CN105187212A - Schnorr ring signature scheme with specified verifiability - Google Patents
Schnorr ring signature scheme with specified verifiability Download PDFInfo
- Publication number
- CN105187212A CN105187212A CN201510484057.8A CN201510484057A CN105187212A CN 105187212 A CN105187212 A CN 105187212A CN 201510484057 A CN201510484057 A CN 201510484057A CN 105187212 A CN105187212 A CN 105187212A
- Authority
- CN
- China
- Prior art keywords
- signature
- calculate
- ring
- schnorr
- identity
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Storage Device Security (AREA)
Abstract
The invention discloses a Schnorr ring signature scheme with specified verifiability. The scheme comprises four stages, namely, system initialization, signature generation, signature verification and identity confirmation. An identity confirmation process of the scheme is interactive zero-knowledge proof, the identity confirmation can be finished by only twice interaction of a signer and a verification party, and identity evidences presented in the process are incommunicable. Meanwhile, the scheme is based on Schnorr ring signature, and each stage has high execution efficiency. Under a random oracle model, adaptive chosen-message attacks can be resisted, namely, unforgeability is realized.
Description
Technical field
The present invention relates to a kind of digital signature technology, particularly relate to a kind of Schnorr ring signatures scheme possessing appointment verifiability.
Background technology
Increasing network application relates to the mutual of privacy information, day by day increases the demand of anonymous communication ability.Ring signatures is a kind of novel anonymity signature technology, is proposed in calendar year 2001 by people such as Rivest under the background of " safety betrays the pot to the roses ".It is a kind of signature of special Group-oriented, there is no the process of establishing of crowd keeper and group, signer only need choose arbitrarily a part of member public key (for hiding signer identity), generate a signature by the private key of oneself again, which reduce a lot of complicated interaction proof process.The maximum feature of ring signatures is that signer has Unconditional anonymity, even if assailant has unlimited computing capability, also cannot follow the trail of the identity of signer.Therefore, it is all widely used in anonymous electronic voting, electronic-monetary system, ad hoc network communication and multi-party computations.
Ring signatures is a kind of anonymity technology, but is needing in some cases to cancel its anonymity.Such as in some occasion, give out an award to blabber (signer), need actual signature people to prove its identity.Given this problem, research work comparatively early has: the ring signatures the verified scheme based on two discrete logarithm that the people such as Lv proposed in 2003, but signature complexity is too high.2004, the people such as GAN embedded authentication information in valve lower channel, also achieve verifying of ring signatures, but it were higher to realize cost.In addition, somebody proposes convertible ring signatures scheme.If actual signature people needs to confirm its identity, ring signatures is converted to common signature by the secret information revealed about ring signatures by him, but any verifier can obtain its identity information thus, and the scope that identity exposes is by uncontrollable.
In recent years, propose again deniable ring signatures (Komanoetal successively, 2006), Step-Out ring signatures (Klonowskietal, 2008), the RST ring signatures (Dongetal of expansion, 2012), but it is complicated that they all exist reciprocal process, realize complicated, the problem of inefficiency.
Summary of the invention
Goal of the invention: for the problems referred to above, the present invention proposes a kind of succinct, efficient and Schnorr ring signatures scheme that can verify of constructing, and it possesses unforgeable and the characteristic of the checking range-controllable of identity.
Technical scheme: described a kind of Schnorr ring signatures scheme possessing appointment verifiability, comprises with lower module:
System initialization module: based on corresponding security parameter, the open parameter needed for Choice, for each ring members generates public private key pair;
Signature blocks: i.e. probability signature algorithm, probability ground generates ring signatures and the key parameter for identity validation;
Authentication module: non-interactive type certainty proves algorithm, identity verification confirms the validity of parameter and ring signatures;
Confirm module: interactive zero knowledge probative agreement, make specific authentication side confirm to show the identity of card side;
Comprising concrete operating procedure is:
1) system initialization: the open parameter generating ring members public private key pair and system;
2) signature generates: actual signature people generates information signature;
3) signature verification: for given message and corresponding signature, first whether verifier detect key parameter and generate on request, the then validity of certifying signature again;
4) identity validation: actual signature people is by a kind of interactive proof protocol, and the authentication making it specify be sure of his identity.
System initialization concrete steps: first system chooses Big prime p, and q makes q|p-1, and q > 2
k, wherein k is the security parameter of scheme; Choose
in two q rank generator g, h, and crash-resistant hash function
h
1(): { 0,1}
*→ Z
p, the hash function of band encryption
all ring memberses are made to be A
1, A
2..., A
n, each member A
ichoose its private key
Then corresponding PKI is
Described on comprehensive, the open parameter of system is params=(p, q, g, h, H, H
1, F), the public and private key set of ring members is { (x
i, y
i)
i=1,2 ..., n;
Signature generation is specially: in order to the signature of generating messages m, actual signature people A
s, s ∈ 1,2 ..., n} performs following steps:
Step 2-1: random selecting
and calculate a
*=h
amodp, b
*=(a
*)
vmodp;
Step 2-2: random selecting
and calculate
U=(a
*)
umodp,θ=u+vF(m||a
*,U)modq;
Step 2-3: be all the other n-1 ring members A
i(i ≠ s) respectively chooses a random number
and calculate
Step 2-4: calculate m '=H
1(m||a
*|| b
*);
Step 2-5: random selecting
And calculate
Step 2-6: calculate
Step 2-7: be (m, R to the signature of message m
1..., R
n, σ, a
*, b
*, U, θ);
Signature verification concrete steps are as follows:
Step 3-1: check equation
whether set up, if set up, then perform next step; Otherwise it is invalid then to sign;
Step 3-2: calculate m '=H
1(m||a
*|| b
*), to all 1≤i≤n, calculate h
i=H (m ', R
i);
Step 3-3: check equation
Whether set up, if set up, then signature effectively; Otherwise it is invalid then to sign;
Identity validation concrete steps are as follows:
Step 4-1: signer's Stochastic choice
and calculate β=(a
*)
αmodp.Meanwhile, Stochastic choice
And calculate the promise of β
Wherein
The PKI of specifying authentication, SK
vits private key, PK
vbe different from the PKI y of all ring memberses
i(i=1,2 ..., n).C is sent to specific authentication side by signer;
Step 4-2: specific authentication side's random selecting
and send to signer;
Step 4-3: after receiving challenge information ε, signer calculates η=α+v ε modq and sends to designated-verifier.Then, the open beta, gamma of signer, verifies for the other side and promises to undertake c;
Step 4-4: specific authentication side checks two equation c=g
β(PK
v)
γmodp, (a
*)
η=β (b
*)
εwhether modp sets up, if set up, then be sure of that the side of being verified is about message m actual signature people.
The related notion that technique scheme relates to is described and is explained:
One, trap-door one-way function (Trap-doorone-wayfunction)
Trap-door one-way function is the basis of digital signature, trap-door one-way function f
tx (): D → R is an one-way function, namely to arbitrary x ∈ D, easily calculate f
t(x), and to the value in nearly all R, difficulty of inverting.But, if know trap door information t, then to all y ∈ R, easily calculate and meet y=f
tthe x ∈ D of (x); Wherein, trap-door one-way function is the basis of public key cryptography, f
tx () is equivalent to x encryption, trap door information t is then equivalent to private key, for deciphering f
tx the x in (), when not having t, when namely not having private key, deciphering (inverting) is difficult.Public key cryptography, except being convenient to encryption and decryption, also makes digital signature become possibility, both based on trap-door one-way function.
Two, in system initialization, choose Big prime p, q, and then generate ring members public private key pair (x
i, y
i), wherein, relate to the supposition of DL (DiscreteLogarithm) difficult problem, it is defined as: given prime number q and finite field F
q, g is
a generator, for arbitrarily
solve only integer a < q, meet h=g
a.
Beneficial effect: compared with prior art, the invention has the advantages that: devise a kind of ring signatures scheme with special nature, the program adds identity confirmation, only need in identity validation process signer and authentication 2 times mutual, identity validation can be completed, easy and simple to handle, structure is succinct, efficient, and achieves the controllability of authentication scope.
Accompanying drawing explanation
Fig. 1 is common Schnorr ring signatures protocol procedures figure;
Fig. 2 is the Schnorr ring signatures protocol procedures figure possessing appointment verifiability of the present invention.
Embodiment
Below in conjunction with the drawings and specific embodiments, illustrate the present invention further.
As shown in Figure 1, for common Schnorr ring signatures scheme (Herranzetal, 2003), it comprises system initialization, signature generates, signature verification 3 steps, a kind of Schnorr ring signatures scheme possessing appointment verifiability that the present invention relates to is the step adding identity validation on its basis, as shown in Figure 2, the program comprises system initialization module, signature blocks, authentication module and confirmation module; The program selects the system parameters generating signature and certifying signature, and generates the public and private key of ring members; Member utilizes private key to sign to message; Verifier verifies information signature according to the open parameter of system and all ring members PKIs; Signer utilizes designated-verifier PKI to initiate interactive proof protocol, can confirm whether the other side is actual signature people by this process designated-verifier.
The concrete operation step of modules of the present invention execution is provided by Fig. 2:
Step 1, first system chooses Big prime p, and q makes q|p-1, and q > 2
k, wherein k is the security parameter of scheme.Choose
in two q rank generator g, h, and crash-resistant hash function
h
1(): { 0,1}
*→ Z
p, the hash function of band encryption
all ring memberses are made to be A
1, A
2..., A
n, each member Ai chooses its private key
Then corresponding PKI is
Comprehensive above-mentioned information, the open parameter of system is params=(p, q, g, h, H, H
1, F), the public and private key set of ring members is { (x
i, y
i)
i=1,2 ..., n.
In order to the signature of generating messages m, actual signature people A
s, s ∈ 1,2 ..., n} performs following steps:
Step 2-1: random selecting
and calculate a
*=h
amodp, b
*=(a
*)
vmodp;
Step 2-2: random selecting
and calculate U=(a
*)
umodp, θ=u+vF (m||a
*, U) and modq;
Step 2-3: be all the other n-1 ring members A
i(i ≠ s) respectively chooses a random number
and calculate
Step 2-4: calculate m '=H
1(m||a
*|| b
*);
Step 2-5: random selecting
And calculate
Step 2-6: calculate
Step 2-7: be (m, R to the signature of message m
1..., R
n, σ, a
*, b
*, U, θ).
For given message m and corresponding signature, first verifier detects key parameter a
*, b
*whether generate on request, then the validity of certifying signature again.Concrete operation step is as follows:
Step 3-1: check equation
whether set up.If set up, then perform next step; Otherwise it is invalid then to sign;
Step 3-2: calculate m '=H
1(m||a
*|| b
*), to all 1≤i≤n, calculate h
i=H (m ', R
i);
Step 3-3: check equation
Whether set up.If set up, then signature effectively; Otherwise it is invalid then to sign.
Actual signature people is by following interactive proof protocol, and the authentication making it specify is be sure of his identity namely to prove that he knows with a to the other side
*the end of for, b
*logarithm (not revealing concrete v).Concrete steps are as follows:
Step 4-1: signer's Stochastic choice
and calculate β=(a
*)
αmodp.Meanwhile, Stochastic choice
And calculate the promise of β
Wherein
The PKI of specifying authentication, SK
vits private key, PK
vbe different from the PKI y of all ring memberses
i(i=1,2 ..., n).C is sent to specific authentication side by signer;
Step 4-2: specific authentication side's random selecting
and send to signer;
Step 4-3: after receiving challenge information ε, signer calculates η=α+v ε modq and sends to designated-verifier.Then, the open beta, gamma of signer, verifies for the other side and promises to undertake c;
Step 4-4: specific authentication side checks two equation c=g
β(PK
v)
γmodp, (a
*)
η=β (b
*)
εwhether modp sets up.If set up, then be sure of that the side of being verified is the actual signature people about message m.
The present invention's more existing Schnorr ring signatures scheme, adds identity confirmation.Authentication only needs to carry out 2 times with signer alternately, can confirm whether the other side is actual signature people.Verify with similar/revocable anonymity ring signatures scheme compared with, structure of the present invention is succinct, efficient, and achieves the controlled of authentication scope.
Below the situation being applied to enterprise to ring signatures scheme of the present invention is described.
According to step of the present invention, when government department or large enterprise apply signature system of the present invention, as a certain office worker find to lead, the corruption and degeneration of superior or dereliction of duty, he can utilize the PKI of the inner all employees of department to generate ring signatures, is made public by report information or reflects to higher higher level.Because public key information is all from department inside, verifier (report information recipient) can acknowledge messages originate, but cannot confirm informant's identity.Report information once the case is verified to be true, relevant department wishes to award to informant, and now this office worker is by identity confirmation, confirms its identity to being specifically responsible for people.Due to the not transferability of this process, authentication cannot disseminate the identity information of informer, avoids the reprisal that person being reported and ally thereof may implement.
So the beneficial effect that the present invention brings is: the applicability enhancing ring signatures scheme, be particularly useful for reporting an offender anonymously--the application scenarios of afterwards rewarding.
For those skilled in the art, according to above implementation type can be easy to association other advantage and distortion.Therefore, the present invention is not limited to above-mentioned instantiation, and it carries out detailed, exemplary explanation as just example to a kind of form of the present invention.Not deviating from the scope of present inventive concept, the technical scheme that those of ordinary skill in the art are obtained by various equivalent replacement according to above-mentioned instantiation, all should be included within right of the present invention and equivalency range thereof.
Claims (5)
1. possess a Schnorr ring signatures scheme of specifying verifiability, it is characterized in that: comprise with lower module:
System initialization module: based on corresponding security parameter, the open parameter needed for Choice, for each ring members generates public private key pair;
Signature blocks: i.e. probability signature algorithm, probability ground generates ring signatures and the key parameter for identity validation;
Authentication module: non-interactive type certainty proves algorithm, identity verification confirms the validity of parameter and ring signatures;
Confirm module: interactive zero knowledge probative agreement, make specific authentication side confirm to show the identity of card side;
Concrete operating procedure is:
1) system initialization: the open parameter generating ring members public private key pair and system;
2) signature generates: actual signature people generates information signature;
3) signature verification: for given message and corresponding signature, first whether verifier detect key parameter and generate on request, the then validity of certifying signature again;
4) identity validation: actual signature people is by a kind of interactive proof protocol, and the authentication making it specify be sure of his identity.
2. a kind of Schnorr ring signatures scheme possessing appointment verifiability according to claim 1, it is characterized in that, the concrete operations of described system initialization are: first system chooses Big prime p, and q makes q|p-1, and q > 2
k, wherein k is the security parameter of scheme; Choose
in two q rank generator g, h, and crash-resistant hash function
h
1(): { 0,1}
*→ Z
p, the hash function of band encryption
all ring memberses are made to be A
1, A
2..., A
n, each member A
ichoose its private key
then corresponding PKI is
In sum, the open parameter of system is params=(p, q, g, h, H, H
1, F), the public and private key set of ring members is { (x
i, y
i)
i=1,2 ..., n.
3. a kind of Schnorr ring signatures scheme possessing appointment verifiability according to claim 1, is characterized in that, described signature generates and performs following steps:
Step 2-1: random selecting a,
and calculate a
*=h
amodp, b
*=(a
*)
vmodp;
Step 2-2: random selecting
and calculate U=(a
*)
umodp, θ=u+vF (m||a
*, U) and modq;
Step 2-3: be all the other n-1 ring members A
i(i ≠ s) respectively chooses a random number
and calculate
Step 2-4: calculate m '=H
1(m||a
*|| b
*);
Step 2-5: random selecting
and calculate
Step 2-6: calculate
Step 2-7: be (m, R to the signature of message m
1..., R
n, σ, a
*, b
*, U, θ);
Wherein, the signature of generating messages m, actual signature people A
s, s ∈ 1,2 ..., n}.
4. a kind of Schnorr ring signatures scheme possessing appointment verifiability according to claim 1, it is characterized in that, described signature verification concrete steps are as follows:
Step 3-1: check equation
whether set up, if set up, then perform next step;
Otherwise it is invalid then to sign;
Step 3-2: calculate m '=H
1(m||a
*|| b
*), to all 1≤i≤n, calculate h
i=H (m ', R
i);
Step 3-3: check equation
whether set up, if set up, then signature effectively; Otherwise it is invalid then to sign.
5. a kind of Schnorr ring signatures scheme possessing appointment verifiability according to claim 1, it is characterized in that, to the other side, namely described identity validation proves that he knows with a
*the end of for, b
*logarithm, and do not reveal concrete v, concrete steps are as follows:
Step 4-1: signer's Stochastic choice
and calculate β=(a
*)
αmodp.Meanwhile, Stochastic choice
and calculate the promise of β
wherein
the PKI of specifying authentication, SK
vits private key, PK
vbe different from the PKI y of all ring memberses
i(i=1,2 ..., n), c is sent to specific authentication side by signer;
Step 4-2: specific authentication side's random selecting
and send to signer;
Step 4-3: after receiving challenge information ε, signer calculates η=α+v ε modq and sends to designated-verifier.Then, the open beta, gamma of signer, verifies for the other side and promises to undertake c;
Step 4-4: specific authentication side checks two equatioies
whether set up, if set up, then be sure of that the side of being verified is the actual signature people about message m.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201510484057.8A CN105187212A (en) | 2015-08-07 | 2015-08-07 | Schnorr ring signature scheme with specified verifiability |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201510484057.8A CN105187212A (en) | 2015-08-07 | 2015-08-07 | Schnorr ring signature scheme with specified verifiability |
Publications (1)
Publication Number | Publication Date |
---|---|
CN105187212A true CN105187212A (en) | 2015-12-23 |
Family
ID=54909067
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201510484057.8A Pending CN105187212A (en) | 2015-08-07 | 2015-08-07 | Schnorr ring signature scheme with specified verifiability |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN105187212A (en) |
Cited By (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105376064A (en) * | 2015-11-23 | 2016-03-02 | 河海大学 | Anonymous message authentication system and message signing method thereof |
CN107835082A (en) * | 2017-12-15 | 2018-03-23 | 河海大学 | A kind of traceable ring signatures authentication protocol of identity-based |
CN108418689A (en) * | 2017-11-30 | 2018-08-17 | 矩阵元技术(深圳)有限公司 | A kind of the zero-knowledge proof method and medium of suitable block chain secret protection |
TWI679874B (en) * | 2018-04-03 | 2019-12-11 | 香港商阿里巴巴集團服務有限公司 | Cross-blockchain authentication method and device, and electronic equipment |
TWI729345B (en) * | 2018-07-27 | 2021-06-01 | 開曼群島商創新先進技術有限公司 | Event prediction method and device, electronic equipment |
CN114329551A (en) * | 2021-12-28 | 2022-04-12 | 青岛科技大学 | zk-SNARK-based lightweight ring signature method |
CN114499878A (en) * | 2022-01-14 | 2022-05-13 | 复旦大学 | Digital signature increment aggregation method for exponential relationship detection |
CN115174101A (en) * | 2022-06-23 | 2022-10-11 | 武汉大学 | Method and system for generating disclainable ring signature based on SM2 algorithm |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1449154A (en) * | 2003-04-23 | 2003-10-15 | 浙江大学 | Identity method based on public key certificate |
CN102694654A (en) * | 2012-05-25 | 2012-09-26 | 孙华 | Identity-based threshold ring signcryption method |
CN103117858A (en) * | 2013-01-22 | 2013-05-22 | 河海大学 | Signature ring signature method provided with specified revocability |
CN104184588A (en) * | 2014-08-15 | 2014-12-03 | 同济大学 | Undetachable digital signature method based on identity |
-
2015
- 2015-08-07 CN CN201510484057.8A patent/CN105187212A/en active Pending
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1449154A (en) * | 2003-04-23 | 2003-10-15 | 浙江大学 | Identity method based on public key certificate |
CN102694654A (en) * | 2012-05-25 | 2012-09-26 | 孙华 | Identity-based threshold ring signcryption method |
CN103117858A (en) * | 2013-01-22 | 2013-05-22 | 河海大学 | Signature ring signature method provided with specified revocability |
CN104184588A (en) * | 2014-08-15 | 2014-12-03 | 同济大学 | Undetachable digital signature method based on identity |
Cited By (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105376064B (en) * | 2015-11-23 | 2018-08-28 | 河海大学 | A kind of anonymity message authentication system and its message signing method |
CN105376064A (en) * | 2015-11-23 | 2016-03-02 | 河海大学 | Anonymous message authentication system and message signing method thereof |
CN108418689B (en) * | 2017-11-30 | 2020-07-10 | 矩阵元技术(深圳)有限公司 | Zero-knowledge proof method and medium suitable for block chain privacy protection |
CN108418689A (en) * | 2017-11-30 | 2018-08-17 | 矩阵元技术(深圳)有限公司 | A kind of the zero-knowledge proof method and medium of suitable block chain secret protection |
CN107835082A (en) * | 2017-12-15 | 2018-03-23 | 河海大学 | A kind of traceable ring signatures authentication protocol of identity-based |
US10805088B2 (en) | 2018-04-03 | 2020-10-13 | Alibaba Group Holding Limited | Cross-blockchain authentication method, apparatus, and electronic device |
TWI679874B (en) * | 2018-04-03 | 2019-12-11 | 香港商阿里巴巴集團服務有限公司 | Cross-blockchain authentication method and device, and electronic equipment |
TWI729345B (en) * | 2018-07-27 | 2021-06-01 | 開曼群島商創新先進技術有限公司 | Event prediction method and device, electronic equipment |
CN114329551A (en) * | 2021-12-28 | 2022-04-12 | 青岛科技大学 | zk-SNARK-based lightweight ring signature method |
CN114329551B (en) * | 2021-12-28 | 2024-08-16 | 青岛科技大学 | Zk-SNARK-based lightweight ring signature method |
CN114499878A (en) * | 2022-01-14 | 2022-05-13 | 复旦大学 | Digital signature increment aggregation method for exponential relationship detection |
CN115174101A (en) * | 2022-06-23 | 2022-10-11 | 武汉大学 | Method and system for generating disclainable ring signature based on SM2 algorithm |
CN115174101B (en) * | 2022-06-23 | 2024-06-11 | 武汉大学 | SM2 algorithm-based repudiation ring signature generation method and system |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN105187212A (en) | Schnorr ring signature scheme with specified verifiability | |
CN107707360B (en) | Heterogeneous polymerization signcryption method in Internet of things environment | |
Au et al. | Secure ID-based linkable and revocable-iff-linked ring signature with constant-size construction | |
CN103117858B (en) | A kind of possess the Schnorr ring signatures method of specifying defeasibility | |
CN102006165B (en) | Ring signature method for anonymizing information based on multivariate public key cryptography | |
Acar et al. | Revocation for delegatable anonymous credentials | |
US20150100794A1 (en) | Method for signing a set of binary elements, and updating such signature, corresponding electronic devices and computer program products | |
CN104158661A (en) | Disposable public key encryption structuring method based on fuzzy identity | |
CN104320259A (en) | Certificateless signature method based on Schnorr signature algorithm | |
Tsang et al. | A suite of non-pairing id-based threshold ring signature schemes with different levels of anonymity | |
Huang et al. | Ambiguous optimistic fair exchange | |
CN102340483A (en) | Methods for generation, verification and tracking of democratic group signature and democratic group signature system | |
Ren et al. | An efficient threshold anonymous authentication scheme for privacy-preserving communications | |
Baek et al. | Universal designated verifier signature proof (or how to efficiently prove knowledge of a signature) | |
Chase et al. | A new hash-and-sign approach and structure-preserving signatures from DLIN | |
Chow | Identity-based strong multi-designated verifiers signatures | |
Yang et al. | Threshold proxy re-signature schemes in the standard model | |
Zhang et al. | Strong designated verifier signature scheme resisting replay attack | |
Wei et al. | Fast cut-and-choose bilateral oblivious transfer for malicious adversaries | |
Tsai et al. | Efficient strongly unforgeable ID-based signature without random oracles | |
Zhang et al. | A certificateless signature and group signature schemes against malicious PKG | |
Huang et al. | Restricted universal designated verifier signature | |
Wang et al. | A secure ring signcryption scheme for private and anonymous communication | |
CN105072106A (en) | Identity-based Lagrange interpolation secret key management protocol | |
Ni et al. | A pairing-free identity-based authenticated key agreement mechanism for sip |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20151223 |