首页> 外文期刊>Computers & mathematics with applications >A new way to generate a ring: Universal ring signature
【24h】

A new way to generate a ring: Universal ring signature

机译:生成铃声的新方法:通用铃声签名

获取原文
获取原文并翻译 | 示例

摘要

A ring signature enables an individual of a group to sign a message on behalf of the group without revealing the identity of the real signer. It is useful in the application of leaking authoritative secrets in an anonymous way. In this paper, we define a new type of ring signature called "Universal Ring Signature" (US~(1,n)). In our scheme, a ring is not generated by a signer but by a signature holder. A signer just sign a message by a "standard" digital signature and when necessary, a signature holder can modify the standard digital signature into a ring signature by spontaneously conscript arbitrarily n - 1 entities and/or n - 1 messages at most. In addition, the signature holder generating the US ~(1,n) is not required to have any public/private key-pair. With this modification to the original ring signature, we allow any signature holder (ie., user of the signature) to protect personal privacy including signer anonymity and message ambiguity from the perspective of himself (instead of a signer). This kind of new protocol is useful when a signature is actually a certificate signed by a certificate issuer. We will show how to use this scheme to protect the identity of a certificate issuer and protect some sensitive information on a certificate. We will also show the relationship of our scheme with the standard ring signature and the relationship of our scheme with the universal designated verifier signature. Our scheme can actually be regarded as a generic construction of these two schemes. The security concerning to the unforgeability and privacy are also defined and proved in the random oracle model.
机译:环形签名使一组个人可以代表该组对消息签名,而无需透露真实签名者的身份。它在以匿名方式泄漏权威机密的应用中很有用。在本文中,我们定义了一种新型的环签名,称为“通用环签名”(US〜(1,n))。在我们的方案中,环不是由签名者生成的,而是由签名持有者生成的。签名者仅通过“标准”数字签名对消息进行签名,并且在必要时,签名持有者最多可以通过自发地任意征召n-1个实体和/或n-1条消息将标准数字签名修改为环形签名。此外,生成US〜(1,n)的签名持有人不需要具有任何公钥/私钥对。通过对原始环签名的修改,我们允许任何签名持有者(即签名的用户)从他(而不是签名者)的角度保护个人隐私,包括签名者匿名和消息歧义。当签名实际上是由证书发行者签名的证书时,这种新协议很有用。我们将展示如何使用此方案来保护证书颁发者的身份并保护证书上的某些敏感信息。我们还将展示我们的方案与标准环签名的关系以及我们的方案与通用指定验证者签名的关系。实际上,我们的方案可以看作是这两种方案的通用构造。关于不可伪造性和隐私性的安全性也在随机预言模型中定义和证明。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号