[1]殷凤梅,濮光宁,侯整风.一种门限可追踪的匿名签密方案[J].常州大学学报(自然科学版),2015,(02):68-71.[doi:10.3969/j.issn.2095-0411.2015.02.015]
 YIN Feng-mei,PU Guang-ning,HOU Zheng-feng.AThreshold Traceable Anonymous Signcryption Scheme[J].Journal of Changzhou University(Natural Science Edition),2015,(02):68-71.[doi:10.3969/j.issn.2095-0411.2015.02.015]
点击复制

一种门限可追踪的匿名签密方案()
分享到:

常州大学学报(自然科学版)[ISSN:2095-0411/CN:32-1822/N]

卷:
期数:
2015年02期
页码:
68-71
栏目:
计算机与信息工程
出版日期:
2015-04-25

文章信息/Info

Title:
AThreshold Traceable Anonymous Signcryption Scheme
作者:
殷凤梅1濮光宁2侯整风3
(1.合肥师范学院 公共计算机教学部,安徽 合肥 230601;
2.安徽财贸职业学院 雪岩贸易学院,安徽 合肥 230601;
3.合肥工业大学 计算机与信息学院,安徽 合肥 230009)
Author(s):
YIN Feng-mei1 PU Guang-ning2HOU Zheng-feng3
(1.Department of Public Computer Teaching,Hefei Normal University,Hefei 230601,China;
2.Xueyan Trade Faculty,Anhui Finance & Trade Vocational College,Hefei 230601,China;
3.School of Computer and Information,Hefei University of Technology,Hefei 230009,China)
关键词:
签密追踪性门限性1/n签名范德蒙行列式
Keywords:
sign-cryptiontraceabilitythreshold1 out of n signaturesvandermonde determinant
分类号:
TP 309.7
DOI:
10.3969/j.issn.2095-0411.2015.02.015
文献标志码:
A
摘要:
为解决匿名签密算法中签密者身份的追踪问题,提出了一种门限可追踪的匿名签密方案。该方案借助范德蒙行列式生成成员的公钥和私钥,通过在匿名签密过程中附加一些与签密者身份相关的额外信息,实现签密者身份的门限追踪。在不可分模型下,证明了该方案满足匿名性、门限可追踪性、不可伪造性和不相关性。
Abstract:
A new threshold traceable anonymous signcryption scheme was presented to solve the problem of tracking the signcrypter’s identity in the anonymous signcryption scheme. The member’s private key and public key could be obtained with the help of the theory of vandermonde determinant, some additional information related to the identity of the signcrypter was attached in the anonymous signcryption process, which could achieve threshold trace. The scheme proved to satisfy anonymity, threshold traceability, unforgeability and irrelevance in thenon-separable model.

参考文献/References:


[1]Zheng Y.Digital signcryption or how to achieve cost (signature & encryption) cost (signature)+ cost (encryption)[M]//Advances in Cryptology- CRYPTO’97.Berlin:Springer-Verlag,1997:165-179.
[2] Zheng Y.Signcryption and its applications in efficient public key solutions[M]//Information Security.Berlin:Springer-Verlag,1998:291-312.
[3] Baek J,Steinfeld R,Zheng Y.Formal proofs for the security of signcryption[C]//PKC 2002.Berlin:Springer-Verlag,2002:80- 98.
[4] Chaum D,Heyst V E.Group Signatures[C]//Proceedings of Eurcrypt′91.Berlin:Springer-Verlag,1991:257-265.
[5] Camenisch J,Stadler M.Efficient group signature schemes for large groups[M]//Advances in Cryptology-Crypto′97.Berlin:Springer-Verlag,1997:410-424.
[6] Rivest R L,Shamir A,Tauman Y.How to leak a secret [A].Proc of Asiacrypt′01[C].Berlin:Springer- Verlag,2001:552-565.
[7] Abe M,Ohkubo M,Suzuki K.1-out-of-n signatures from a variety of keys[A].Proc of Asiacrypt′02 [C].Berlin:Springer- Verlag,2002:415 - 423.
[8] 王继林,毛剑,王育民.一个无条件匿名的签密算法[J].电子与信息学报,2004,26(4):435-439.
[9] 孙庆英,吴克力,徐会艳.一种可追踪签名者的环签密方案[J].计算机工程,2011,37(16):129-131.
[10] 吴春英,李顺东.高效的强(n,t,n)可验证秘密共享方案[J].计算机科学,2013,40(9):130-132.

备注/Memo

备注/Memo:
安徽省高等学校省级优秀青年人才基金重点项目(2013SQRL063ZD);安徽省高等学校省级质量工程教学研究项目(2013jyxm174)。
更新日期/Last Update: 2015-05-20