可追踪数字签名及在移动通信匿名认证中的应用
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着移动通信技术和Internet技术的不断发展,移动互联网已成为一个异构的融合网络。移动互联网的开放性、恶意节点的不可预测性使得移动互联网的安全问题变得更加复杂。移动终端用户的网络接入认证和服务访问认证是保证终端用户在网络中漫游安全的关键,是移动网络安全的第一道防线。作为信息安全的核心技术之一,数字签名的应用范围非常广泛,而数字签名最重要的应用之一就是其在移动通信匿名认证中的应用。为了保护移动终端用户的隐私,往往运用匿名数字签名。一般地,匿名数字签名可分为无条件匿名数字签名和可追踪匿名数字签名。无条件匿名数字签名实现了签名者身份的完全匿名,但易造成签名的滥用。而采用可追踪的匿名数字签名则可避免这一不利因素。
     本文主要研究可追踪的匿名数字签名——匿名代理签名、门限签名、群签名的关键技术,在此基础上,进一步研究这些数字签名技术与移动通信网络匿名认证的有益融合。本文取得的主要成果如下:
     (1)分析Yu等人提出的匿名代理签名方案,指出该方案存在不满足可追踪性、签名和验证效率较低等问题,提出了一种高效且安全的匿名代理签名方案,与已有方案比,所提方案签名长度更短,签名和验证计算量更少,并在随机预言模型证明所提方案是安全的,其安全性依赖于CDH假设。
     (2)提出了一种具有权限撤销功能的匿名代理签名方案,并据此给出了一种移动通信网络匿名认证方案。所提方案在标准模型下对适应性选择消息攻击是存在性不可伪造的,其安全性依赖于CDH假设;方案实现了移动终端的完全匿名性,访问权限的可控性和可撤销性。通过分析比较,所提出的的匿名认证方案具有更小的计算量,降低了移动终端的计算负载,适用于能源受限的移动终端。
     (3)对Liu-Huang的(t,n)门限代理签名方案的进行分析,指出方案不能满足其声称的抗合谋攻击性和身份可识别性,群内任意t个或多于t个成员能够合谋伪造一个通过验证且不能追踪签名者身份的签名,并给出了一种攻击方法。改进了Liu-Huang所提门限签名方案,实现了方案抗合谋攻击性和身份可识别性。
     (4)针对Camenisch-Stadler群签名方案中无法撤销成员的问题,提出了一种有效的群成员撤销方案,该方案可以灵活地增加和撤销群成员。当成员加入时,群主管向其颁发成员证书,其它成员无需更新成员密钥和证书;当成员撤销时,群主管只需将撤销成员的匿名身份更新到撤销列表中,无需更新群密钥和其它成员证书,且签名长度与验证工作量均独立于群成员和已撤销成员的个数。通过分析比较,所提群成员撤销方案的性能优于已有的成员撤销方案。
     (5)基于群签名的思想,提出了一种移动网络服务匿名接入协议,定义了移动网络环境下移动终端的两种访问模式——本域服务和跨域访问,并详细介绍各模式的具体工作流程。分析表明,该协议实现了移动网络服务的匿名接入,同时具有可追踪性、不可否认性的特点。
In recent years, accompanied by the development of internet and mobile communication technologies, new security challenges are posed by emerging mobile internet which is consists of several heterogeneous subnets. Identity authentication is the key to the security of the mobile network. Digital signature is one of key techniques in information security, especially in the authentication, data integrity and non-repudiation. Digital signature has a wide range of applications, while the most important one is anonymous authentication in mobile internet. In order to protect the privacy of the users, anonymous digital signatures are used usually. Generallly, anonymous digital signatures include unconditionally anonymous signatures and traceable anonymous digntures. The unconditional anonymity of unconditionally anonymous signatures may be abused, while the traceable anonymous signatures can avoid these.
     This thesis mainly focused on the research of key technology of traceable anonymous signatures including anonymous proxy signature, threshold signature, and group signature. On this basis, this thesis further studies the applications of these traceable signatures to anonymous authentication in mobile internet. The main contributions are summarized as follows.
     (1) The problem of low efficiency in digital signature and verification is pointed out by analyzing Yu et al.'s anonymous proxy signature scheme firstly, and then an efficient and secure proxy signature with the properties of anonymity and traceability is proposed. Compared with Yu et al.'s scheme, the proposed scheme has higher efficiency; it is provably secure in the random oracle model based on the CDH assumption.
     (2) An anonymous proxy signature with revocation is proposed, and according to it, an anonymous roaming authentications scheme for mobile communication network is given. The proposed schemeis is proved to be existentially unforgeable in standard model against the adaptive chosen message attack; its security is based on the CDH assumption, and it not only achieves anonymity of mobile terminal, controllability and revocation of access permission, but also reduces the computational load of mobile terminal, which makes it more suitable for mobile terminal with limited power.
     (3) We present a security analysis of Liu-Huang threshold proxy signature scheme and demonstrate that their scheme does not satisfy proxy signer's deviation and identifiability.t or more proxy signers can forge a valid signature that cannot be traced to themselves.An improved threshold proxy signature scheme is given based on Liu-Huang'scheme and the improved scheme achieves proxy signer's deviation and identifiability.
     (4) In order to solve the problem that Camenisch-Stadler's group signature scheme could not revoke members, a new member revocation scheme based on the Camenisch-Stadler's group scheme is proposed, which allows the group manager to add new members or revoke old members flexibly and freely. When a member joins the group, the group manager issues member certificate to him/her, and other members need not update the key and certificate; when a member is revoked, the group manager only adds the anonymous identity of it to revocation list, and other members need not update the key and certificate too. Furthermore, the length of the signature and the computational effort for signing and verifying are independent of the number of the group members and the revoked members. The proposed scheme is more efficient than existing revocation scheme.
     (5) An anonymous access protocol on mobile internet is proposed, which is based on the group signature. This mechanism defined two visit mode of mobile termimal----self access and cross-domain access and the progress of each mode was described in details. The analysis shows that this protocol implements anonymous access to the mobile service and is correct, non-repudiation and traceable.
引文
[I]Diffie W, Hellman M. New direction in cryptography. IEEE Transactions on Information Theory,22(6),1976, pp.644-654.
    [2]Rabin M. Digital signatures and public-key functions as intractable as factorization. MIT Lab of Computer Science, Technical Report, MIT/LCS/ TR-212, Jan 1979.
    [3]ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Information Theory, IT-31(4),1985, pp.469-472.
    [4]Fiat A, Shamir A. How to prove youself:practical solutions to identification and signature problems. In:Advances in Cryptology-CRYPTO'86, LNCS 263. Berlin: Springer-Verlag,1986, pp.186-194.
    [5]Schnorr C P. Efficient identification and signatures for smart cards. In Advances in Cryptology-CRYPTO'89, LNCS 435. Berlin:Springer-Verlag,1990, pp. 239-252.
    [6]Okamoto T. Provably Secure and practical identification schemes and correrponding signature schemes. In:Advances in Cryptology-CRYPTO'92, LNCS 740. Berlin:Springer-Verlag,1992, pp.31-35.
    [7]National Institute of Standard and Technology, NIST FIPS PUB 186, Digital Signature Standard, U S. Department of Commerce, May 1994.
    [8]Boneh D, Lynn B, Shacham H. Short signature from the Weil pairing. In: Advances in Cryptology-Asiacrypt'2001, LNCS 2248. Berlin:Springer-Verlag, 2002, pp.514-532.
    [9]盛小钢.基于数字签名的电子签章系统研究与实现[学位论文].中国人民解放军信息工程大学,2005.
    [10]Zhong Ming, Yang Yixian, An efficient unlinkable electronic cash based on bit commitment. Chinese Journal of Electronics.10(2),2001, pp.255-258.
    [11]H. Kim, J. Baek, B. Lee, K, Kim. Computing with secrets for mobile agent using one-time proxy signature, Proc. of SCIS'2001,14C-3,2001, pp.845-850.
    [12]Lam T.C, Wei V.K. A mobile agent clone detection system with itinerary privacy. IEEE 11th International Workshop on Enabling Tech-nologies:Infrastructure for Collaborative Enterprises,2002, pp.68-73.
    [13]K.Omote, A. Miyaji. A practical English auction with one-time registeration. AISP'2001,2001, pp.221-234.
    [14]K Sako. Universally verifiable auction protocol which hides losiing bids. Proc of Public Key Cryptography 2000,2000, pp,35-39.
    [15]M Mambo, K Usuda, E Okamoto. Proxy signature:Delegtion of the Power to Sign Messagers [J]. IEICE Trans Fundamentals,79(9),1996, pp.1338-1353.
    [16]Petersen H, Horster P. Self-certified keys-concepts and applications. Proc. Communications and Multimedia Security.1997,97, pp.102-116.
    [17]祁明,L.Ham.基于离散对数的若干新型代理签名方案[J].电子学报,28(11),2000,pp.114-115.
    [18]B. Lee, H.Kim K. Kim. Strong proxy signature and its applications. Proc of SCIS, 2001, pp.603-608.
    [19]K. Shum Victor K. Wei. A strong proxy signature scheme with proxy signer privacy protection, Proc of the 11th IEEE International Workshops on Enabling Technologies:Infrastructure for Collaborative Enterprise.2002, pp.55-56.
    [20]G. Wang, F Bao, J. Zhou, R.H.Deng. Security analysis of some proxy signature, Proc. Information Security and Cryptology-ICISC 2003, LNCS 2971, Springer-Verlag,2004, pp.305-319.
    [21]Waters B. Efficient identity-based encryption without random oracles. In:Cramer R, ed. Advances in Cryptology-EURORYPT 2005, LNCS 3494. Berlin: Springer-Verlag,2005, pp.114-127.
    [22]Y. Kim, J.Chang, Self proxy signature scheme. International Jouranl of Computer Science and Network Security,7(2),2007, pp.335-338.
    [23]Ohta K, Okamoto T. Multisignature schemes secure against active insider attacks. IEICE Trans. On Fundamentals,82(1),1999, pp.21-31.
    [24]李子臣,杨义先.ElGamal多重数字签名方案.北京邮电大学,22(2),1999,pp.30-34.
    [25]陆浪如,曾俊杰,匡友华,南相浩.一种新的基于离散对数多重签名方案及其分布式计算.计算机学报,25(12),2002,pp.1418-1421.
    [26]Wang L H, Okamoto E, Miao Y et al. ID-based series-parallel multisignature schemes for multi-message from bilinear maps. WCC 2005, Springer-Verlag, 2006, LNCS 3969, pp.291-303.
    [27]Bellare M, Neven G. Identity-based multi-signatures from RSA. CT-RSA 2007, San Francisco, USA:Springer-Verlag,2007, LNCS 4377, pp.145-162.
    [28]Chaum D, Heyst EV. Group signatures. Advances in Cryptology-Eurocrypto'91, LNCS 547. Berlin:Springer-Verlag,1991, pp.257-265.
    [29]Camenisch J. Efficient and generalized group signatures. Advances in cryptology- EUROCRYPT'97. Springer-Verlag, Berlin,1997, pp.465-479.
    [30]Camenisch J, Stadler M. Efficient group signature schemes for large groups. Advances in Cryptology-CRYPTO'97, Springer-Verlag, Berlin,1997, pp. 410-424.
    [31]Ateniese G, Camenisch J, Joye M, et al. A practical and provably secure coalition-resistant group signature scheme. Advances in Cryptology-CRYPTO' 2000. Springer-Verlag, Berlin,2000, pp.255-270.
    [32]Song D X. Practical forward secure group signature schemes. Proceedings of the 8th ACM conference on Computer and Communications Security. ACM,2001, pp.225-234.
    [33]Boneh D, Boyen X, Shacham H. Short group signatures. Advances in Cryptology-CRYPTO'2004. Springer Berlin/Heidelberg,2004, pp.227-242.
    [34]张跃宇,庞辽军,苏万力等.一种高效的本地验证者撤销群签名方案.西安电子科技大学学报(自然科学版),34(5),2007,pp.818-822
    [35]Camenisch J, Lysyanskaya A. Dynamic accumulators and application to efficient revocation of anonymous credentials. Advances in Cryptology-CRYPTO 2002, 2002, pp.101-120.
    [36]陈少真,李大兴.有效取消的向前安全群签名体制.计算机学报,29(6):,2006,pp.998-1003.
    [37]李如鹏,于佳,李国文等.高效撤消成员的前向安全群签名方案.计算机研究与发展,44(7),2007,pp.1219-1226.
    [38]Nakanishi T, Funabiki N. Verifier-local revocation group signature schemes with backward unlinkability from bilinear maps. Advances in Cryptology-Asiacrypt 2005,2005, pp.533-548.
    [39]Wei L, Liu J. Shorter verifier-local revocation group signature with backward unlinkability. Pairing-Based Cryptography-Pairing 2010. Springer Berlin Heidelberg,2010, pp.136-146.
    [40]Chen Z, Wang J, Wang Y, et al. An efficient revocation algorithm in group signatures, Information Security and Cryptology-ICISC 2003. Springer Berlin Heidelberg,2004:pp.339-351.
    [41]陈泽文,王继林,黄继武等.ACJT群签名方案中成员撤销的高效实现.软件学报,16(1),2005,pp.151-156.
    [42]Zhang J L, Wang Y M. Efficient membership revocation in ACJT group signature [J]. Journal of Electronic Science and Technology of China,6(1),2008, pp. 39-42.
    [43]王尚平,王育民,王晓峰等.群签名中成员删除问题的更新算子解决方案[J].软件学报,14(11),2003,pp.1911-1917.
    [44]Camenisch J. Lysyanskaya A. Dynamic accumulators and application to efficient revocation of anonymous credentials. Advances in Cryptology-CRYPTO 2002. Springer-Verlag, Berlin,2005, pp.468-480.
    [45]魏凌波,武传坤,周苏静.具有向后无关性的本地验证撤销群签名方案.计算机研究与发展,45(8),2008,pp.1315-1321.
    [46]魏凌波,武传坤,朱婷鸽.低耗后向无关联性的本地验证撤销群签名方案.软件学报,20(7),2009,pp.1977-1985.
    [47]Chu C K, Liu J K, Huang X, et al. Verifier-local revocation group signatures with time-bound keys. Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security. ACM,2012, pp.26-27.
    [48]Libert B, Vergnaud D. Group signatures with verifier-local revocation and backward unlinkability in the standard model. Cryptology and Network Security. Springer, Berlin Heidelberg,2009, pp.498-517.
    [49]李继国,孙刚,张亦辰.实用的本地验证者撤销群签名方案.通信学报,32(10),2011,pp.67-77.
    [50]Chaum D. Blind signature for untraceable payments. Proc. Crypto'82. New York: Plenum Press,1983, pp.199-203.
    [51]姚亦峰,朱华飞,陈抗生.基于二元仿射变换的广义ElGamal型盲签名方案.电子学报,28(7),2000,pp.128-129.
    [52]Chien H Y, Jan J K, Tseng Y M. RSA-based partially blind signature with low computation. Parallel and Distributed Systems,2001. ICPADS 2001. Proceedings. Eighth International Conference on. IEEE,2001, pp.385-389.
    [53]Chow S, Hui L, Yiu S, et al. Two improved partially blind signature schemes from bilinear pairings. Information Security and Privacy. Springer Berlin/ Heidelberg,2005, pp.355-411.
    [54]Jena D, Jena S K, Majhi B. A novel untraceable blind signature based on elliptic curve discrete logarithm problem. International Journal of Computer Science and Network Security,7(6),2007, pp.269-275.
    [55]Zhang L, Zhang F. Certificateless signature and blind signature. Journal of Electronics,25(5),2008, pp.629-635.
    [56]温晓军,田原,牛夏牧.一种基于秘密共享的量子强盲签名协议.电子学报, 38(3),2010,pp.720-724.
    [57]Sarde P, Banerjee A. A secure and efficient of some new blind signature, proxy and partial blind signature scheme based on discrete logarithm problem. IJECCE, 3(3),2012, pp.406-409.
    [58]Zhang M, Xu G A, Chen X B, et al. Attack on the Improved Quantum Blind Signature Protocol. International Journal of Theoretical Physics,2012, pp.1-5.
    [59]Rivest R, Shamir A, Tauman Y. How to leak a secret. Advances in Cryptology-ASIACRYPT 2001,2001, pp.552-565.
    [60]王继林,张键红,王育民.基于环签名思想的一种类群签名方案.电子学报,32(3),2004,pp.408-410.
    [61]Bender A, Katz J, Morselli R. Ring signatures:Stronger definitions, and constructions without random oracles. Theory of Cryptography,2006, pp.60-79.
    [62]Chow S S M, Wei V K, Liu J K, et al. Ring signatures without random oracles. Proc of the 2006 ACM Symposium on Information, computer and communications security. ACM,2006, pp.297-302.
    [63]魄云,鲍皖苏.基于多线性映射的环签名研究.计算机应用研究,25(2),2008,pp.524-525.
    [64]刘振华,胡予濮,牟宁波,马华.新的标准模型下基于身份的环签名方案.电子与信息学报,31(7),2009,pp.1727-1731.
    [65]田苗苗;黄刘生;杨威;高效的基于格的环签名方案.计算机学报,35(4),,2012,pp.712-718.
    [66]Desmedt Y, Frankel Y. Shared generation of authenticators and signatures. Advances in Cryptology-CRYPTO'91. Springer Berlin/Heidelberg,1992, pp. 457-469.
    [67]王晓明,符方伟.指定验证人的(t,n)门限代理签名方案.软件学报,16(6),2005,pp.1190-1196
    [68]袁丁,范平志.基于椭圆曲线的不可否认门限代理签名方案.西南交通大学学报,42(1),pp.8-12.
    [69]Kang B, Boyd C, Dawson E. A novel nonrepudiable threshold multi-proxy multi-signature scheme with shared verification. Computers & Electrical Engineering,35(1),2009, pp.9-17.
    [70]曹珍富,朱浩瑾,陆荣幸.可证安全的强壮门限部分盲签名.中国科学E辑:信息科学.35(12),2005,pp.1254-1265.
    [71]周萍,何大可.一种CDH难题的强壮门限盲签名方案设计.计算机应用研究, 28(2),2011,pp.704-707.
    [72]李虓,何明星,罗大文.基于身份的无可信中心门限环签名方案.计算机工程,34(20),2008,pp.164-167.
    [73]Gong Bei, Jiang Wei, Lin Li et al. Threshold Ring Signature Scheme Based on TPM. China Communications,9(1),2012, pp.80-85.
    [74]Aguilar Melchor C, Cayrel P, Gaborit P, et al. A new efficient threshold ring signature scheme based on coding theory. Information Theory, IEEE Transactions on,57(7),2011, pp.4833-4842.
    [75]陈伟东,冯登国.一类存在特权集的门限群签名方案.软件学报,16(7),2005,pp.1289-1295.
    [76]Tao Y, Yang Y, Li Z, et al. Multivariate threshold group signature scheme withstanding conspiracy attack. Intelligent Control, Automatic Detection and High-End Equipment (ICADE),2012 IEEE International Conference on. IEEE, 2012, pp.114-118.
    [77]Wang X, Dong Y. Threshold group signature scheme with privilege subjects based on ECC. Communications and Intelligence Information Security (ICCIIS), 2010 International Conference on. IEEE,2010, pp.84-87.
    [78]Xie Q, Yu X Y. A new (t,n) threshold signature scheme withstanding the conspiracy attack. Wuhan University Journal of Natural Sciences.10(1),2005, pp. 107-110.
    [79]Xu Q L, Chen T S. An efficient threshold RSA digital signature scheme. Applied mathematics and computation,166(1),2005, pp.25-34.
    [80]Zhang W, He D, Wang H, et al. Conspiracy attack immune (t, n) threshold signature scheme with traceability [J]. Journal of Southwest Jiaotong University, 42(4),2007, pp.461-467.
    [81]张有谊,乜国雷,郑东.一种可防止合谋攻击的门限签名方案.计算机应用与软件,25(12),2009,pp.51-52.
    [82]徐光宝,姜东焕.抗合谋攻击的门限签名方案分析与改进.计算机工程,36(20),2010,pp.155-156.
    [83]Pointcheval D, Stern J. Security arguments for digital signatures and blind signatures. Journal of cryptology,13(3),2000, pp.361-396.
    [84]Shum K, Wei Victor K. A strong proxy signature scheme with proxy signer privacy protection, Proc of the 11th IEEE international workshops on Enabling Technologies:infrastructure for collaborative Enterprise,2002, pp.55-56.
    [85]Lee N Y, Lee M F. The security of a strong proxy signature scheme with proxy signer privacy protection. Applied mathematics and computation,161(3),2005, pp.807-812.
    [86]谷利泽,李中献,杨义先.不需要可信任方的匿名代理签名方案.北京邮电大学学报,28(1),2005,pp.48-50.
    [87]Yu Y, Xu C, Huang X, et al. An efficient anonymous proxy signature scheme with provable security. Computer Standards & Interfaces,31(2),2009, pp.348-353.
    [88]Juang W S, Lei C L, Chang C Y. Anonymous channel and authentication in wireless communications. Computer Communications,22(15),1999, pp.1502-1511.
    [89]邓所云,胡正名,钮心忻等.一个无线双向认证和密钥协商协议.电子学报,31(1),2003,pp.135-138.
    [90]He Q, Wu D, Khosla P. The quest for personal control over mobile location privacy [J]. IEEE Communications Magazine,42(5),2004, pp.130-136.
    [91]Zhu Jian-Ming, Ma Jian-Feng. A new authentication scheme with anonymity for wireless environment. IEEE Transactions on Consumer Electronic,50(1),2004, pp.231-235.
    [92]Jiang Y, Lin C, Shen X, et al. Mutual authentication and key exchange protocols for roaming services in wireless mobile networks. Wireless Communications, IEEE Transactions on,5(9),2006, pp.2569-2577.
    [93]Lee J S, Chang J H. Security flaw of authentication scheme with anonymity for wireless communications. IEEE Communications Letters,13(5),2009, pp. 292-293.
    [94]Li Kun, Xiu Anna, He Fei, et al. Anonymous authentication with unlinkability for wireless environments. IEICE Electronics Express,8(8),2011, pp.536-541.
    [95]Tang Caimu Wu D O. An efficient mobile authentication scheme for wireless networks. IEEE Transactions on Wireless communications,7(4) 2008, pp. 1408-1416.
    [96]傅建庆,陈健,范容等.基于代理签名的移动通信网络匿名漫游认证协议.电子与信息学报,33(1),2011,pp.156-162.
    [97]Fu Xiaotong, Kou Weidong, Xiao Guozhen. A proxy signature scheme with proxy signer's privacy anonymity. Proc of IEEE International Conference on E-Commerce Technology for Dynamic E-Business,2004, pp.257-260.
    [98]Huang X, Susilo W, Mu Y, et al. Proxy signature without random oracles. Mobile Ad-hoc and Sensor Networks. Springer, Berlin Heidelberg,2006, pp.473-484.
    [99]Boldyreva A, Palacio A, Warinschi B. Secure proxy signature schemes for delegation of signing rights,2003.
    [100]Chou J S. A novel anonymous proxy signature scheme. Advances in Multimedia, 2012, pp.1-10.
    [101]Bellare M, Rogaway P, Random oracles are practical:A paradigm for designing efficient protocols, Proceeding of the 1st ACM Conference on Computer and Communications Security. ACM, New York,1993, pp.62-73.
    [102]Pointcheval D, Stern J. Security arguments for digital signature and blind signature. Journal of Cryptology,13(3),2000, pp.361-396.
    [103]Sun H M. Design of time-stamped proxy signatures with traceable receivers. Computers and Digital Techniques, IEE Proceedings-IET Design of time-stamped proxy signatures with traceable receivers,147(6),2000, pp.462-466.
    [104]Das M L, Saxena A, Gulati V P. An efficient proxy signature scheme with revocation. Informatica,15(4),2004, pp.455-464.
    [105]Seo S H, Shim K A, Lee S H. A mediated proxy signature scheme with fast revocation for electronic transactions. Proceedings of 2nd International Conference on Trust, Privacy and Security in Digital Business. Springer-Verlag, Berlin,2005, pp.216-225.
    [106]禹勇,杨波,孙颖等.具有快速撤销功能的代理签名方案.西安电子科技大学学报,34(4),2007,pp.639-641.
    [107]Liu Z, Hu Y, Zhang X, et al. Secure proxy signature scheme with fast revocation in the standard model. The Journal of China Universities of Posts and Telecommunications,16(4),2009, pp.116-124.
    [108]Ying Sun, Chunxiang Xu, Yong Yu, et al. Strongly unforgeable proxy signature scheme secure in the standard model [J], The Journal of Systems and Software, 84(9),2011, pp.1471-1479.
    [109]李继国,孙刚,张亦辰.标准模型下可证安全的本地验证者撤销群签名方案.电子学报,39(7),2011,pp.1618-1623.
    [110]Sun Ying, Xu Chunxiang, Yu Yong et al. Strongly unforgeable proxy signature scheme secure in the standard model, The Journal of Systems and Software,84(9), 2011, pp.1471-1479.
    [111]Mun Hyeran, Han Kyusuk, Lee Yan Sun, et al. Enhanced secure anonymous authentication scheme for roaming service in global mobility networks. Mathematical and Computer Modelling,55(1),2012. pp.214-222.
    [112]杨力,马建峰,朱建明.可信的匿名无线认证协议.通信学报,30(9),2009,pp.29-35.
    [113]Li C M, Hwang T, Lee N Y. Remark on the threshold RSA signature scheme. Advances in Cryptology-CRYPTO'93, Springer Berlin Heidelberg,1994, pp. 413-419.
    [114]Li Z C, Zhang J M, Luo J. Group-oriented (t, n) threshold digital signature schemes with traceable signers. Topics in Electronic Commerce Technologies (ISEC2001), LNCS 2040. Springer, Berlin,2001, pp.57-69.
    [115]王斌,李建华.无可信中心的(t,n)门限签名方案.计算机学报,26(11),2003,pp.1581-1584.
    [116]Xie Qi, Yu Xiu-yuan. A new (t,n) threshold signature scheme withstanding the conspiracy attack [J]. Wuhan University Journal of Natural Sciences,10(1), 2005, pp.107-110.
    [117]张文芳,何大可,王宏霞等.具有可追查性的抗合谋攻击的(t,n)门限签名方案.西南交通大学学报,42(4),2007,pp.461-467.
    [118]高炜,于晓东.对一个无可信中心的(t,n)门限签名方案的改进.计算机学报,46(1),2010 pp.84-86.
    [119]徐光宝,姜东焕.具有特权者的门限签名方案.计算机工程与应用,47(9),2011,pp.83-85.
    [120]Gan Yuan-ju. Verifiable threshold signature schemes against conspiracy attack. Journal of Zhejiang University Science,5(1),2004, pp.50-54.
    [121]谢琪.两种门限签名方案的密码学分析及其改进.通信学报.26(7),2005,pp123-128.
    [122]胡迎松,徐鹏.基于Xie门限签名方案的缺陷分析与改进.小型微型计算机系统,28(1),2007,pp.58-61.
    [123]Liu Jenshiun, Huang Shaonong. Identity-Based threshold proxy signature from bilinear pairings, Informatica, Inst, Math&Science,21(1),2010, pp.41-56.
    [124]E. Bresson, J. Stern. Efficient revocation in group signatures. In PKC'2001, volume 1992 of LNCS, Springer-Verlag,2001, pp:190-206.
    [125]李新社,胡予濮.一个群签名成员删除方案的分析与改进.西安电子科技大学学报,35(3),2008,pp.478-482.
    [126]JIN H M, WONG S D, XU Y L. Efficient group signature with forward secure revocation. Proceedings of International Conference on Security Technology. Jeju Island, Korea,2009. Pp.124-131.
    [127]FAN C I., HSU R H., MANULIS M. Group signature with constant revocation costs for signers and verifiers. The 10th International Conference on Cryptology and Network Security (CANS 2011), Sanya, China,2011, pp.214-233.
    [128]Libert B, Peters T, Yung M. Scalable group signatures with revocation. Eurocrypt'12 [C]. Cambridge, UK,2012, pp.609-627.
    [129]Fujisaki E, Okamoto T. Statistical zero knowledge protocols to prove modular polynomial relations. Cryptology-CRYPTO'97:17th Annual International Cryptology Conference. California USA,1997, pp.16-30.
    [139]Boudot f. Efficient proofs that a committed number lies in an interval. Proceedings of EUROCRYPT'2000, Spring-Verlag, Berlin,2000, pp.431-444.
    [131]Chaum D, Evertse J H, Graaf J. An improved protocol for demonstrating possession of discrete logarithm and some generalizations. Proceedings of EUROCRYPT'87. Spring-Verlag, Berlin,1988, pp.127-141.
    [132]Petersen H. How to convert any digital signature scheme into a group signature scheme. In:Lomas M, Vaudenay M, eds.Proceedings of the Security Protocols Workshop'97. LNCS 1361, Berlin:Springer-Verlag,1997, pp.67-78.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700