首页> 外文期刊>The Computer journal >Efficient Ring Signature and Group Signature Schemes Based on q-ary Identification Protocols
【24h】

Efficient Ring Signature and Group Signature Schemes Based on q-ary Identification Protocols

机译:基于q元识别协议的高效环签名和组签名方案

获取原文
获取原文并翻译 | 示例

摘要

While designing ring signature and group signature is a relatively mature area, few published schemes are both efficient and quantum attack-resilience. In this paper, we present two new signature schemes based on coding theory. First, we present two new zero-knowledge (ZK) identification protocols based on the construction of (Cayrel, P.L., Véron, P. and Alaoui, S.M.E.Y. (2010) A Zero-Knowledge Identification Scheme Based on the q-ary Syndrome Decoding Problem. Proceedings of SAC 2010, Waterloo, Ontario, Canada, August 12–13, pp. 171–186. Springer, Berlin) in order to improve efficiency of code-based digital signature schemes. We then transform the newly proposed ZK protocols into a ring signature scheme and a group signature scheme. Our schemes enjoy a significant improvement in efficiency since reducing the cheating probability decreases the interaction rounds. Specially, with the security level of 2?87, the sizes of public key and signature are 14.5 KB and 52 KB in our ring signature scheme, while the corresponding sizes are 400 KB and 2384 KB in the scheme of (Cayrel, P. L., Alaoui, S. M. E. Y., Hoffmann, G. and Véron, P. (2012) An improved threshold ring signature scheme based on error correcting codes. Proceedings of WAIFI 2012, Bochum, Germany, July 16–19, pp. 45–63. Springer, Berlin). At the security level of 2?80, the sizes of public key and signature are 32 KB and 113.8 KB in our group signature scheme, as compared with 2.5 MB and 20 MB in the scheme of (Alamélou, Q., Blazy, O., Cauchie, S. and Gaborit, P. (2017) A codebased group signature scheme. Des. Codes Cryptogr., 82, 469–493) and 642 KB and 114 KB in the scheme of (Ezerman, M.F., Lee, H.T., Ling, S., Nguyen, K. and Wang, H. (2015) A provably secure group signature scheme from code-based assumptions. Proc. ASIACRYPT 2015, Auckland, New Zealand, November 29–December 3, pp. 260–285. Springer, Berlin).
机译:尽管设计环签名和组签名是一个相对成熟的领域,但是很少有公开的方案既有效又具有量子攻击弹性。在本文中,我们提出了两种基于编码理论的新签名方案。首先,我们基于(Cayrel,PL,Véron,P.和Alaoui,SMEY(2010)基于q元综合征解码问题的零知识识别方案的构造,提出两种新的零知识(ZK)识别协议。 SAC会议记录,加拿大安大略省滑铁卢,8月12日至13日,第171-186页,柏林斯普林格),以提高基于代码的数字签名方案的效率。然后,我们将新提出的ZK协议转换为环签名方案和组签名方案。我们的方案在效率上有显着提高,因为降低作弊概率会减少交互回合。特别是,在安全级别为2 ?87 的情况下,在我们的环形签名方案中,公钥和签名的大小分别为14.5 KB和52 KB,而在该方案中,相应的大小分别为400 KB和2384 KB (Cayrel,PL,Alaoui,SMEY,Hoffmann,G. andVéron,P.(2012)一种基于纠错码的改进的门限环签名方案。WAIFI 2012会议论文集,德国波鸿,7月16日至19日,第pp。 45-63。Springer,柏林)。在2 ?80 的安全级别上,我们的组签名方案的公钥和签名的大小分别为32 KB和113.8 KB,而(Alamélou, Q.,Blazy,O.,Cauchie,S.和Gaborit,P.(2017)一种基于代码的组签名方案。Des。Codes Cryptogr。,82,469-493)和(Ezerman)方案中的642 KB和114 KB ,MF,Lee,HT,Ling,S.,Nguyen,K.和Wang,H.(2015)一种基于代码假设的可证明安全的组签名方案。Proc。ASIACRYPT 2015,新西兰奥克兰,11月29日至12月3,第260-285页。柏林,施普林格)。

著录项

  • 来源
    《The Computer journal》 |2018年第4期|545-560|共16页
  • 作者单位

    Shanghai Key Laboratory of Trustworthy Computing, East China Normal University, PR China;

    Shanghai Key Laboratory of Trustworthy Computing, East China Normal University, PR China;

    Department of Information Systems and Cyber Security, The University of Texas at San Antonio, San Antonio, TX 78249, USA;

    Shanghai Key Laboratory of Trustworthy Computing, East China Normal University, PR China;

  • 收录信息 美国《科学引文索引》(SCI);美国《工程索引》(EI);
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号