高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于身份的可链接和可转换环签名

王少辉 郑世慧 展涛

王少辉, 郑世慧, 展涛. 基于身份的可链接和可转换环签名[J]. 电子与信息学报, 2008, 30(4): 995-998. doi: 10.3724/SP.J.1146.2007.00549
引用本文: 王少辉, 郑世慧, 展涛. 基于身份的可链接和可转换环签名[J]. 电子与信息学报, 2008, 30(4): 995-998. doi: 10.3724/SP.J.1146.2007.00549
Wang Shao-hui, Zheng Shi-hui, Zhan Tao . Identity-Based Linkable and Convertible Ring Signature[J]. Journal of Electronics & Information Technology, 2008, 30(4): 995-998. doi: 10.3724/SP.J.1146.2007.00549
Citation: Wang Shao-hui, Zheng Shi-hui, Zhan Tao . Identity-Based Linkable and Convertible Ring Signature[J]. Journal of Electronics & Information Technology, 2008, 30(4): 995-998. doi: 10.3724/SP.J.1146.2007.00549

基于身份的可链接和可转换环签名

doi: 10.3724/SP.J.1146.2007.00549
基金项目: 

国家973项目(2007CB807903)和国家杰出青年基金(60525201)资助课题

Identity-Based Linkable and Convertible Ring Signature

  • 摘要: 环签名是提供匿名发布信息的巧妙方法,该文首次给出了基于身份的可链接环签名和可链接可转换环签名的概念与安全的形式化定义。以Zhang和Kim的环签名方案为例,给出了为某些基于身份环签名添加可链接性的方法。并分别提出了高效的基于身份的可链接环签名和可链接可转换环签名方案,方案除满足完备匿名性和适应性选择消息攻击下的不可伪造性外,还分别满足可链接性和对非签名者的不可转换性。
  • Shamir A. Identity-based cryptosystems and signatureschemes[J].Advances in CryptologyCrypto.1984, LNCS196:47-53[2]Boneh D and Franklin M. Identity-based encryption fromthe weil pairing[J].Advances in Cryptology.Crypto.2001,LNCS 2139:213-229[3]Rivest R, Shamir A, and Tauman Y. How to leak a secret[J].In: Advances in Cryptology..AsiaCrypt01, Berlin: Springer-Verlag.2001, LNCS 2248:552-565[4]Zhang Fangguo and Kim Kwangjo. ID-based blind signatureand ring signature from pairings[J].Advances in CryptologyAsiaCrypt.2002, LNCS 2501:533-547[5]Herranz J and Saez G. New identity-based ring signatureschemes[J].International Conference on Information andCommunications SecurityICICS.2004, LNCS 3269:27-39[6]Chow S S M, Yiu S M, and Hui L C K. Efficient identitybased ring signature[J].Applied Cryptography and NetworkSecurityACNS.2005, LNCS 3531:499-512[7]Liu J K, Wei V K, and Wong D S. Linkable spontaneousanonymous group signature for Ad-hoc groups (ExtendedAbstract)[J].In: ACISP04, Berlin: Springer-Verlag.2004,LNCS 3108:325-335[8]Mao Ho Au, Chow S S M, Susilo W, and Tsang P P. Shortlinkable ring signatures revisited. In: EuroPKI 2006, Berlin:Springer-Verlag, 2006, LNCS 4043: 101-115.[9]Lee K C, Wen H A, and Hwang T. Convertible ringsignature[J].IEE Proc-Commun.2005, 152(4):411-414[10]Bresson E, Stern J, and Szydlo M. Threshold ringsignatures and applications to Ad-hoc group. In: Crypto2002, Berlin: Springer-Verlag, 2002, LNCS 2442: 465-480.[11]Chow S S M, Liu R W C, Hui L C K, and Yiu S M.Identity-based ring signature: why, how and what next. In:EuroPKI 2005, Berlin: Springer-Verlag, 2005, LNCS 3545:144-161.[12]Abe M, Ohkubo M, and Suzuki K. 1-out-of-n signaturesfrom a variety of keys. Advances in Cryptology.AsiaCrypt2002, LNCS 2501: 415-432.[13]Gao Wei, Wang Guilin, Wang Xueli, and Xie Dongqing.Controllable ring signatures. The 7th InternationalWorkshop on Information Security Applications (WISA2006), Springer-Verlag, 2006, LNCS 4298: 1-14.
  • 加载中
计量
  • 文章访问数:  3210
  • HTML全文浏览量:  116
  • PDF下载量:  809
  • 被引次数: 0
出版历程
  • 收稿日期:  2007-04-09
  • 修回日期:  2007-09-20
  • 刊出日期:  2008-04-19

目录

    /

    返回文章
    返回