高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

几种可转换环签名方案的安全性分析和改进

王化群 郭显久 于红 彭玉旭

王化群, 郭显久, 于红, 彭玉旭. 几种可转换环签名方案的安全性分析和改进[J]. 电子与信息学报, 2009, 31(7): 1732-1735. doi: 10.3724/SP.J.1146.2008.00928
引用本文: 王化群, 郭显久, 于红, 彭玉旭. 几种可转换环签名方案的安全性分析和改进[J]. 电子与信息学报, 2009, 31(7): 1732-1735. doi: 10.3724/SP.J.1146.2008.00928
Wang Hua-qun, Guo Xian-jiu, Yu Hong, Peng Yu-xu. Cryptanalysis and Improvement of Several Convertible Ring Signature Schemes[J]. Journal of Electronics & Information Technology, 2009, 31(7): 1732-1735. doi: 10.3724/SP.J.1146.2008.00928
Citation: Wang Hua-qun, Guo Xian-jiu, Yu Hong, Peng Yu-xu. Cryptanalysis and Improvement of Several Convertible Ring Signature Schemes[J]. Journal of Electronics & Information Technology, 2009, 31(7): 1732-1735. doi: 10.3724/SP.J.1146.2008.00928

几种可转换环签名方案的安全性分析和改进

doi: 10.3724/SP.J.1146.2008.00928
基金项目: 

辽宁省教育厅计划(2008140),大连水产学院科学研究计划(sy2007032),大连水产学院校人才引进项目(SYYJ200612),国家自然科学基金(60673070)和长沙理工大学人才引进基金(No.1004151)资助课题

Cryptanalysis and Improvement of Several Convertible Ring Signature Schemes

  • 摘要: 通过对Zhang-Liu-He (2006),Gan-Chen (2004)和Wang-Zhang-Ma (2007)提出的可转换环签名方案进行分析,指出了这几个可转换环签名方案存在可转换性攻击或不可否认性攻击,即,环中的任何成员都能宣称自己是实际签名者或冒充别的成员进行环签名。为防范这两种攻击,对这几个可转换环签名方案进行了改进,改进后的方案满足可转换环签名的安全性要求。
  • Rivest R L, Shamir A, and Tauman Y. How to leak a secret[J].Advances in cryptology-AsiaCrypt01, Berlin: Springer-Verlag.2001, LNCS 2248:552-565[2]Masayuki abe, Miyako ohkubo, and Koutarou suzuki.1-out-of-n signatures from a variety of keys. IEICE Trans. onFundamentals, 2004, E87-A: 131-140.[3]Liu Y W, Liu J K, Mu Y, Susilo W, and Wong S. Revocablering signature[J].Journal of Computer Science and Technology.2007, 22(6):785-794[4]Au M H, Liu J K, Susilo W, and Yuen T H. Certificate based(linkable) ring signature. ISPEC 2007, Berlin: Springer-Verlag, 2007, LNCS 4464: 79-92.[5]Zhang Lei, Zhang Futai, and Wu Wei. A provably secure ringsignature scheme in certificateless cryptography. ProvSec2007, Berlin: Springer-Verlag, LNCS 4784: 103-121.[6]Rivest R L, Shamir A, and Tauman Y. How to leak a secret :Theory and Applications of Ring Signatures. Essays inMemory of Shimon Even 2006: 164-186.[7]范安东, 孙琦, 张杨松. 基于环签名的匿名电子投票方案. 四川大学学报(工程科学版), 2008, 40(1): 113-117.Fan An-dong, Sun Qi, and Zhang Yang-song. The scheme ofanonymous electronic voting based on ring signature. Journalof Sichuan University (Engineering Science Edition), 2008,40(1): 113-117.[8]苗付友, 王行甫, 苗辉, 熊焰. 一种支持悬赏的匿名电子举报方案. 电子学报, 2008, 36(2): 320-324.Miao Fu-you, Wang Xing-fu, Miao Hui, and Xiong Yan. Ananonymous e-prosecution scheme with reward support. ActaElectronica Sinica, 2008, 36(2): 320-324.[9]L Jiqiang and Wang Xinmei. Verifiable ring signature. The9th International Conference on Distribted MultimediaSystems, USA, 2003: 663-667.[10]Zhang Changlun, Liu Yun, and He Dequan. A new verifiablering signature scheme based on Nyberg-Rueppel scheme.ICSP2006, Beijing 2006, 4: 16-20.[11]Gan Zhi and Chen Kefei. A new verifiable ring signaturescheme. Acta Scientiarum Naturalium UniversitatisSunyatseni, 2004, 143, Suppl1(2): 132-134.[12]Lee K C, Wen H A, and Hwang T. Convertible ring signature[J].IEE Proc.-Commun.2005, 152(4):411-414[13]Gao Wei, Wang Guilin, Wang Xueli, and Xie Dongqing.Controllable ring signatures. WISA 2006, Berlin: Springer-Verlag, 2007, LNCS4298: 1-14.[14]Wang Lingling, Zhang Guoyin, and Ma Chunguang. A securering signcryption scheme for private and anonymouscommunication. 2007 IFIP International Conference onNetwork and Parallel Computing-Workshops, Harbin, 2007:107-111.
  • 加载中
计量
  • 文章访问数:  3214
  • HTML全文浏览量:  65
  • PDF下载量:  875
  • 被引次数: 0
出版历程
  • 收稿日期:  2008-07-18
  • 修回日期:  2008-11-10
  • 刊出日期:  2009-07-19

目录

    /

    返回文章
    返回