[1]程小刚,郭韧,周长利,等.层次匿名群签名的概念与构建[J].华侨大学学报(自然科学版),2022,43(6):819-824.[doi:10.11830/ISSN.1000-5013.202202009]
 CHENG Xiaogang,GUO Ren,ZHOU Changli,et al.Concept and Construction of Group Signature With Hierarchy Anonymity[J].Journal of Huaqiao University(Natural Science),2022,43(6):819-824.[doi:10.11830/ISSN.1000-5013.202202009]
点击复制

层次匿名群签名的概念与构建()
分享到:

《华侨大学学报(自然科学版)》[ISSN:1000-5013/CN:35-1079/N]

卷:
第43卷
期数:
2022年第6期
页码:
819-824
栏目:
出版日期:
2022-11-11

文章信息/Info

Title:
Concept and Construction of Group Signature With Hierarchy Anonymity
文章编号:
1000-5013(2022)06-0819-06
作者:
程小刚1 郭韧2 周长利1 陈永红1 卢正添1
1. 华侨大学 计算机科学与技术学院, 福建 厦门 361021;2. 华侨大学 工商管理学院, 福建 泉州 362021
Author(s):
CHENG Xiaogang1 GUO Ren2 ZHOU Changli1CHEN Yonghong1 LU Zhengtian1
1. College of Computer Science and Technology, Huaqiao University, Xiamen 361021, China; 2. College of Business Administration, Huaqiao University, Quanzhou 362021, China
关键词:
群签名 层次匿名 知识签名 模多项式 RSA假设
Keywords:
group signature hierarchical anonymity knowledge signature modular polynomial RSA assumption
分类号:
TN918.4
DOI:
10.11830/ISSN.1000-5013.202202009
文献标志码:
A
摘要:
针对现有群签名的匿名范围不可变且应用上有一定局限性的问题,提出一种层次匿名群签名的概念.将成员所在的单位组织成层次架构,在生成群签名时根据具体的应用自主选择匿名层次,从而灵活适应不同匿名级别的需求.基于多变量多项式、RSA假设和知识签名等方法,构建一个高效的层次匿名群签名方案,将层次组织架构与作为密匙的多项式的解空间对应起来.
Abstract:
Aiming at the problem that the anonymous range of the existing group signature is immutable and there are some limitations in application, a concept of group signature with hierarchical anonymous is proposed. The unit of members is organized into a hierarchical structure, when generating the group signature, the anonymous level is selected independently according to the specific application, so as to flexibly meet the needs of different anonymous levels. Based on multivariable polynomial, RSA assumption and knowledge signature methods, an efficient hierarchical anonymous group signature scheme is constructed, which corresponds the hierarchical organization structure to the solution space of the polynomial as the key.

参考文献/References:

[1] CHAUM D,HEYST E.Group signatures[C]//Proceedings of the 10th Annual International Conference on Theory and Application of Cryptographic Techniques Advances in Cryptology.Brighton:Springer,1991:257-265.DOI:10.1007/3-540-46416-6_22.
[2] 冯翰文,刘建伟,伍前红.后量子安全的群签名和环签名[J].密码学报,2021,8(2):193-201.DOI:10.13868/j.cnki.jcr.000430.
[3] 陈晓峰,王育民.基于匿名通讯信道的安全电子投票方案[J].电子学报,2003,31(3):390-393.DOI:10.3321/j.issn:0372-2112.2003.03.019.
[4] MALINA L,SMRZ J,HAJNY J,et al.Secure electronic voting based on group signatures[C]//38th International Conference on Telecommunications and Signal Processing.Prague:IEEE Press,2015:6-10.DOI:10.1109/TSP.2015.7296214.
[5] 李梦东,杨义先,马春光,等.由群签名实现的可撤销匿名性的电子现金方案[J].北京邮电大学学报,2005,28(2):30-33.DOI:10.3969/j.issn.1007-5321.2005.02.008.
[6] MAITLANDG,BOYD C.Fair electronic cash based on a group[C]//International Conference on Information and Communications Security.Xi’an:Springer,2001:461-465.DOI:10.1007/3-540-45600-7_51.
[7] 姬东耀,王育民.一个基于群签名的安全电子拍卖协议[J].电子学报,2002,30(1):18-21.DOI:10.3321/j.issn:0372-2112.2002.01.005.
[8] LEE C,HO P,HWANG M.A secure e-auction scheme based on group signatures[J].Information Systems Frontiers,2009,11(3):335-343.DOI:10.1007/s10796-008-9094-3.
[9] 莫家庆,胡忠望,林瑜华.基于特定区间承诺值证明机制改进的DAA认证方案[J].计算机科学,2012,39(8):111-114.DOI:10.3969/j.issn.1002-137X.2012.08.024.
[10] BRICKELLE F,CAMENISCH J,CHEN Liqun.Direct anonymous attestation[C]//Proceedings of the 11th ACM Conference on Computer and Communications Security.Washington DC:ACM,2004:132-145.DOI:10.1145/1030083.1030103.
[11] 张建明,赵玉娟,江浩斌,等.车辆自组网的位置隐私保护技术研究[J].通信学报,2012,33(8):180-189.
[12] 吴亚联,朱紫琦,黄盟标,等.基于区块链的VANETs群签名方案[J].吉林大学学报(工学版),2022,52(5):1161-1167.DOI:10.13229/j.cnki.jdxbgxb20210119.
[13] 赵臻,陈杰,张跃宇,等.VANET中高效撤销的批量验证群签名方案[J].密码学报,2016,3(3):292-306.DOI:10.13868/j.cnki.jcr.000129.
[14] 刁一晴,叶阿勇,张娇美,等.基于群签名和同态加密的联盟链双重隐私保护方法[J].计算机研究与发展,2022,59(1):172-181.DOI:10.7544/issn1000-1239.20200576.
[15] 程小刚,王箭,杜吉祥.群签名综述[J].计算机应用研究,2013,30(10):2881-2886.DOI:10.3969/j.issn.1001-3695.2013.10.001.
[16] 程小刚,郭韧,陈永红.群签名成员撤销综述[J].小型微型计算机系统,2016,37(11):2520-2526.
[17] CAMENISCH J,STADLER M.Efficient group signature schemes for large groups[C]//Advances in Cryptology: CRYPTO’97.Berlin:Springer,1997:410-424.DOI:10.1007/BFb0052252.
[18] WATERS B.Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions[C]//Proceedings of the 29th Annual International Cryptology Conference on Advances in Cryptology.Santa Barbara:Springer,2009:619-636.DOI:10.1007/978-3-642-03356-8_36.
[19] KALYANI D,SRIDEVI R.New hierarchical identity based encryption with maximum hierarchy[J].International Journal of Network Security,2019,21(1):40-46.
[20] BONEH D,BOYEN X,GOH E J.Hierarchical identity based encryption with constant size ciphertext[C]//24th Annual International Conference on the Theory and Applications of Cryptographic Techniques.Aarhus:Springer,2005:440-456.DOI:10.1007/11426639_26.
[21] 程小刚,郭韧,周长利.层次撤销群签名: 概念与构建[J].密码学报,2021,8(1):142-153.DOI:10.13868/j.cnki.jcr.000427.
[22] TROLIN M, WIKSTR?M D.Hierarchical group signatures[C]//Proceedings of the 32nd International Conference on Automata,Languages and Programming.Lisbon:Springer,2005:446-458.DOI:10.1007/11523468_37.
[23] HOU Lin,LIN Dongdai,LIU Renzhang.Hierarchical group signature with verifier-local revocation revisited[J].Science China Information Sciences,2022,65(8):189103.DOI:10.1007/s11432-019-2709-7.

相似文献/References:

[1]程小刚,郭韧,陈永红.群签名与广播加密的对偶性及应用[J].华侨大学学报(自然科学版),2017,38(2):207.[doi:10.11830/ISSN.1000-5013.201702014]
 CHENG Xiaogang,GUO Ren,CHEN Yonghong.Duality Between Group Signature and Broadcast Encryption and Its Applications[J].Journal of Huaqiao University(Natural Science),2017,38(6):207.[doi:10.11830/ISSN.1000-5013.201702014]

备注/Memo

备注/Memo:
收稿日期: 2022-02-17
通信作者: 程小刚(1973-),男,讲师,博士,主要从事应用密码学、量子信息技术的研究.E-mail:cxg@hqu.edu.cn.
基金项目: 国家自然科学基金青年科学基金资助项目(61802134); 福建省社会科学规划资助项目(FJ2021B163, FJ2020B044); 福建省泉州市社会科学规划项目(2021D04); 华侨大学中青年教师科技创新资助计划项目(ZQN-811)
更新日期/Last Update: 2022-11-20