首页> 外文期刊>Security and Communications Networks >Convertible ring signatures with gradual revelation of non-signers
【24h】

Convertible ring signatures with gradual revelation of non-signers

机译:可转换的环签名,逐渐暴露出非签名者

获取原文
获取原文并翻译 | 示例
           

摘要

A ring signature enables a member of a group to sign any message on behalf of the group while hiding the identity of the real signer. On the other hand, a convertible ring signature is a kind of ring signature in which the real signer can convert it into an ordinary signature. In this way, the real signer can prove the ownership of a ring signature if necessary. In this paper, we introduce a new convertible ring signature with an additional property. That is, before converting a ring signature into an ordinary signature, we allow the real signer to reveal the identity of non-signers gradually. In other words, if there are n possible signers in a ring, then, by revealing one non-signer, it will become a ring signature with n -1 possible signers. By revealing n - 1 non-signers, then, the ring signature comes to an ordinary signature, and anyone can verify who is the real signer. This property is useful when some non-signers of a ring signature are not trusted by a verifier (i.e., the signature will not be accepted if someone is a possible signer). Rivest, Shamir, and Tauman first mentioned this problem and gave a solution as their modified ring signature scheme. However, their modified scheme can only guarantee computational anonymity. Our new scheme provides the same property on one hand and still guarantees unconditional anonymity on the other hand. The security is rigorously proved in the random oracle model according to the formal definition.
机译:环签名使组的成员可以代表该组对任何消息进行签名,同时隐藏真实签名人的身份。另一方面,可转换环签名是一种环签名,其中真正的签名者可以将其转换为普通签名。这样,真正的签名者可以在必要时证明环签名的所有权。在本文中,我们介绍了具有其他属性的新的可转换环签名。也就是说,在将环形签名转换为普通签名之前,我们允许真实签名者逐步揭示非签名者的身份。换句话说,如果一个环中有n个可能的签名者,则通过揭示一个非签名者,它将成为具有n -1个可能的签名者的环签名。通过显示n-1个非签名者,环签名就变成了普通签名,任何人都可以验证谁是真正的签名者。当验证者不信任某些环形签名的非签名者时(例如,如果有人是可能的签名者,则不接受签名),此属性很有用。 Rivest,Shamir和Tauman首先提到了此问题,并提出了解决方案,作为其修改后的环签名方案。但是,它们的修改方案只能保证计算的匿名性。我们的新方案一方面提供了相同的属性,另一方面仍然保证了无条件的匿名性。根据形式定义,在随机预言模型中严格地证明了安全性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号