期刊文献+
共找到222篇文章
< 1 2 12 >
每页显示 20 50 100
A RING SIGNATURE SCHEME OVER BRAID GROUPS
1
作者 Wei Yun Xiong Guohua +1 位作者 Bao Wansu Zhang Xingkai 《Journal of Electronics(China)》 2010年第4期522-527,共6页
Quantum algorithms bring great challenges to classical public key cryptosystems, which makes cryptosystems based on non-commutative algebraic systems hop topic. The braid groups, which are non-commutative, have attrac... Quantum algorithms bring great challenges to classical public key cryptosystems, which makes cryptosystems based on non-commutative algebraic systems hop topic. The braid groups, which are non-commutative, have attracted much attention as a new platform for constructing quantum attack-resistant cryptosystems. A ring signature scheme is proposed based on the difficulty of the root extraction problem over braid groups, which can resist existential forgery against the adaptively cho-sen-message attack under the random oracle model. 展开更多
关键词 Braid group ring signature Root extraction problem Random oracle model
下载PDF
Efficient Membership Revocation in ACJT Group Signature 被引量:1
2
作者 Jing-Liang Zhang Yu-Min Wang 《Journal of Electronic Science and Technology of China》 2008年第1期39-42,共4页
How to find efficient and secure member- ship revocation algorithms is one of the most important issues standing in the way of real-world applications of group signatures. In this paper, the proof of knowledge of divi... How to find efficient and secure member- ship revocation algorithms is one of the most important issues standing in the way of real-world applications of group signatures. In this paper, the proof of knowledge of divisibility is given and a novel membership revocation method in ACJT group signature scheme is proposed: the group manager issues the product E of the public keys of current members in the group, when a group member wants to sign, he should not only proves that he has a membership certificate, but also proves that the public key in his certificate divides exactly the public key product E with zero knowledge. The proposed method is efficient since the group manager only needs one division and one exponentiation when a group member is deleted, while the signing and verifying procedure are independent of the number of current group members and excluded members, as well as the original group public key and membership certificates needn't be changed. 展开更多
关键词 ACJT group signature dynamic groupsignature information security membership revocation signature of knowledge.
下载PDF
A Fair Off-Line E-Cash System with Group Signature
3
作者 SUYun-Xue ZHUYue-fei 《Wuhan University Journal of Natural Sciences》 EI CAS 2004年第5期745-748,共4页
This paper describes the research results and development of fair off-line e-cash systems so far, and points out that in these systems, the bank can compute the double-spender’s account secret key, thus the bank can ... This paper describes the research results and development of fair off-line e-cash systems so far, and points out that in these systems, the bank can compute the double-spender’s account secret key, thus the bank can impersonate the double-spender to withdraw from the double-spender’s account. This article utilizes anonymity control and group signature to address this shortcoming. Key words electronic cash - anonymity control - group signature CLC number TP 309 Foundation item: Supported by the National Natural Science Fundation of China (90204015)Biography: SU Yun-xue (1975-), male, Ph. D. research direction: the software and theory of computer and information security. 展开更多
关键词 electronic cash anonymity control group signature
下载PDF
A Conditionally Anonymous Linkable Ring Signature for Blockchain Privacy Protection
4
作者 Quan Zhou Yulong Zheng +1 位作者 Minhui Chen Kaijun Wei 《Computer Systems Science & Engineering》 SCIE EI 2023年第12期2851-2867,共17页
In recent years,the issue of preserving the privacy of parties involved in blockchain transactions has garnered significant attention.To ensure privacy protection for both sides of the transaction,many researchers are... In recent years,the issue of preserving the privacy of parties involved in blockchain transactions has garnered significant attention.To ensure privacy protection for both sides of the transaction,many researchers are using ring signature technology instead of the original signature technology.However,in practice,identifying the signer of an illegal blockchain transaction once it has been placed on the chain necessitates a signature technique that offers conditional anonymity.Some illegals can conduct illegal transactions and evade the lawusing ring signatures,which offer perfect anonymity.This paper firstly constructs a conditionally anonymous linkable ring signature using the Diffie-Hellman key exchange protocol and the Elliptic Curve Discrete Logarithm,which offers a non-interactive process for finding the signer of a ring signature in a specific case.Secondly,this paper’s proposed scheme is proven correct and secure under Elliptic Curve Discrete Logarithm Assumptions.Lastly,compared to previous constructions,the scheme presented in this paper provides a non-interactive,efficient,and secure confirmation process.In addition,this paper presents the implementation of the proposed scheme on a personal computer,where the confirmation process takes only 2,16,and 24ms for ring sizes of 4,24 and 48,respectively,and the confirmation process can be combined with a smart contract on the blockchain with a tested millisecond level of running efficiency.In conclusion,the proposed scheme offers a solution to the challenge of identifying the signer of an illegal blockchain transaction,making it an essential contribution to the field. 展开更多
关键词 ring signature conditionally anonymity blockchain privacy protection
下载PDF
Data Anonymous Authentication for BIoMT with Proxy Group Signature
5
作者 Chaoyang Li Yalan Wang +3 位作者 Gang Xu Xiubo Chen Xiangjun Xin Jian Li 《Journal of Cyber Security》 2021年第4期207-216,共10页
Along with the increase of wearable medical device,the privacy leakage problem in the process of transmission between these edge medical devices.The blockchain-enabled Internet of Medical Things(BIoMT)has been develop... Along with the increase of wearable medical device,the privacy leakage problem in the process of transmission between these edge medical devices.The blockchain-enabled Internet of Medical Things(BIoMT)has been developed to reform traditional centralized medical system in recent years.This paper first introduces a data anonymous authentication model to protect user privacy and medical data in BIoMT.Then,a proxy group signature(PGS)scheme has been proposed based on lattice assumption.This scheme can well satisfy the anonymous authentication demand for the proposed model,and provide anti-quantum attack security for BIoMT in the future general quantum computer age.Moreover,the security analysis shows this PGS scheme is secure against the dynamical-almost-full anonymous and traceability.The efficiency comparison shows the proposed model and PGS scheme is more efficient and practical. 展开更多
关键词 Blockchain-enabled Internet of Medical Things anonymous authentication proxy group signature medical data
下载PDF
AN EFFICIENT FORWARD SECURE GROUP SIGNATURE SCHEME WITH REVOCATION 被引量:1
6
作者 Sun Huihui Chen Shaozhen 《Journal of Electronics(China)》 2008年第6期797-802,共6页
Up to now, how to construct an efficient secure group signature scheme, which needs not to reset the system when some group members' signing keys are exposed, is still a difficult problem. A construction concernin... Up to now, how to construct an efficient secure group signature scheme, which needs not to reset the system when some group members' signing keys are exposed, is still a difficult problem. A construction concerning revocation of group members is an ideal one if it satisfies forward security which makes it more attractive for not sacrificing the security of past signatures of deleted members. This paper analyses the problem and gives a construction in which the group manager can be un-trustworthy. The scheme is efficient even when the number of revoked members is large. 展开更多
关键词 group signature signature of knowledge REVOCATION Forward-secure
下载PDF
A New Group Signature Scheme With Immune Function for Group Center
7
作者 Li Xinshe Yao Junping Wang Yijing 《通讯和计算机(中英文版)》 2021年第2期1-5,共5页
During the establishment of group signature scheme,the parameter information used by the group members is often derived from the group center,and the members are likely to lack immune function to the center.To overcom... During the establishment of group signature scheme,the parameter information used by the group members is often derived from the group center,and the members are likely to lack immune function to the center.To overcome this,a new signature scheme with immune function to the group center is proposed.In the scheme,group members and centers each have independent secret information,but they can authenticate each other.A large amount of content in the calculation process is implemented by group members(terminals),which reduces the computation done by the group center.Furthermore,the scheme also features anti-common modulus attack,anti-joint attack,anti-detriment,revocation and so on. 展开更多
关键词 group signature Chinese remainder theorem common modulus attack REVOCATION
下载PDF
A study on dynamic group signature scheme with threshold traceability for blockchain
8
作者 Hyo-jin Song Teahoon Kim +2 位作者 Yong-Woon Hwang Daehee Seo Im-Yeong Lee 《High-Confidence Computing》 EI 2024年第2期73-81,共9页
Blockchain technology provides transparency and reliability by sharing transactions and maintaining the same information through consensus among all participants.However,single-signature applications in transactions c... Blockchain technology provides transparency and reliability by sharing transactions and maintaining the same information through consensus among all participants.However,single-signature applications in transactions can lead to user identification issues due to the reuse of public keys.To address this issue,group signatures can be used,where the same group public key is used to verify signatures from group members to provide anonymity to users.However,in dynamic groups where membership may change,an attack can occur where a user who has left the group can disguise themselves as a group member by leaking a partial key.This problem cannot be traced back to the partial key leaker.In this paper,we propose assigning different partial keys to group members to trace partial key leakers and partially alleviate the damage caused by partial key leaks.Exist schemes have shown that arbitrary tracing issues occurred when a single administrator had exclusive key generation and tracing authority.This paper proposes a group signature scheme that solves the synchronization problem by involving a threshold number of TMs while preventing arbitrary tracing by distributing authority among multiple TMs. 展开更多
关键词 Blockchain group signature PRIVACY anonymity TRACEABILITY
原文传递
Anonymity control in electronic check systems
9
作者 马春光 Yang Yixian Hu Zhengming 《High Technology Letters》 EI CAS 2005年第4期355-358,共4页
Electronic check systems, as one of electronic payment systems, are more desirable than other electronic cash systems. In the system, only a single cheek is used to pay any price that is not more than the face value. ... Electronic check systems, as one of electronic payment systems, are more desirable than other electronic cash systems. In the system, only a single cheek is used to pay any price that is not more than the face value. The main problem in check systems is to design an efficient refund mechanism that makes refired cheeks undistinguished from initial checks during payment and deposit. The problem of anonymity control also called fairmess is also an important issue in check systelns. All check systems yet are unconditional anonymity that opens the door to misuse for crime such as laundering and blackmailing. In this paper, the notion of anonylnity revocation is introduced to electronic check system for the fitst thne, and a model of fair electronic check system is proposed. An effieient fair online electronic check system with reusable refund is presented. In the system, a passive trustee is elnployed to revoke the anonymity of unhonest users. Moreover, the system solves the reusability problem of refunds thanks to the RSA-based partially signature. The system is efficient and meets all basic security requirements. 展开更多
关键词 electronic check anonymity revocation RSA-based partially blind signature
下载PDF
Efficient Democratic Group Signatures with Threshold Traceability
10
作者 何国锋 李祥学 +1 位作者 李强 郑东 《Journal of Shanghai Jiaotong university(Science)》 EI 2011年第5期530-532,共3页
Democratic group signature (DGS) is a group-oriented primitive with great flexibilities, i.e., no group manager, anonymity, and traceability. In a DGS scheme with (t, n)-threshold traceability, any subset of not less ... Democratic group signature (DGS) is a group-oriented primitive with great flexibilities, i.e., no group manager, anonymity, and traceability. In a DGS scheme with (t, n)-threshold traceability, any subset of not less than t members can jointly reveal the identity of the signer while preserving security even in the presence of an active adversary can corrupt up to t-1 group members. This paper proposes an efficient DGS scheme. We use publicly verifiable secret sharing (PVSS) to distribute the trapdoor via which the real signer is revealed. The computation cost and communication overhead of our DGS signatures are greatly reduced, compared with the existing work. For example, the size of the resulting signature contains only 2n + 1 elements of Zq, except the PVSS output. 展开更多
关键词 democratic group signature (DGS) threshold traceability anonymity TRACEABILITY
原文传递
Democratic Group Signatures with Linkability from Gap Diffie-Hellman Group
11
作者 刘彦宾 李祥学 +1 位作者 钱海峰 张文政 《Journal of Shanghai Jiaotong university(Science)》 EI 2008年第6期688-691,共4页
Democratic group signatures (DGSs) attract many researchers due to their appealing properties, i.e., anonymity, traceability and no group manager. Security results of existing work are based on decisional Diffie-Hel... Democratic group signatures (DGSs) attract many researchers due to their appealing properties, i.e., anonymity, traceability and no group manager. Security results of existing work are based on decisional Diffie-Hellman (DDH) assumption. In this paper, we present a democratic group signature scheme based on any gap Diffie-Hellman (GDH) group where DDH problem is easily but computational Diffe-Hellman (CDH) problem is hard to be solved. Besides the properties of ordinary DGSs, our scheme also provides the property of linkability, i.e., any public verifier can tell whether two group signatures are generated using the same private key. Security properties of our scheme employ a new and independently interesting decisional product Diffie-Hellman (DPDH) assumption which is weaker than DDH one. 展开更多
关键词 democratic group signature GDH group anonymity TRACEABILITY linkability
原文传递
Democratic Group Signatures with Threshold Traceability
12
作者 李祥学 钱海峰 李建华 《Journal of Shanghai Jiaotong university(Science)》 EI 2009年第1期98-101,共4页
This paper presents a concrete democratic group signature scheme which holds (t, n)-threshold traceability. In the scheme, the capability of tracing the actual signer is distributed among n group members. It gives a... This paper presents a concrete democratic group signature scheme which holds (t, n)-threshold traceability. In the scheme, the capability of tracing the actual signer is distributed among n group members. It gives a valid democratic group signature such that any subset with more than t members can jointly reconstruct a secret and reveal the identity of the signer. Any active adversary cannot do this even if he can corrupt up to t - 1 group members. 展开更多
关键词 democratic group signature (DGS) anonymity TRACEABILITY threshold traceability
原文传递
Revocable Ring Signature 被引量:6
13
作者 廖忻宏 廖啟瑞 +2 位作者 穆怡 Willy Susilo 王石 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第6期785-794,共10页
Group signature allows the anonymity of a real signer in a group to be revoked by a trusted party called group manager. It also gives the group manager the absolute power of controlling the formation of the group. Rin... Group signature allows the anonymity of a real signer in a group to be revoked by a trusted party called group manager. It also gives the group manager the absolute power of controlling the formation of the group. Ring signature, on the other hand, does not allow anyone to revoke the signer anonymity, while allowing the real signer to form a group (also known as a ring) arbitrarily without being controlled by any other party. In this paper, we propose a new variant for ring signature, called Revocable Ring Signature. The signature allows a real signer to form a ring arbitrarily while allowing a set of authorities to revoke the anonymity of the real signer. This new variant inherits the desirable properties from both group signature and ring signature in such a way that the real signer will be responsible for what it has signed as the anonymity is revocable by authorities while the real signer still has the freedom on ring formation. We provide a formal security model for revocable ring signature and propose an efficient construction which is proven secure under our security model. 展开更多
关键词 anonymity group signature revocability ring signature
原文传递
An Association Ring Signature for Block Chain E-Money Transactions
14
作者 YANG Kai HU Mingsheng +2 位作者 JIA Zhijuan GONG Bei ZHANG Xiaofei 《Wuhan University Journal of Natural Sciences》 CAS CSCD 2019年第2期169-175,共7页
Block chain is widely used in the financial field for its characteristics of decentralization, anonymity and trust. Electronic money payment is an important application hotspot. Ring signature is widely used in strong... Block chain is widely used in the financial field for its characteristics of decentralization, anonymity and trust. Electronic money payment is an important application hotspot. Ring signature is widely used in strong anonymous authentication such as electronic cash and electronic voting because of its unconditional anonymity, spontaneity and flexible group structure. Among them, the correlation ring signature can prove whether two signatures are issued by the same person without revealing the identity of the real signer. Therefore, the signature right breach can be avoided based on the premise of guaranteeing anonymity, such as repeated voting, electronic money repetition cost and so on. Most of the existing correlation ring signature security is based on the discrete logarithm problem, and most of the schemes result in the degradation of anonymity because of strong association. These methods do not apply to the block chain electronic currency transaction scene with strong anonymity. Therefore, this paper first proposes a blockchain-based electronic currency transaction security model. The model ensures not only the anonymity of both parties but also a certain degree of traceability. In order to support these two characteristics, this paper proposes an association ring signature method based on large integer decomposition problem. This method has strong anonymity and can be applied to blockchain scenes. On the other hand, it can be converted into group signatures in specific scenarios. It is therefore traceable. Finally, the adaptive selection message of the scheme and the unforgeability under the selection of public key attack are proved under the random oracle model. 展开更多
关键词 BLOCK CHAIN ring signature strong anonymity RELEVANCE
原文传递
Improved lattice-based ring signature schemes from basis delegation 被引量:1
15
作者 Gao Wen Hu Yupu +1 位作者 Wang Baocang Xie Jia 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2016年第3期11-17,28,共8页
Ring signature enables the members to sign anonymously without a manager, it has many online applications, such as e-voting, e-money, whistle blowing etc. As a promising post-quantum candidate, lattice-based cryptogra... Ring signature enables the members to sign anonymously without a manager, it has many online applications, such as e-voting, e-money, whistle blowing etc. As a promising post-quantum candidate, lattice-based cryptography attracts much attention recently. Several efficient lattice-based ring signatures have been naturally constructed from lattice basis delegation, but all of them have large verification key sizes. Our observation finds that a new concept called the split- small integer solution (SIS) problem introduced by Nguyen et al. at PKC'I 5 is excellent in reducing the public key sizes of lattice-based ring signature schemes from basis delegation. In this research, we first define an extended concept called the extended split-SIS problem, and then prove that the hardness of the extended problem is as hard as the approximating shortest independent vectors problem (SIVP) problem within certain polynomial factor. Moreover, we present an improved ring signature and prove that it is anonymous and unforgeable against the insider corruption. Finally, we give two other improved existing ring signature schemes from lattices. In the end, we show the comparison with the original scheme in terms of the verification key sizes. Our research data illustrate that the public key sizes of the proposed schemes are reduced significantly. 展开更多
关键词 lattice-based ring signature scheme ANONYMOUS unforgeable
原文传递
Verifier-local revocation group signatures with backward unlinkability from lattices
16
作者 Yanhua ZHANG Ximeng LIU +2 位作者 Yupu HU Yong GAN Huiwen JIA 《Frontiers of Information Technology & Electronic Engineering》 SCIE EI CSCD 2022年第6期876-892,共17页
For group signature(GS)supporting membership revocation,verifier-local revocation(VLR)mechanism seems to be a more flexible choice,because it requires only that verifiers download up-to-date revocation information for... For group signature(GS)supporting membership revocation,verifier-local revocation(VLR)mechanism seems to be a more flexible choice,because it requires only that verifiers download up-to-date revocation information for signature verification,and the signers are not involved.As a post-quantum secure cryptographic counterpart of classical number-theoretic cryptographic constructions,the first lattice-based VLR group signature(VLR-GS)was introduced by Langlois et al.(2014).However,none of the contemporary lattice-based VLR-GS schemes provide backward unlinkability(BU),which is an important property to ensure that previously issued signatures remain anonymous and unlinkable even after the corresponding signer(i.e.,member)is revoked.In this study,we introduce the first lattice-based VLR-GS scheme with BU security(VLR-GS-BU),and thus resolve a prominent open problem posed by previous works.Our new scheme enjoys an O(log N)factor saving for bit-sizes of the group public-key(GPK)and the member’s signing secret-key,and it is free of any public-key encryption.In the random oracle model,our scheme is proven secure under two well-known hardness assumptions of the short integer solution(SIS)problem and learning with errors(LWE)problem. 展开更多
关键词 group signature Lattice-based cryptography Verifier-local revocation Backward unlikability Short integer solution
原文传递
Attribute-Based Authenticated Group Key Management Protocol for Mobile Peer-to-Peer Network
17
作者 Zhang Guoyin Fu Xiaojing Ma Chunguang 《China Communications》 SCIE CSCD 2012年第10期68-77,共10页
The authentication and privacy of a group member is important in multicast communication. This paper proposes a privacy-preserving authenticated group-key management protocol for the Mobile Peer-to-Peer Network ( MP2... The authentication and privacy of a group member is important in multicast communication. This paper proposes a privacy-preserving authenticated group-key management protocol for the Mobile Peer-to-Peer Network ( MP2PN ). The MP2PN contains some super peers and each super peer controls a subgroup composed of regular peers. An efficient attribute-based signature based on Cipertext-Policy Attribute-Based Encryption (CP-ABE) is proposed and used in this group-key rmnagement protocol to authenticate a peer's at- tributes and identity. A peer can be described by a set of attributes or one unique special identity at- tribute. Peers that have some attributes in common can form a group and conmmnicate with each other anonymously and securely. Any super peer can initiate a group and act as a group controller. The group controller can authenticate a peer's attributes and identity as well as remove malicious peers. Any peer with attributes that rmtches the access structure can join the group and provide its input to form the group key. The proposed protocol pro- vides backward and forward secrecy. The sinmlation results show that this protocol is applicable for mobile devices and can meet the MP2PN requirements of group communication. 展开更多
关键词 MP2PN group key tmnagement attribute-based signature anonymous conmmnica tion
下载PDF
SM2可链接环签名在匿名电子投票系统中的应用
18
作者 李启南 邹楷文 《河南科技》 2024年第20期20-25,共6页
【目的】针对匿名电子投票中签名算法非国产化、身份隐私泄露、重复投票、投票结果提前泄露的安全性问题,提出了基于SM2可链接环签名的匿名电子投票系统。【方法】以SM2可链接环签名作为选票中的身份凭证,保证投票者身份匿名,同时规避... 【目的】针对匿名电子投票中签名算法非国产化、身份隐私泄露、重复投票、投票结果提前泄露的安全性问题,提出了基于SM2可链接环签名的匿名电子投票系统。【方法】以SM2可链接环签名作为选票中的身份凭证,保证投票者身份匿名,同时规避了选票被伪造的可能,实现投票者身份和选票的全过程匿名性;使用匿名地址来隐藏选票内容,避免投票结果提前泄露,实现投票的公正性和候选人身份匿名;利用SM2可链接环签名的可链接性来防止重复投票,实现投票的不可重复性;应用FISCO BCOS智能合约来完成计票过程,避免传统可信第三方的约束,实现投票的公平性。【结果】该设计满足电子投票的七大基本属性,实现了匿名电子投票系统的全流程国密替代,丰富了SM2可链接环签名的应用场景。【结论】SM2可链接环签名能替代国际通用环签名,实现应用系统环签名国产化。 展开更多
关键词 SM2可链接环签名 国密算法 隐私保护 匿名电子投票 匿名地址
下载PDF
基于区块链的数字文凭认证及共享方案 被引量:2
19
作者 马海峰 高永福 +2 位作者 薛庆水 李玉霞 王俊华 《计算机工程与设计》 北大核心 2024年第2期376-382,共7页
对数字文凭应用的现状进行研究后,发现数字文凭存在由本身的隐私性带来的安全问题,还存在不同机构之间可能不认同彼此的数字文凭等问题。区块链为数字文凭的流通提供了解决方案,以联盟链为基础,使用分布式文件存储系统方案,构造数字文... 对数字文凭应用的现状进行研究后,发现数字文凭存在由本身的隐私性带来的安全问题,还存在不同机构之间可能不认同彼此的数字文凭等问题。区块链为数字文凭的流通提供了解决方案,以联盟链为基础,使用分布式文件存储系统方案,构造数字文凭共享方案。为缓解区块链存储压力,将数字文凭文件存储于星际文件系统IPFS(InterPlanetary file system),将数字文凭的摘要值发送至联盟链,有效缓解链存储压力。所提方案通过使用多中心环签密方案进行匿名认证和加密,适用于数字文凭区块链系统。环签密的加入几乎不影响联盟链生成区块的速度。 展开更多
关键词 数字文凭 区块链 分布式存储 隐私保护 环签名 在线教育 匿名认证
下载PDF
随机预言机模型下基于身份的格基可链接环签名 被引量:1
20
作者 谢佳 王露 +2 位作者 刘仕钊 高军涛 王保仓 《计算机科学与探索》 CSCD 北大核心 2024年第8期2190-2202,共13页
作为一种简化的群签名,环签名没有管理员角色,不需要环成员之间合作;签名者仅需自己私钥和其他环成员公钥即可进行签名操作。因其天然的匿名性,环签名在匿名投票、电子货币和车联网等场景得到广泛应用。可链接环签名作为环签名概念的一... 作为一种简化的群签名,环签名没有管理员角色,不需要环成员之间合作;签名者仅需自己私钥和其他环成员公钥即可进行签名操作。因其天然的匿名性,环签名在匿名投票、电子货币和车联网等场景得到广泛应用。可链接环签名作为环签名概念的一种变体,在保持了匿名性的同时还可验证两个签名是否来自同一签名者,从而有效解决举报系统中的恶意举报及区块链系统中的双重花费等问题,进而丰富了环签名的应用场景。提出一种基于身份的格基可链接环签名方案,采用G-陷门生成技术生成系统密钥,使用其改进后的陷门委派技术和原像采样算法提取用户私钥,利用双峰高斯分布下的拒绝采样技术生成签名。经安全分析,所提方案在随机预言机模型下满足无条件匿名性、不可伪造性和可链接性,安全性可规约至格上的小整数解(SIS)问题,与现有的方案相比,签名生成时间开销和签名验证时间开销都减少约50%。最后将该方案和基于异或秘密共享算法结合,设计了电子投票协议,从而保证电子投票系统的隐私性和公正性。 展开更多
关键词 可链接环签名 匿名性 G-陷门 拒绝采样
下载PDF
上一页 1 2 12 下一页 到第
使用帮助 返回顶部