的不... 针对张家峁常家沟水库近水体煤层开采后覆岩裂隙扩展诱发透水的潜在风险,对煤层开采过程中的覆岩破坏特征及裂隙扩展规律进行了模型试验及数值模拟研究。为合理确定4^(-2)煤层的隔水煤柱宽度,基于矿山支承压力和静水压力对隔水煤柱的不同作用机理,将4^(-2)煤层隔水煤柱划分为矿压影响区和有效隔水区,分别构建了矿压影响区和有效隔水区的煤柱受力分析计算模型,推导了4^(-2)煤层矿压影响区和有效隔水区的理论宽度计算公式。在此基础上,考虑煤层开采边界角与水体下伏不同煤层矿压影响区宽度的关系,提出了“上覆煤柱宽度+矿压影响区”的水体下伏煤层群隔水煤柱宽度确定方法。结果表明:4^(-2)煤层工作面初次来压步距为45~56 m,周期来压步距为13.8~14.9 m,上覆岩层冒落带高度为12~13 m;地表最大下沉量为2.0~2.2 m,下沉系数为0.571~0.629,4^(-2)、4^(-3)、4^(-4)和5^(-2)煤层隔水煤柱的合理宽度分别为25,39,51和87 m。现场实测隔水效果验证了近水体煤柱理论留设宽度的合理性及其工程适用性,为张家峁近水体煤层群安全高效开采提供了技术保障。 展开更多
关键词 近水体煤层群 覆岩破坏 隔水煤柱 矿压影响区 有效隔水区 合理宽度
下载PDF
Policy-Based Group Signature Scheme from Lattice
10
作者 Yongli Tang Yuanhong Li +2 位作者 Qing Ye Ying Li Xiaojun Wang 《Computers, Materials & Continua》 SCIE EI 2022年第8期4069-4085,共17页
Although the existing group signature schemes from lattice have been optimized for efficiency,the signing abilities of eachmember in the group are relatively single.It may not be suitable for complex applications.Insp... Although the existing group signature schemes from lattice have been optimized for efficiency,the signing abilities of eachmember in the group are relatively single.It may not be suitable for complex applications.Inspired by the pioneering work of Bellare and Fuchsbauer,we present a primitive called policy-based group signature.In policy-based group signatures,group members can on behalf of the group to sign documents that meet their own policies,and the generated signatures will not leak the identity and policies of the signer.Moreover,the group administrator is allowed to reveal the identity of signer when a controversy occurs.Through the analysis of application scenarios,we concluded that the policy-based group signature needs to meet two essential security properties:simulatability and traceability.And we construct a scheme of policy-based group signature from lattice through techniques such as commitment,zero-knowledge proof,rejection sampling.The security of our scheme is proved to be reduced to the module short integer solution(MSIS)and module learning with errors(MLWE)hard assumptions.Furthermore,we make a performance comparison between our scheme and three lattice-based group signature schemes.The result shows that our scheme has more advantages in storage overhead and the sizes of key and signature are decreased roughly by 83.13%,46.01%,respectively,compared with other schemes. 展开更多
关键词 group signature policy-based signature lattice-based cryptography zero-knowledge proof
下载PDF
一个可溯源的车联网群签名批量验证协议
11
作者 郭健 龚银燕 《长沙大学学报》 2023年第5期7-12,共6页
车联网是物联网的重要应用之一,对推动智能交通的发展起到了重要作用。但由于车联网的开放性,其很容易遭到各种攻击,导致车辆隐私信息的泄露与重要交通信息被篡改。因此,提出一种基于零知识证明的车联网可溯源群签名批量验证协议,以此... 车联网是物联网的重要应用之一,对推动智能交通的发展起到了重要作用。但由于车联网的开放性,其很容易遭到各种攻击,导致车辆隐私信息的泄露与重要交通信息被篡改。因此,提出一种基于零知识证明的车联网可溯源群签名批量验证协议,以此保证车辆进行交通信息共享时数据的完整性和可靠性。车辆通过其真实身份向可信机构进行注册,可信机构为其生成一个公私钥对,并保存其真实身份以便在发现车辆违法行为或者交通事故时对车辆的真实身份进行溯源追责。进行安全分析后,该方案的匿名性、消息不可伪造性等安全性得到验证。通过实验对比,表明此方案在进行批量验证的时候能够满足高效快速的要求。 展开更多
关键词 车联网 零知识证明 群签名 批量验证
下载PDF
An Effective Security Comparison Protocol in Cloud Computing
12
作者 Yuling Chen Junhong Tao +2 位作者 Tao Li Jiangyuan Cai Xiaojun Ren 《Computers, Materials & Continua》 SCIE EI 2023年第6期5141-5158,共18页
With the development of cloud computing technology,more and more data owners upload their local data to the public cloud server for storage and calculation.While this can save customers’operating costs,it also poses ... With the development of cloud computing technology,more and more data owners upload their local data to the public cloud server for storage and calculation.While this can save customers’operating costs,it also poses privacy and security challenges.Such challenges can be solved using secure multi-party computation(SMPC),but this still exposes more security issues.In cloud computing using SMPC,clients need to process their data and submit the processed data to the cloud server,which then performs the calculation and returns the results to each client.Each client and server must be honest.If there is cooperation or dishonest behavior between clients,some clients may profit from it or even disclose the private data of other clients.This paper proposes the SMPC based on a Partially-Homomorphic Encryption(PHE)scheme in which an addition homomorphic encryption algorithm with a lower computational cost is used to ensure data comparability and Zero-Knowledge Proof(ZKP)is used to limit the client’s malicious behavior.In addition,the introduction of Oblivious Transfer(OT)technology also ensures that the semi-honest cloud server knows nothing about private data,so that the cloud server of this scheme can calculate the correct data in the case of malicious participant models and safely return the calculation results to each client.Finally,the security analysis shows that the scheme not only ensures the privacy of participants,but also ensures the fairness of the comparison protocol data. 展开更多
关键词 Secure comparison protocols zero-knowledge proof homomorphic encryption cloud computing
下载PDF
Existence of 3-round zero-knowledge proof systems for NP 被引量:2
13
作者 LI HongDat LI Bao 《Science in China(Series F)》 2008年第3期273-282,共10页
关键词 interactive proof zero-knowledge proof non-black-box simulation DDH assumption
原文传递
Memorizable Interactive Proof and Zero-Knowledge Proof Systems
14
作者 NingChen Jia-WeiRong 《Journal of Computer Science & Technology》 SCIE EI CSCD 2004年第6期936-941,共6页
Interactive proof and zero-knowledge proof systems are two important concepts in cryptography and complexity theory. In the past two decades, a great number of interactive proof and zero-knowledge proof protocols have... Interactive proof and zero-knowledge proof systems are two important concepts in cryptography and complexity theory. In the past two decades, a great number of interactive proof and zero-knowledge proof protocols have been designed and applied in practice. In this paper, a simple memorizable zero-knowledge protocol is proposed for graph non-isomorphism problem, based on the memorizable interactive proof system, which is extended from the original definition of interactive proof and is more applicable in reality. Keywords interactive proof - zero-knowledge proof - memorizable interactive proof - memorizable zero-knowledge proof This work was supported by the ministry of Science and Technology of China (Grant No.2001CCA03000), and the National Natural Science Foundation of China (Grant No.60273045).Ning Chen received his B.S. degree from Fudan University in 2001. Now he is a master candidate of Department of Computer Science, Fudan University. His research interests include computational complexity, computational cryptography, algorithm design and analysis.Jia-Wei Rong received her B.S. degree from Fudan University in 2002. Now she is a master candidate of Department of Computer Science, Fudan University. Her research interests include computational cryptography, machine learning, artificial intelligence. 展开更多
关键词 interactive proof zero-knowledge proof memorizable interactive proof memorizable zero-knowledge proof
原文传递
BMSC:A Novel Anonymous Trading Scheme Based on Zero-Knowledge Proof in Ethereum
15
作者 Yang Li Yinyun Zhang +2 位作者 Mengmeng Wang Jianming Zhu Xiuli Wang 《国际计算机前沿大会会议论文集》 2022年第2期59-77,共19页
Blockchains are widely used because of their openness,transparency,nontampering and decentralization.However,there is a high risk of information leakage when trading on blockchain,and the existing anonymous trading sc... Blockchains are widely used because of their openness,transparency,nontampering and decentralization.However,there is a high risk of information leakage when trading on blockchain,and the existing anonymous trading schemes still have some problems.To meet the high requirement of anonymity,the cost of proof submitted by the user is too large,which does not apply to blockchain storage.Meanwhile,transaction verification takes too long to ensure the legitimacy of the transaction.To solve these problems,this paper presents a novel anonymous trading scheme named Block Maze Smart Contract(BMSC)based on the zeroknowledge proof system zk-SNARKs to propose efficiency.This scheme can hide account balances,transaction amounts,and the transfer relationships between transaction parties while preventing overspending attacks and double-spending attacks.Compared with other anonymous schemes,this scheme has less cost of proof and takes less time for transaction verification while meeting the high requirements of anonymity and security. 展开更多
关键词 zero-knowledge proof Ethereum Account-model Anonymous trading
原文传递
ACJT群签名方案中成员撤消的高效实现 被引量:17
16
作者 陈泽文 王继林 +2 位作者 黄继武 王育民 黄达人 《软件学报》 EI CSCD 北大核心 2005年第1期151-157,共7页
成员撤消问题是设计群签名方案中的一个难题,到目前为止尚无满意的解决办法.在ACJT群签名方案的基础上,提出了新的成员撤消方法.在新方案中,管理员在撤消一个成员时仅需要一次乘法运算来更新群公钥,签名和验证算法的计算量均独立于目前... 成员撤消问题是设计群签名方案中的一个难题,到目前为止尚无满意的解决办法.在ACJT群签名方案的基础上,提出了新的成员撤消方法.在新方案中,管理员在撤消一个成员时仅需要一次乘法运算来更新群公钥,签名和验证算法的计算量均独立于目前群成员个数和被撤消的成员个数,因而算法是高效的.以前的具有撤消成员功能的群签名方案,签名和验证算法的计算量要么依赖当前的群成员个数,要么依赖被撤消的群成员个数,而且群公钥的更新或者成员密钥的更新往往需要多次指数运算. 展开更多
关键词 撤消 个数 成员 计算量 乘法运算 难题 方案 群签名 公钥 验证算法
下载PDF
多银行电子现金系统 被引量:20
17
作者 张方国 张福泰 王育民 《计算机学报》 EI CSCD 北大核心 2001年第5期455-462,共8页
在已有的公平电子现金系统中 ,商家和其客户必须使用同一银行 ,这一要求使电子现金的广泛应用受到了一定程度的限制 .该文的目的是建立一个可适用于商家和客户各自使用不同银行的、安全的公平电子现金系统 .作者首次提出了由多个银行发... 在已有的公平电子现金系统中 ,商家和其客户必须使用同一银行 ,这一要求使电子现金的广泛应用受到了一定程度的限制 .该文的目的是建立一个可适用于商家和客户各自使用不同银行的、安全的公平电子现金系统 .作者首次提出了由多个银行发行的公平电子现金的模型 .并利用改进的 Cam 97[4] 群签名方案和 L ys98[6 ] 群盲签名方案设计了一个可跟踪用户的多银行公平电子现金方案 .同时指出了利用现有的群签名方案设计电子现金的提款和支付协议所存在的一个弱点及其存在的原因 。 展开更多
关键词 群签名 知识证明签名 椭圆曲线 银行 电子现金系统 电子银行系统 电子商务
下载PDF
一种轻量级隐私保护的RFID群组证明协议 被引量:9
18
作者 郭奕旻 李顺东 +1 位作者 陈振华 刘新 《电子学报》 EI CAS CSCD 北大核心 2015年第2期289-292,共4页
设计高效安全的群组证明协议有利于RFID(Radio Frequency Identification)系统的广泛应用.本文提出了一种轻量级隐私保护的RFID群组证明协议LPGP(Lightweight Privacy-Preserving Grouping Proof),LPGP协议只使用计算复杂度比较小的伪... 设计高效安全的群组证明协议有利于RFID(Radio Frequency Identification)系统的广泛应用.本文提出了一种轻量级隐私保护的RFID群组证明协议LPGP(Lightweight Privacy-Preserving Grouping Proof),LPGP协议只使用计算复杂度比较小的伪随机发生器和散列运算来提高协议的运行效率,并且LPGP协议具有认证性、隐私性和可证明安全性,满足了RFID系统群组证明协议的安全性要求.与现有的群组证明协议相比,LPGP协议的标签只需较小的计算复杂度和存储空间,具有较高的效率. 展开更多
关键词 群组证明 射频识别 可证明安全
下载PDF
基于组合阶双线性群的组签名方案 被引量:6
19
作者 周福才 徐剑 +2 位作者 王兰兰 陈晨 李福祥 《计算机学报》 EI CSCD 北大核心 2012年第4期654-663,共10页
利用Lewko等人于2010年提出的三素数组合阶双线性群理论,构建了一个基于BMW模型的高效组签名方案,并通过引进Groth-Sahai等人提出的非交互式零知识证明理论,解决了传统组签名方案通信效率低、不能抵抗选择密文攻击等问题.方案中签名的... 利用Lewko等人于2010年提出的三素数组合阶双线性群理论,构建了一个基于BMW模型的高效组签名方案,并通过引进Groth-Sahai等人提出的非交互式零知识证明理论,解决了传统组签名方案通信效率低、不能抵抗选择密文攻击等问题.方案中签名的大小是一个常量而非依赖于其它系统参数.作者同时给出了严格的安全性证明,并将文中方案分别与已有的典型方案在效率和安全性方面进行了比较,结果表明该方案在这两方面均具有一定优势. 展开更多
关键词 组签名 组合阶双线性群 非交互式零知识证明 BMW模型
下载PDF
物联网环境下UC安全的组证明RFID协议 被引量:23
20
作者 张忠 徐秋亮 《计算机学报》 EI CSCD 北大核心 2011年第7期1188-1194,共7页
物联网的安全和隐私保护问题是制约其进一步发展的关键性问题,如何设计一个安全、高效的组证明RFID协议是物联网安全需要重点研究的一个问题.首先,文中对物联网环境下组证明RFID协议的交互模型和攻击模型做了分析和描述.然后,在通用可... 物联网的安全和隐私保护问题是制约其进一步发展的关键性问题,如何设计一个安全、高效的组证明RFID协议是物联网安全需要重点研究的一个问题.首先,文中对物联网环境下组证明RFID协议的交互模型和攻击模型做了分析和描述.然后,在通用可组合安全框架下,形式化定义了理想功能FVS和RFID组证明理想功能FGP.最后,在FVS-混合模型下,设计了组证明RFID协议πGP,并证明对于任意的攻击者而言,协议πGP能安全实现理想功能FGP.根据组合定理表明新的组证明RFID协议具有通用可组合安全性. 展开更多
关键词 物联网 RFID 组证明 通用可组合协议
下载PDF
上一页 1 2 5 下一页 到第
使用帮助 返回顶部