首页> 外文期刊>Future generation computer systems >Two-in-one oblivious signatures
【24h】

Two-in-one oblivious signatures

机译:二合一遗忘签名

获取原文
获取原文并翻译 | 示例
       

摘要

Edge computing is a kind of distributed computing as opposed to the computation in a centralized cloud environment. Oblivious signatures provide similar concept which allow a signature requester and one or multiple signer(s) to cooperatively generate a valid signature. It is a kind of digital signature with privacy protection which was first introduced by Chen in 1994. Later in 2008, Tso et. al. formally defined its security model. Previous schemes provide two different constructions for two different functionalities (ie., signer-oblivious and message-oblivious). In this paper, we firstly introduced the two-in-one oblivious signature which combines the two constructions of oblivious signatures into one scheme. In our scheme, a signature requester can ask many (say n(1)) possible signers to sign many (say n(2)) possible messages. At the end of the protocol, our scheme guarantees that only 1 out of the n(1) signers has signed 1 out of the n(2) messages. In addition, during the signing process, no one (including the possible signers) knows who has really signed the message as well as which one of the 112 message has been signed. Our scheme provides signer-oblivious and message-oblivious simultaneously. Oblivious signature is useful in many edge-computing applications when authentication is required. For example, e-shopping, e-lottery and e-auction etc. We give two examples on how to construct such an oblivious signature based on the hardness of discrete logarithm assumption. The first one is based on the Schnorr signature and the other one is based on a variant type of ElGamal signature. We will give a formal model on the two-in-one oblivious signature scheme and prove the security in the random oracle model. (C) 2019 Elsevier B.V. All rights reserved.
机译:与集中式云环境中的计算相反,边缘计算是一种分布式计算。遗忘签名提供了相似的概念,允许签名请求者和一个或多个签名者合作生成有效签名。这是一种具有隐私保护功能的数字签名,由Chen于1994年首次提出。等正式定义了其安全模型。先前的方案为两种不同的功能(即,签名者不可知和消息不可知)提供了两种不同的构造。在本文中,我们首先介绍了二合一的遗忘签名,它将遗忘签名的两种构造组合为一个方案。在我们的方案中,签名请求者可以要求很多(例如n(1))个签名者对很多(例如n(2))个消息进行签名。在协议末尾,我们的方案保证n(1)个签名者中只有1个签名了n(2)个消息中的1个。此外,在签名过程中,没有人(包括可能的签名人)知道谁真正对邮件进行了签名以及112条消息中的哪一个已签名。我们的方案同时提供了签名者可忽略和消息可忽略的功能。需要身份验证时,遗忘签名在许多边缘计算应用程序中很有用。例如,电子购物,电子彩票和电子拍卖等。我们给出两个示例,说明如何基于离散对数假设的难度构造这种遗忘的签名。第一个基于Schnorr签名,另一个基于ElGamal签名的变体类型。我们将针对二合一遗忘签名方案给出一个正式模型,并在随机预言模型中证明其安全性。 (C)2019 Elsevier B.V.保留所有权利。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号