首页> 外文期刊>Computer standards & interfaces >Blind signature and ring signature schemes: Rehabilitation and attack
【24h】

Blind signature and ring signature schemes: Rehabilitation and attack

机译:盲签名和环签名方案:修复和攻击

获取原文
获取原文并翻译 | 示例
       

摘要

Blind signature and ring signature are two signature schemes with privacy concern. Zhang [Jianhong Zhang, Linkability analysis of some blind signature schemes. In International Conference on Computational Intelligence and Security 2006, IEEE, vol. 2, 2006, pp. 1367-1370. (Available at http://dx.doi.org/10.1109/ ICCIAS.2006.295283.)] analyzed the unlinkability of Zhang and Kim [Fangguo Zhang, Kwangjo Kim, ID-based blind signature and ring signature from pairings, in: Yuliang Zheng (Ed.), Advances in Cryptology -AS1ACRYPT 2002,8th International Conference on the Theory and Application of Cryptology and Information Security, Queenstown, New Zealand, December 1-5, 2002, Proceedings, Lecture Notes in Computer Science, vol. 2501, Springer, 2002, pp. 533-547], Huang et al. (Zhenjie Huang, Kefei Chen, Yumin Wang, Efficient identity-based signatures and blind signatures, in: Yvo Desmedt, Huaxiong Wang, Yi Mu, Yongqing Li (Eds.), Cryptology and Network Security, 4th International Conference, CANS 2005, Xiamen, China, December 14-16, 2005, Proceedings, Lecture Notes in Computer Science, vol. 3810, Springer, 2005, pp. 120-133] and Wu et al. [Qjanhong Wu, Willy Susilo, Yi Mu, Fangguo Zhang, Efficient partially blind signatures with provable security, in: Osvaldo Gervasi, Marina L Gavrilova, (Eds.), Computational Science and Its Applications - ICCSA 2007, International Conference. Kuala Lumpur, Malaysia, August 26-29, 2007. Proceedings. Part III, Lecture Notes in Computer Science, vol. 4707, Springer, 2007, pp. 1096-1105] and claimed that they are indeed linkable. On the other hand, Gamage et al. [Chandana Gamage, Ben Gras, Bruno Crispo, Andrew S. Tanenbaum. An identity-based ring signature scheme with enhanced privacy, Securecomm and Workshops 2006, IEEE, 2006, pp. 1-5, (Available at http://dx.doi.org/10.1109/SECCOMW.2006.359554)] claimed that the scheme of Chow et al. ISherman S.M. Chow, Siu-Ming Yiu, Lucas Chi Kwong Hui, Efficient identity based ring signature, in: John loannidis, Angelos D. Keromytis, Moti Yung (Eds.). Applied Cryptography and Network Security, Third International Conference, ACNS 2005, New York, NY, USA, June 7-10, 2005, Proceedings, Lecture Notes in Computer Science, vol. 3531. 2005, pp. 499-512] is vulnerable to key exposure attack. This paper shows that all these claims are incorrect. Furthermore, we show that the scheme proposed by Gamage et al. [Chandana Gamage, Ben Gras, Bruno Crispo. Andrew S. Tanenbaum, An identity-based ring signature scheme with enhanced privacy, Securecomm and Workshops 2006, IEEE, 2006, pp. 1-5, (Available at http://dx.doi.org/ 10.1109/SECCOMW.2006.359554)] which aimed to provide enhanced privacy actually has privacy level reduced. We hope this work can pinpoint the standard one should use when analyzing the unlinkability of blind signatures and the anonymity of ring signatures.
机译:盲签名和环签名是两种涉及隐私的签名方案。张[张建宏,一些盲签名方案的可链接性分析。在2006年国际计算智能与安全会议上,IEEE,第1卷。 2006年2月,第1367-1370页。 (可在http://dx.doi.org/10.1109/ ICCIAS.2006.295283。上获得。)分析了Zhang和Kim的不可链接性[Fangguo Zhang,Kwangjo Kim,基于ID的配对的盲签名和环签名,来自:Yuliang Zheng (编),“密码学的进展-2002年AS1ACRYPT”,第八届密码学和信息安全理论与应用国际会议,新西兰皇后镇,2002年12月1-5日,会议记录,计算机科学讲义,第1卷。 2501,Springer,2002,pp.533-547],Huang等。 (黄振杰,陈克非,王玉敏,高效的基于身份的签名和盲签名,来自:Yvo Desmedt,王华雄,伊木,李永清(编辑),密码学和网络安全,第四届国际会议,CANS 2005,厦门,中国,2005年12月14日至16日,会议记录,计算机科学讲义,第3810卷,施普林格,2005年,第120-133页]和Wu等人。[Qjanhong Wu,Willy Susilo,Yi Mu,Zhang Fanguuo,有效的部分盲签名和可证明的安全性,见:Osvaldo Gervasi,Marina L Gavrilova,(编辑),计算科学及其应用-ICCSA 2007,国际会议,马来西亚吉隆坡,2007年8月26-29日,会议记录,第三部分,《计算机科学讲义》,第4707卷,施普林格,2007年,第1096-1105页],并声称它们确实是可链接的;另一方面,Gamage等人[Chandana Gamage,Ben Gras,Bruno Crispo,Andrew S 。Tanenbaum。基于身份的环签名方案,具有增强的隐私性,Securecomm和Workshops 2006,IEEE,2006 (第1-5页)(可从http://dx.doi.org/10.1109/SECCOMW.2006.359554获得)]声称Chow等人的方案是伊瑟曼S.M.周小耀,姚兆明,卢卡斯·智光辉,基于身份的有效环签名,作者:约翰·劳恩迪尼迪斯,安吉洛斯·D·克罗米蒂斯,容蒂(编辑)。应用密码学和网络安全,第三届国际会议,ACNS 2005,纽约,纽约,美国,2005年6月7日至10日,会议记录,计算机科学讲义,第1卷。 [3531. 2005,第499-512页]容易受到密钥暴露攻击。本文表明所有这些主张都是不正确的。此外,我们证明了由Gamage等人提出的方案。 [Chandana Gamage,Ben Gras,Bruno Crispo。 Andrew S.Tanenbaum,具有增强隐私性的基于身份的环形签名方案,Securecomm和Workshops,2006年,IEEE,2006年,第1-5页,(位于http://dx.doi.org/ 10.1109 / SECCOMW.2006.359554)旨在提供增强的隐私的]实际上降低了隐私级别。我们希望这项工作可以指出分析盲签名的不可链接性和环签名的匿名性时应该使用的标准。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号