期刊文献+
共找到3篇文章
< 1 >
每页显示 20 50 100
Group Signature Based on Non-interactive Zero-Knowledge Proofs 被引量:2
1
作者 周福才 徐剑 +1 位作者 李慧 王兰兰 《China Communications》 SCIE CSCD 2011年第2期34-41,共8页
Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for ... Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for short) with NIZK proofs is proposed which can prove and sign the multiple values rather than individual bits based on DLIN assumption. DLAGS does not need to interact between the verifier and issuer,which can decrease the communication times and storage cost compared with the existing interactive group signature schemes. We prove and sign the blocks of messages instead of limiting the proved message to only one bit(0 or 1) in the conventional non-interactive zero-knowledge proof system,and we also prove that our scheme satisfy the property of anonymity,unlinkability and traceability. Finally,our scheme is compared with the other scheme(Benoitt's scheme) which is also based on the NIZK proofs system and the DLIN assumption,and the results show that our scheme requires fewer members of groups and computational times. 展开更多
关键词 group signature non-interactive zero-knowledge proofs commitment scheme groth-sahai proofs system
下载PDF
Policy-Based Group Signature Scheme from Lattice
2
作者 Yongli Tang Yuanhong Li +2 位作者 Qing Ye Ying Li Xiaojun Wang 《Computers, Materials & Continua》 SCIE EI 2022年第8期4069-4085,共17页
Although the existing group signature schemes from lattice have been optimized for efficiency,the signing abilities of eachmember in the group are relatively single.It may not be suitable for complex applications.Insp... Although the existing group signature schemes from lattice have been optimized for efficiency,the signing abilities of eachmember in the group are relatively single.It may not be suitable for complex applications.Inspired by the pioneering work of Bellare and Fuchsbauer,we present a primitive called policy-based group signature.In policy-based group signatures,group members can on behalf of the group to sign documents that meet their own policies,and the generated signatures will not leak the identity and policies of the signer.Moreover,the group administrator is allowed to reveal the identity of signer when a controversy occurs.Through the analysis of application scenarios,we concluded that the policy-based group signature needs to meet two essential security properties:simulatability and traceability.And we construct a scheme of policy-based group signature from lattice through techniques such as commitment,zero-knowledge proof,rejection sampling.The security of our scheme is proved to be reduced to the module short integer solution(MSIS)and module learning with errors(MLWE)hard assumptions.Furthermore,we make a performance comparison between our scheme and three lattice-based group signature schemes.The result shows that our scheme has more advantages in storage overhead and the sizes of key and signature are decreased roughly by 83.13%,46.01%,respectively,compared with other schemes. 展开更多
关键词 group signature policy-based signature lattice-based cryptography zero-knowledge proof
下载PDF
一种无可信中心的群签名方案
3
作者 曹阳 《计算机与数字工程》 2015年第9期1627-1629,1650,共4页
针对群签名中的欺骗问题,利用离散对数问题的难解性和零知识证明协议,结合参与者的身份,提出了一种无可信中心的群签名方案。方案中,无可信秘密分发中心,分发者也是参与者,参与者的秘密份额是由参与者通过自己的影子秘密计算到得到,群... 针对群签名中的欺骗问题,利用离散对数问题的难解性和零知识证明协议,结合参与者的身份,提出了一种无可信中心的群签名方案。方案中,无可信秘密分发中心,分发者也是参与者,参与者的秘密份额是由参与者通过自己的影子秘密计算到得到,群公钥的恢复是隐形恢复。分析表明,该方案是有效的、安全的。 展开更多
关键词 离散对数问题 群签名 零知识证明
下载PDF
上一页 1 下一页 到第
使用帮助 返回顶部