您现在的位置: 首页> 研究主题> 门限群签名

门限群签名

门限群签名的相关文献在2000年到2022年内共计65篇,主要集中在自动化技术、计算机技术、无线电电子学、电信技术、数学 等领域,其中期刊论文55篇、会议论文5篇、专利文献23937篇;相关期刊34种,包括杭州师范大学学报(自然科学版)、开封大学学报、大连理工大学学报等; 相关会议5种,包括第一届中国高校通信类院系学术研讨会、第三届中国信息和通信安全学术会议、中国科学院计算技术研究所第六届计算机科学与技术研究生学术讨论会等;门限群签名的相关文献由136位作者贡献,包括张建中、米军利、于秀源等。

门限群签名—发文量

期刊论文>

论文:55 占比:0.23%

会议论文>

论文:5 占比:0.02%

专利文献>

论文:23937 占比:99.75%

总计:23997篇

门限群签名—发文趋势图

门限群签名

-研究学者

  • 张建中
  • 米军利
  • 于秀源
  • 卿斯汉
  • 王天芹
  • 王贵林
  • 谢琪
  • 全俊杰
  • 刘洋
  • 刘艳飞
  • 期刊论文
  • 会议论文
  • 专利文献

搜索

排序:

年份

    • 竺智荣; 吕佳玉; 叶帼华; 姚志强
    • 摘要: 为了提高门限群签名在5G环境下的安全性和效率,提出一个新的解决方案.核心思想是通过引入消息令牌和动态身份,提高认证信息的新鲜性,加大敌手攻击难度;同时精简参与各方的交互次数,并将部分计算任务迁移至服务器,减少成员部分计算开销.经过安全分析,所提方案可抵抗包括重放攻击在内的多种攻击;经过性能分析,所提方案比同类方案减少了两次与可信中心的交互,签名占用空间缩小30%,具有更短的执行时间,适用于5G网络下的资源受限设备.
    • 竺智荣; 吕佳玉; 叶帼华; 姚志强
    • 摘要: 为了提高门限群签名在5G环境下的安全性和效率,提出一个新的解决方案。核心思想是通过引入消息令牌和动态身份,提高认证信息的新鲜性,加大敌手攻击难度;同时精简参与各方的交互次数,并将部分计算任务迁移至服务器,减少成员部分计算开销。经过安全分析,所提方案可抵抗包括重放攻击在内的多种攻击;经过性能分析,所提方案比同类方案减少了两次与可信中心的交互,签名占用空间缩小30%,具有更短的执行时间,适用于5G网络下的资源受限设备。
    • 陈立全; 朱政; 王慕阳; 孙晓燕
    • 摘要: 当前的移动互联网得到了快速的发展和应用,但是在这之上的信息易遭受窃听、篡改、伪造等威胁,这是当前信息安全研究的重要问题.在移动终端电子投票、移动合同签署、移动联合购物等应用场合中,门限群签名技术的应用能有效保证系统的安全.但是,现有基于可信中心的ECC门限群签名方案,缺乏成员对可信中心的反向认证机制,因此可信中心容易成为整个签名系统的安全隐患.针对这个问题,该文提出了一种新的适用于移动互联网的ECC门限群签名方案,并对方案中涉及到的签名初始化、成员注册、份额签名生成、签名合成、签名验证、签名打开以及签名成员撤销等步骤进行详细设计.提出了新门限群签名方案基于成员和可信中心共同生成成员密钥的思想,并且完成了成员和可信中心身份双向认证、密钥共同生成以及成员身份的两次盲化.经安全性证明,该文所提的方案具有正确性和安全性,能抵抗联合攻击和陷害攻击等.性能分析比较的结果也表明,在相同安全水平下,该文所提的方案签名长度更短,签名生成和签名验证的计算量更低.而适用性分析结果也表明,该文所提的方案实现了成员对可信中心的认证和二次盲化处理,降低了移动终端的通信及计算开销,能更好地适用于移动互联网环境中.最后,该文还基于随机预言机(ROM)模型完成了对所提出的门限群签名方案的形式化安全证明.%Nowadays,mobile Internet has gained fast development and application.However, the information in mobile Internet application is vulnerable in hacking,tampering,forgery and other threats.How to solve these security problems is one of key topics in information security research field.Currently,electronic voting in mobile devices,mobile contract signed in mobile terminals and mobile joint applications such as shopping have been implemented,the use of the threshold group signature technology can effectively ensure the security of these systems.There are two types of threshold group signature:one is without a trusted center;while the other one is with a trusted center.In those existing elliptic curve cryptography (ECC)threshold group signature schemes with a trusted center,the authentication of trusted center from group member is always lacked.Thus,the trusted center may become a security bottleneck of the whole signature system.If there is a fake trusted center which wants to cheat the group members,it will threat the security of the group member.Especially,for the mobile Internet application,the use of mobile or wireless communication channels will give more convenience for the attacker.In order to solve this problem,a threshold group signature scheme based on ECC and suitable for mobile Internet is proposed.The steps of the proposed scheme are presented.In the Setup step,the parameters for signature are prepared.Member will do registration in the Registering step. The signature of different member is created in the Sign step.Then the threshold group signature is constructed based on the signatures of the group member in Combine step.The Signature is verified in the Verify step.If the administrator wants to find out who sign this signature,the Open step will do this job.By the way,if one member leaves the group,a new threshold group signature would be created by the Revoke processing.In this paper,the proposed scheme puts forward an idea that the group members and trusted center generate the members'secret keys together.Moreover,the group members and trusted center implement mutual identity authenti-cation,while the key generation and twice blind processing of members'identities are used in the proposed scheme.Based on secure proof,the proposed scheme is proved to be correct and secure. It can resist the joint attack and trap attack,etc.According to the results of performance comparison, it is shown that the proposed scheme has short signature length and low computation for sign and verification at the same security level.The application analysis shows that the proposed scheme implements the authentication of trusted center and twice blind processing of members'identities, the overhead of communication and computation is reduced,it is suitable for mobile Internet application.Finally,based on random Oracle module,the security of the proposed threshold group signature scheme suitable for mobile Internet is semantically proved.Based on the proposed threshold group signature scheme,the security of the mobile Internet application is guaranteed. It is very important for the widely use of mobile terminals and mobile Internet applications.
    • 全俊杰
    • 摘要: 当前的移动互联网得到了快速的发展和应用,但是其上的信息易受到窃听、篡改、伪造等威胁,在移动终端电子投票、移动合同签署等应用场合中,门限群签名技术的应用能有效保证系统的安全.门限群签名是秘密共享原理与群签名机制的一种有机结合.本文结合一些优秀的门限群签名的思想,提出了一种新的基于中国剩余定理的门限群签名机制.在方案建立后,只有达到门限的若干群成员的联合才能代表群生成一个有效的签名,并且可以方便的添加或撤销群成员.在签名发生争议时,群中心可以确定出这部分联合签名人的身份.该方案能够抵抗合谋攻击,且方案的安全性基于中国剩余定理及Gap-Diffie-Hellman群上离散对数困难问题,因此在计算上是安全的.
    • 茹秀娟; 晋玉星
    • 摘要: 针对门限群签名中存在特权集的问题,根据短签名的思想构造了一个门限群签名方案,应用秘密共享的思想,把签名的特殊要求、多个参与方与秘密共享方案结合起来,对秘密的分发采取多重分割的方法.该方案简单有效地实现了群成员的动态变更.此外,与同类方案相比,它在安全性和效率方面均具有一定的优势.
    • 周锋
    • 摘要: 针对HECC密码体制的优点,设计了一种基于HECC双线性对上含有特权集的门限群签名方案。该方案结合了门限群签名体制和双线性对,能有效地实现群成员的加入和撤销,并且可以在公钥环境下进行交互式的身份验证。具有用户私钥的验证简单、密钥短、保密性、合法签名的不可伪造性、签名者身份的匿名性并具有不可伪造性等重要优点。
    • 谢冬; 李佳佳; 沈忠华
    • 摘要: 为了保护接收者的隐私,有向签名方案要求签名的验证必须得到接收者或签名者的合作.基于门限群签名秘密共享的思想以及离散对数的难解性,设计了一种新的有向门限群签名方案.分析表明,该方案具有安全性,与其他已存在的有向门限群签名方案相比,还具有一定的稳定性.
    • 陈道伟; 施荣华; 樊翔宇
    • 摘要: To the threshold group signature schemes with privilege subsets, if it want to produce effective group signature, it must achieve multiple threshold conditions, as long as one of the threshold conditions did not reach the group signature cannot produce, which greatly reduces the flexibility of this scheme. To solve the problem, made use of ELGamal encryption method, this paper put forward a signature scheme which could be either mandatory to implement or common to implement. The analysis results show that the theme has high flexibility, practicability and satisfies the properties of traceability, anonymity and so on. In addition, this paper analyzed the security of this scheme and proved that this scheme was secure in discrete logarithm assumption premise.%对存在特权集的门限群签名方案而言,要产生有效的群签名,必须要达到多个门限条件,只要其中有一个门限条件未达到群签名就不能产生,这大大降低了该类方案的灵活性.针对这一问题,利用ELGamal加密方法,提出了一种既可实施普通签名又可实施强制签名的解决方案.分析结果表明,该方案灵活性高、实用性强且具有可追踪性、匿名性等多种特性.另外,分析证明该方案在离散对数假设前提下是安全的.
    • 董玉蓉; 汪学明
    • 摘要: In order to solve the different authority between the signers of group signature, a lot of threshold group signature schemes with privilege sets are proposed.This paper analyzes and studies a threshold group signature scheme which is based on the ElGamal type, and the shortages of this scheme are found which do not satisfy the property of group signature and do not distinguish the single signatures.Aiming at these shortages, an improved threshold group signature scheme with a privilege set based on ECC is proposed.The ability of this scheme to prevent the forgery of KDC and the Clerk is enhanced by adding an authentication key and using an interactive identity verification method under the public environment.The group members prevent the forgery of KDC by using the Pedersen VSS validation methods.The improved scheme can not only achieve the discoveries and revocation of group members, but also have the properties of threshold group signature.%为了解决签名方权限不同的问题,出现了许多存在特权集门限群签名方案.本文通过对一种ElGamal类型存在特权集的门限群签名方案的分析研究,发现该方案不满足群签名特性以及存在单签名不可区分的缺陷.针对上述不足,本文提出了一种基于ECC的存在特权集的门限群签名改进方案.本文方案通过增加成员认证密钥并利用公钥环境下的交互式身份验证方法,有效地防止了密钥分配中心和签名服务者的串通陷害;群成员利用Pedersen VSS验证方法防止密钥分配中心的欺诈.同时方案简单有效地实现了群成员的加入和撤销,具有门限群签名应有的性质.
    • 杨长海
    • 摘要: 门限群签名是一种特殊而重要的数字签名,但普通的门限群签名方案都存在门限值固定的缺陷.对一种多策略门限群签名方案进行了安全性分析,指出了其中的设计缺陷,并提出了针对该方案的三种攻击,即重放攻击,假冒攻击和合谋攻击.分析结果表明,该方案仍然没有解决门限群签名中门限值固定的问题.%Threshold group signature is a kind of special and important digital signature.However, common threshold group signature scheme has the weakness that there is only one threshold value. This paper analyzes a threshold group signature scheme with multi-policy,points out its wealness and demonstrates the following three attacks on it:Replay attack, impersonation attack and conspiracy attack. The security analysis indicates that the proposed scheme can't still resolve the problem that there is only one threshold value in the threshold group signature scheme.
  • 查看更多

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号