【24h】

Security Analysis of Several Group Signature Schemes

机译:几种组签名方案的安全性分析

获取原文
获取原文并翻译 | 示例

摘要

At Eurocrypt'91, Chaum and van Heyst introduced the concept of group signature. In such a scheme, each group member is allowed to sign messages on behalf of a group anonymously. However, in case of later disputes, a designated group manager can open a group signature and identify the signer. In recent years, researchers have proposed a number of new group signature schemes and improvements with different levels of security. In this paper, we present a security analysis of several group signature schemes proposed in [25, 27, 18, 31]. By using the same method, we successfully identify several universally forging attacks on these schemes. In our attacks, anyone (not necessarily a group member) can forge valid group signatures on any messages such that the forged signatures cannot be opened by the group manager. We also discuss the linkability of these schemes, and further explain why and how we find the attacks.
机译:在Eurocrypt'91上,Chaum和van Heyst引入了组签名的概念。在这样的方案中,允许每个组成员代表组匿名签名消息。但是,在以后发生争议时,指定的小组管理员可以打开小组签名并识别签名者。近年来,研究人员提出了许多新的具有不同安全级别的组签名方案和改进。在本文中,我们对[25、27、18、31]中提出的几种组签名方案进行了安全性分析。通过使用相同的方法,我们成功地识别了针对这些方案的几种通用伪造攻击。在我们的攻击中,任何人(不一定是组成员)都可以在任何消息上伪造有效的组签名,以使组管理者无法打开伪造的签名。我们还将讨论这些方案的可链接性,并进一步解释我们为什么以及如何找到攻击。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号