摘要
环签名具有隐匿签名成员真实身份的优势,但现有环签名方案仍存在没有很好同时解决效率与安全性等问题。针对此问题,提出一种基于国密SM9算法的门限环签名方案(GMTRS)。首先,利用强抗碰撞性的SM3密码杂凑算法生成长度为256 bit的常数项值,利用安全冗余度更高的SM4分组密码算法对签名进行加解密处理,并在密文中嵌入具备时效性的时间戳,来提高签名算法的安全性;其次,在基于身份的环签名基础上利用门限参数提取算法引入门限值t,使签名过程的效率得到提高,并将无需维护公钥证书和加解密速度快的SM9算法与门限环签名相结合,既保留了门限环签名的特性,又提高了签名算法的效率;最后,在随机预言模型下证明了GMTRS方案具有适应性选择消息攻击下的不可伪造性。与现有方案相比,该方案具备不可伪造性、匿名性、抗重放攻击性、前向后向安全性等优势。效率分析表明,GMTRS方案在签名生成和验证阶段的效率分别提升约52.38%和32.16%。并且门限值t的变化,对方案总体计算开销影响较小。
Ring signature has the advantage of concealing the identity of the signature members in the ring,but the existing ring signature schemes have some problems such as low security and efficiency.To solve this problem,a threshold ring signature scheme based on SM9 algorithm is proposed.Firstly,the strong anti-collision SM3 cryptographic hash algorithm is used to generate the constant term value with a length of 256 bit,encrypt the signature with the more secure SM4 algorithm,and the time stamp with timeliness is embedded in the ciphertext to improve the security of the signature algorithm.Secondly,based on the identity based ring signature,the threshold parameter extraction algorithm is used to introduce the threshold value t,which improves the efficiency of the signature process.The SM9 algorithm,which does not need to maintain the public key certificate and has fast encryption and decryption speed,is combined with the threshold ring signature,which not only retains the characteristics of the threshold ring signature,but also improves the efficiency of the signature algorithm.Finally,it is proved that the proposed scheme has strong unforgeability under the random oracle model.Compared with most ring signature schemes,the proposed scheme has the advantages of strong unforgeability,anonymity,anti replay attack,forward and backward security and so on.Efficiency analysis shows that the efficiency of GMTRS scheme in the signature generation and verification stages is improved by about 52.38%and 32.16%respectively.The change of threshold value t has little impact on the overall computational overhead of the scheme.
作者
邓浩明
彭长根
丁红发
叶延婷
DENG Hao-ming;PENG Chang-gen;DING Hong-fa;YE Yan-ting(School of Computer Science and Technology,Guizhou University,Guiyang 550025,China;State Laboratory of Public Big Data,Guizhou University,Guiyang 550025,China;Institute of Cryptography and Data Security,Guizhou University,Guiyang 550025,China;School of Information,Guizhou University of Finance and Economics,Guiyang 550025,China)
出处
《计算机技术与发展》
2022年第12期95-102,共8页
Computer Technology and Development
基金
国家自然科学基金项目(1836205)
贵州省科技计划基金项目(黔科合平台人才[2020]5017)
贵州省教育厅自然科学项目(黔教合KY字[2021]140)。