期刊文献+

An Anonymous Authentication Scheme with Selective Linkability and Threshold Traceability

原文传递
导出
摘要 In order to protect the user's privacy identity,authentication requires anonymous authentication.Anonymous authentication is divided into unconditional anonymous authentication and traceable anonymous authentication.Unconditional anonymous authentication can verify that the user belongs to an anonymous set,but the user's true identity cannot be obtained.However,in some applications,it is necessary to trace the true identity of the user.Therefore,a traceable anonymous authentication scheme is proposed.In order to prevent random tracing,the proposed scheme uses threshold joint tracing.When the identity of the authenticator needs to be traced,the threshold number of members can jointly trace the identity of the authenticator.In some special network applications such as anonymous electronic voting,in order to prevent repeated authentications and repeated elections,it is necessary to verify whether the two authentication signatures are signed by the same user without revealing the true identity of the user.Therefore,the proposed anonymous authentication scheme should have selective linkability.In order to achieve linkable authentication,the linkable tag is embedded by linkable ring signature.Compared with similar schemes through the simulation experiments,the implementation time of the proposed scheme is slightly better than other schemes.
出处 《Wuhan University Journal of Natural Sciences》 CAS CSCD 2023年第4期317-323,共7页 武汉大学学报(自然科学英文版)
基金 Supported by the Key Natural Science Foundation of Anhui Higher Education Institutions(2022AH052536)。
  • 相关文献

参考文献4

二级参考文献46

  • 1田子建,王继林,伍云霞.一个动态的可追踪匿名认证方案[J].电子与信息学报,2005,27(11):1737-1740. 被引量:10
  • 2申一頔,刘焕平.可选子密钥的秘密共享方案[J].哈尔滨师范大学自然科学学报,2006,22(1):54-57. 被引量:4
  • 3ZHENG Dong,LI Xiangxue,CHEN Kefei.LFSR-based Ring Signature Scheme[J].Chinese Journal of Electronics,2007,16(3):397-400. 被引量:3
  • 4Abe M, Ohkubo M, Suzuki K. 1-out-of-n signatures from a variety of keys[A]. Asiacrypt 2002, Queenstown, New Zealand,2002, LNCS Vol.2001 : 415 - 423. 被引量:1
  • 5Rivest R L, Shamir A, Tauman Y. How to leak a secret[J]. In C.Boyd, editor, Proc. of Asiacrypt01, Gold Coast, Australia,December 2001, LNCS Vol.2248, Springer-Verlag, 2001:552- 565. 被引量:1
  • 6Emmanuel Bresson, Jacques Stem, Michael Szydlo. Threshold ring signatures for Ad-hoc groups[A]. Cryptology-2002.August, l 8-22, 2002, Santa Barbara, California, USA.http://citeseer.nj.nec.com/bresson02threshold.html. 被引量:1
  • 7Boneh D, Franklin M. Anonymous authentication with subset queries. In Proceedings of the 6th ACM Conference on Computer and Communications Security, New York, NY, USA, 1999:113- 119. 被引量:1
  • 8Lee C H, Deng Xiaotie, Zhu Huafei. Design and security analysis of anonymous group identification protocols. Public Key Cryptogcaphy, February 2002, Paris, France, LNCS Vol.2274,Springer-Verlag Berlin Heidelberg, 2002:188 - 198. 被引量:1
  • 9Eliane Jaulmes, Guillaume Poupard. On the security of homage group authentication protocol FC2001, Cayman Islands, British West Indies, Feb. 19-22, 2001, LNCS Vol.2339:106 - 116. 被引量:1
  • 10Kim Jongseong, Choi Soogil, Kim Kwangjo, et al.. Anonymous authentication protocol for dynamic groups with power-limited devices. SCIS 2003, Hamamatsu, Japan.http://cites eer.nj, nec.com/kim03 anonymous.html. 被引量:1

共引文献19

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部