期刊文献+

可选子密钥的门限追踪匿名认证方案 被引量:5

Self-Selecting Share Threshold Traceable Anonymous Authentication Scheme
原文传递
导出
摘要 在现有的一些匿名认证方案中,成员不能自主选择子密钥,示证者不能自由选择匿名集,导致方案的计算代价较大,匿名认证过程较复杂.为了解决这两个问题,本文提出了一种新的门限追踪匿名认证方案.该方案允许成员自主选择子密钥,计算屏蔽子密钥作为签名私钥以保护成员的子密钥;示证者使用自由选择的匿名集和自己的签名私钥,借助1/n签名实现匿名认证;基于Lagrange插值,t个成员合作实现门限追踪,并验证追踪到的示证者身份的真实性.与现有方案相比,该方案计算代价较小,成员自主性更大,匿名认证更简单,匿名追踪更安全.在离散对数假设和DDH(Decisional Diffie-Hellinm)假设的前提下,该方案满足匿名性、门限可追踪性,可抵抗外部伪装攻击和一致性攻击. Among the present anonymous authentication schemes,the member cannot choose a secret share independently,and the prover can not choose the anonymity set freely,which leads to higher computational cost of the schemes and more complex anonymous authentication process.Therefore,a new threshold traceable anonymous authentication scheme is presented to solve these two problems.In the scheme,the member selected a secret share autonomously,which was protected by calculating shielding share as the private key.Based on the idea of 1/n signatures,the prover used the freely-choosing anonymity set and his(or her)own private key to achieve the anonymous authentication.With the help of Lagrange interpolation,t members' cooperation could achieve threshold tracking,and the authenticity of the prover's identity could be verified.Compared with the existing schemes,this scheme has lower computation cost,greater members autonomy,simpler anonymity authentication,and more secure anonymous tracking.On the premise of the discrete logarithm assumption and Decisional Diffie-Hellman assumption,the scheme is proved to meet the demands of anonymity,threshold traceability,and resisting external masquerade attack and consistency attack.
出处 《武汉大学学报(理学版)》 CAS CSCD 北大核心 2015年第6期549-553,共5页 Journal of Wuhan University:Natural Science Edition
基金 安徽省高等学校省级优秀青年人才基金重点项目(2013SQRL063ZD) 安徽省高等学校省级质量工程教学研究项目(2013jy xm1740)
关键词 匿名认证 追踪性 门限性 可验证性 LAGRANGE插值 anonymous authentication traceability threshold verifiability Lagrange interpolation
  • 相关文献

参考文献13

  • 1Chaum D. Untraceable electronic mail, return addresses, and digital pseudonyms[J]. Communications of the ACM, 1981, 24(2) :84-88. 被引量:1
  • 2Ateniese G, Herzberg A, Krawczyk H, et al. Untraceable mobility or how to travel incognito[J]. ComputerNetworks, 1999,31(8):871-884. 被引量:1
  • 3ElianeJ, Guillaume P. On the security of homage group authentication protocol[C]/ / Proceedings of FC'OI. Berlin: Springer- Verlag, 2001: 106-116. 被引量:1
  • 4Lee C H, Deng X T, Zhu H F. Design and security analysis of anonymous group identification protocols[C] / /Proceedings of PKC' 02. Berlin: SpringerVerlag, 2002:188-198. 被引量:1
  • 5KongJ J, Hong X v. Gerla M. An identity-free and on-demand routing scheme against anonymity threats in mobile ad hoc networks[J]. IEEE Transactions on Mobile Computing, Frequency, 2007,6: 888-902. 被引量:1
  • 6XU Z M, Tian H, Liu D S, et al. A ring-signature anonymous authentication method based on one-way accumulator[C]/ / Proceedings of the 2nd International Conference on Communication Systems, Networks and Applications ( ICCSNA 2010). Washington D C: IEEE Computer Society,2010: 56-59. 被引量:1
  • 7Hirose S, Yoshida S. A user authentication scheme with identity and location privacy[C]/ / Proceedings of the 6th Australasian Conference on Information Secu- rity and Privacy. Berlin: Springer-Verlag, 2001: 235- 246. 被引量:1
  • 8田子建,王继林,伍云霞.一个动态的可追踪匿名认证方案[J].电子与信息学报,2005,27(11):1737-1740. 被引量:10
  • 9PaikJ H, Kim B H, Lee D H. A3RP: Anonymous and authenticated ad hoc routing protocol[C] / / Proceedings of ISA '08. Washington D C: IEEE Computer Society, 2008: 67-72. 被引量:1
  • 10刘方斌,张琨,李海,张宏.无可信中心的门限追踪ad hoc网络匿名认证[J].通信学报,2012,33(8):208-213. 被引量:10

二级参考文献34

  • 1田子建,王继林,伍云霞.一个动态的可追踪匿名认证方案[J].电子与信息学报,2005,27(11):1737-1740. 被引量:10
  • 2Abe M, Ohkubo M, Suzuki K. 1-out-of-n signatures from a variety of keys[A]. Asiacrypt 2002, Queenstown, New Zealand,2002, LNCS Vol.2001 : 415 - 423. 被引量:1
  • 3Rivest R L, Shamir A, Tauman Y. How to leak a secret[J]. In C.Boyd, editor, Proc. of Asiacrypt01, Gold Coast, Australia,December 2001, LNCS Vol.2248, Springer-Verlag, 2001:552- 565. 被引量:1
  • 4Emmanuel Bresson, Jacques Stem, Michael Szydlo. Threshold ring signatures for Ad-hoc groups[A]. Cryptology-2002.August, l 8-22, 2002, Santa Barbara, California, USA.http://citeseer.nj.nec.com/bresson02threshold.html. 被引量:1
  • 5Boneh D, Franklin M. Anonymous authentication with subset queries. In Proceedings of the 6th ACM Conference on Computer and Communications Security, New York, NY, USA, 1999:113- 119. 被引量:1
  • 6Lee C H, Deng Xiaotie, Zhu Huafei. Design and security analysis of anonymous group identification protocols. Public Key Cryptogcaphy, February 2002, Paris, France, LNCS Vol.2274,Springer-Verlag Berlin Heidelberg, 2002:188 - 198. 被引量:1
  • 7Eliane Jaulmes, Guillaume Poupard. On the security of homage group authentication protocol FC2001, Cayman Islands, British West Indies, Feb. 19-22, 2001, LNCS Vol.2339:106 - 116. 被引量:1
  • 8Kim Jongseong, Choi Soogil, Kim Kwangjo, et al.. Anonymous authentication protocol for dynamic groups with power-limited devices. SCIS 2003, Hamamatsu, Japan.http://cites eer.nj, nec.com/kim03 anonymous.html. 被引量:1
  • 9Wang Changjie, Leung Ho-fung. An anonymous and secure continuous double auction scheme for internet retails market. 37th Hawaii International Conference on System Sciences, Big Island,HI, USA, January 5-8, 2004, http://csdl.computer.org/comp/proceedings/hicss/2004/2056/07/205670180babs.htm. 被引量:1
  • 10Kilian J, Petrank E. Identity escrow proceedings. Advances in Cryptology: Crypto'98 http://extemal.ni.nec.com/ homepages/joe/web-papers.html. 被引量:1

共引文献15

同被引文献26

引证文献5

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部