CN105812369A - Traceable anonymous authentication method based on elliptic curve - Google Patents

Traceable anonymous authentication method based on elliptic curve Download PDF

Info

Publication number
CN105812369A
CN105812369A CN201610146528.9A CN201610146528A CN105812369A CN 105812369 A CN105812369 A CN 105812369A CN 201610146528 A CN201610146528 A CN 201610146528A CN 105812369 A CN105812369 A CN 105812369A
Authority
CN
China
Prior art keywords
signature
node
message
ring
elliptic curve
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610146528.9A
Other languages
Chinese (zh)
Other versions
CN105812369B (en
Inventor
舒磊
常芬
王良民
陈媛芳
傅树霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong University of Petrochemical Technology
Original Assignee
Guangdong University of Petrochemical Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong University of Petrochemical Technology filed Critical Guangdong University of Petrochemical Technology
Priority to CN201610146528.9A priority Critical patent/CN105812369B/en
Publication of CN105812369A publication Critical patent/CN105812369A/en
Application granted granted Critical
Publication of CN105812369B publication Critical patent/CN105812369B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Algebra (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a traceable anonymous authentication method based on an elliptic curve. The method comprises following stages of initializing a system and generating a secrete key, generating anonymous signatures, authenticating the signatures, linking and tracing nodes. According to the method, a ring signature algorithm in a data signing process is improved; the ring signatures and the elliptic curve are combined; the linkage performance is increased; moreover, traceability to malicious nodes is provided, thus finding out the malicious nodes efficiently and accurately; the network security is improved; a critical value is unnecessary; an efficient hop-by-hop message authentication mechanism is provided; the privacy leakage problem of sending nodes in a wireless sensor network can be solved; moreover, the reality and integrity of the sent messages are ensured; and the malicious nodes can be traced if necessary.

Description

A kind of traceable anonymous authentication method based on elliptic curve
Technical field
The present invention relates to the safe information transmission technical field in wireless sensor network, particularly a kind of traceable anonymous authentication method based on elliptic curve.
Background technology
About wireless sensor network
Wireless sensor network is generally made up of the sensor node that one or more resourceful base stations and ample resources are limited.For forming self-organizing and self adaptation group under different scenes with detection, collection, process and transmission data.Due to sensor network easily dispose, self-organizing, the easily distinguishing feature such as camouflage and strong fault tolerance so that it is be widely applied in civil and military field.
The application of current wireless sensor network mainly has:
(1) military field.For monitoring hostile forces and equipment, the real-time status in battlefield and search enemy and attack.
(2) agriculture field.China is as a large agricultural country, and expanding economy is had significant impact by high-quality and the yield of crops.Wireless sensor network has obvious technical advantage in agricultural.Can use the irrigation state of wireless sense network monitoring crop, the earth air quality and detection Earth Surface situation.
(3) environment measuring.Environmental conservation is always up the focus that the whole world is paid close attention to.Wireless sensor network can be used for following the tracks of wild area rare animal and their existence habit of detection;For monitor in real time water quality;And there is regional temporary transient emergency communication etc. for earthquake.
(4) building field.Use sensor network can monitor the real time status of bridge, highway and overpass.Suitable sensor, as piezoelectric transducer, acceleration transducer, ultrasonic sensor, humidity sensor can collaborative work to monitor building structure.
(5) medical domain.Sensor network performance in detection human physiological's data, old man's health and drug control is good.In virtual-sensor intelligent hospital scene, medical services are made up of three simple sensors to provide medical condition monitoring, position to follow the tracks of and periphery monitoring.
(6) Smart Home.The design object of Intelligent house system is to connect intelligentized Furniture, and so they just can automatically run and cooperate, and provide convenience as much as possible and comfortable for habitant.
Along with wireless sensor network is in the application in above each field, the safety of wireless sensor network also receives much concern.When a sensor network disposition is in unmanned or hostile environment, opponent is likely to catch and pmc sensor node, or injects the sensor node of oneself in network, and promotes network to accept these illegal nodes as legitimate node.Once some sensor nodes are controlled, opponent can start the various attack from internal network.Therefore, sending node privacy leakage problem in radio sensing network, how ensureing to send the authenticity and integrity of message and to how malicious node being tracked, becoming the emphasis of our research.
About ring signatures technology
Calendar year 2001, Rivest etc. proposes ring signatures first.Subsequently, article proposes the ring signatures scheme that many structures are improved, performance improves in succession.Ring signatures scheme allows signer to cooperate with other members anonymity signature information, and anonymous collection that the real signer of message and other members are constituted is referred to as " ring ".It is that one does not have manager, it does not have group sets up process, the simplification group ranking for user's full energy matries.In ring, any one member uses the private key of oneself and the PKI of other ring memberses, can represent whole ring without the agreement through them and sign, and only knows for verifier to sign and be not aware that who is real signer from this ring.Conventional ring signatures is un-linkable, say, that nobody can determine that two ring signatures are to be produced by identical signer.
2004, Liu et al. proposed the ring signatures scheme of a kind of variant, creates linkable ring signature.Under this concept, the identity of the signer of ring signatures remains anonymous, but if two ring signatures are by identical signer signature, then the two signature is linkable.The application in wireless sense network of the linkable ring signatures receives publicity, because not having authoritative center or trusted third party in wireless sense network, the formation of group is spontaneous.When whether the sending node that authenticator wonders message is same node, linkable ring signature just can meet the demand under these scenes.So, in wireless sense network, ring signatures is a good candidate as anonymous authentication instrument.
About Elliptic Curve Cryptography
1985, NealKoblitz and VictorMiller respectively proposed a kind of common key cryptosystem independently, is called elliptic curve cipher system (EllipticCurveCryptosystem, ECC).ECC is short and small with its less systematic parameter, key, low bandwidth, realization quickly, the characteristic such as low energy consumption and less hardware processor demand, it is shown that its superior performance.Therefore, a cryptographic system safely and efficiently to be set up, use ECC to fit like a glove.
Being applied to cryptographic elliptic curve and generally use the elliptic curve of mould prime number, p is a prime number more than 3, FpIt it is the finite field of mould p.FpOn curve E be defined as: y2=x3+ax+bmodp;Wherein a, b ∈ FpAnd meet 4a2+27b3≠0modp.If number is even, (x, y) meets above formula, then be the point on curve E, and definition ∞ is the infinite point on E.Assuming that G=(xG,yG) it is the generation unit on curve, its rank are that N is sufficiently large.
As a public key encryp, elliptic curve cryptography system also has all features of public key encryp.The encryption both sides of public key encryp are required for two keys: PKI and private key.The private key that the PKI of each party is all by oneself obtains, and will use the PKI of the other side when encrypting plaintext, uses the private key of oneself when decrypting ciphertext.
Propose the various message authentication method based on symmetric-key cryptography and public-key cryptosystem in recent years.But, all there is higher calculating and communication overhead in the great majority of these methods, and node cracks attack and lacks scalability and elasticity.And lack, under some application scenarios, link property, the traceability of the node that is cracked is not strong.
Summary of the invention
The technical problem to be solved in the present invention is: based on elliptic curve cryptography, utilizes ring signatures technology to realize anonymous communication, solves sending node privacy leakage problem in radio sensing network, it is ensured that sends the authenticity and integrity of message;Simultaneously by extra information more additional in ring signatures, the cooperation of all nodes in ring can be passed through when necessary and follow the trail of the true identity of signer, solve the problem that signer identity cannot be followed the trail of.
The technical scheme that the present invention takes is particularly as follows: a kind of traceable anonymous authentication method based on elliptic curve, and each node in radio sensing network connects Sink node respectively, and method includes:
One, key generation phase:
Assume G=(xG,zG) it is the generation unit on elliptic curve, wherein the discrete logarithm problem based on elliptic curve is double linear problems of difficulty for solving, it is assumed that H1:{0,1}*→ G and H2:{0,1}*→ZpIt is two hash functions;Common parameter is: param=(G, H1,H2);
Assuming that the sender A of messagekAnonymity is wanted to send message m to other node, it is assumed that ring has n node, anonymous set of node S={A1,A2,…,Ak,…,An, do not differentiate between node AiPKI Q with itiWhen, also there is S={Q1,Q2,…,Qk,…,Qn};Node AkOne integer d of random choosek=[1, N-1] is as private key, computing node AkPKI Qk=dk×G;
The parameter in following stage: n is member node number in ring;T is an intermediate object program value of algorithm, is a part in signature, in order to the link detection signed;I is equivalent to the subscript of ring members node;R is the random big number that random function produces;Si, ci are also the randoms number produced by random function, correspond to respective subscript;G is the upper generation unit of elliptic curve;Xi, zi are the horizontal stroke of point on calculated elliptic curve, ordinate value;Yi is an intermediate object program value of algorithm, corresponding corresponding subscript.
Two, anonymity signature produces the stage:
(2.1) h=H (Q is calculated1,Q2,…,Qk,…,Qn), H is hash function;
(2.2) t=h is calculateddk
(2.3) random number r, s are selectedi、ci∈Zp *, i ∈ [1, n], i ≠ k;
(2.4) (x is calculatedi,zi)=siG+ciQi, yi=hsitci(i=1,2 ..., k-1, k+1 ..., n);
(2.5) (x is calculatedk,zk)=rG, yk=hr
(2.6) calculatei≠k;sk=r-ckdk
(2.7) output signature and σ=(t, s1,…,sn,c1,…,cn);
Above, n is member node number in ring;T is an intermediate object program value of algorithm, is a part in signature, in order to the link detection signed;I is equivalent to the subscript of ring members node;R is the random big number that random function produces;si, ciAlso it is the random number produced by random function, correspond to respective subscript;G is the upper generation unit of elliptic curve;xi,ziIt is the horizontal stroke of point on calculated elliptic curve, ordinate value;yiIt is an intermediate object program value of algorithm, corresponding corresponding subscript;
Three, the signature authentication stage:
For ring S={Q1,Q2,…,Qk,…,Qn, message m and signature sigma to be verified=(t, s1,…,sn,c1,…,cn),
3.1 after the recipient of message receives signature information, and recipient carries out checking as follows:
A checks whether PKI Qi≠ ∞, i=1 ..., n;Then sign if not invalid;
B checks PKI Qi, i=1 ..., n, if on elliptic curve is otherwise invalid;
C checks nQi=∞, i=1 ..., n is otherwise invalid;
After 3.2 above-mentioned inspections, then proceed as follows:
3.2.1 h=H (Q is calculated1,Q2,…,Qk,…,Qn), (xi,zi)=siG+ciQi, yi=hsitci(i=1 ..., n);
3.2.2 check whether following equation is set up:
Σ 1 n c i = H 1 ( m , t , x 1 , ... , x n , y 1 , ... , y n ) ( i = 1 , ... , n )
If equation is set up, then exporting 1, namely signature authentication passes through, and otherwise exports 0, and namely signature authentication does not pass through;
Four, the nodes keep track stage;
For signature not authenticated in the signature authentication stage, the message received is transmitted to sink node by the receiving node of message;
Sink node receives after forwarding the message come, it is assumed that its signature received is σ=(t, s1,…,sn,c1,…,cn), sink node carries out following operation:
Ring S={Q according to information signature1,Q2,…,Qk,…,Qn, sink node and the member node in ring carry out once mutual one by one, and namely sink node Xiang Huanzhong member sends querying command, and in ring, member sends through anonymous message to sink node;
The signature that the signature not passing through signature authentication sends, with current ring members, the anonymous message come is compared one by one;Ring members collection selected by same sending node is identical, so t value is identical in the signature of same node signature different messages, can find the node of not verified message accordingly, complete the tracking of node.
Further, present invention additionally comprises the link stage:
For to fixed ring S={Q1,Q2,…,Qk,…,QnAnd two anonymity signature σ=(t, s1,…,sn,c1,…,cn) and σ '=(t ', s '1,…,s′n,c′1,…,c′n);First the two signature is performed signature verification algorithm by the recipient of signature, and two signatures are all effectively, then extract t and t' respectively in the two is signed;Then whether equal comparing t and t', if equal, then the two signature is to be produced by same subscriber, otherwise the two signature un-linkable.
Further, in the present invention, sink node is connected to security server, in the nodes keep track stage, the anonymous information signature transmission that the information signature received and each ring members are returned by sink node carries out the comparison signed to security server, and then completes the tracking of node.
More existing schemes utilize shared private key between two nodes to provide entity authentication end to end, and this means that only receiver is just able to verify that the verity of message.It is to say, intermediate node can not carry out message authentication, message can only be forwarded until message is finally by recipient node certification.This not only consumes the energy of extra sensor, but also adds network collision, reduces message transmission rate.
Compared to existing technology, beneficial effects of the present invention is to realize the certification of intermediate node, as long as the situation that message is not authenticated occurs in intermediate node, then abandons message, thus can resist and Denial of Service attack.
Ring signatures algorithm in data signature process has been improved by the present invention simultaneously, is combined with elliptic curve by ring signatures, from its link property, completes the traceability to malicious node, improves the safety of network.And, the ECC in signature generation stage takes advantage of and adds as n-1 for 2n-1, ECC, identical based on calculation cost compared with the ring signatures of elliptic curve with existing, and use the number of times of hash function only need 2 times relatively before compare cost little (wherein, n is membership in ring) for n time.
Accompanying drawing explanation
Fig. 1 show wireless sensor network model schematic of the present invention;
Fig. 2 show the inventive method schematic flow sheet.
Detailed description of the invention
Further describe below in conjunction with the drawings and specific embodiments.
Refer to Fig. 1, the present invention based on the application foundation of the traceable anonymous authentication method of elliptic curve is: the Sink in radio sensing network is aggregation node, the connection of primary responsibility sensor network and outer net, it is possible to regard gateway node as;Complicated calculating trustship can be processed by sink node to security server, is the gateway connecting radio sensing network and outer net;
With reference to Fig. 2, the inventive method before application, first carries out system initialization, security server produces initiation parameter, and security server is responsible in whole signature and Verification System to produce, stores, is distributed security parameter.
The inventive method includes:
One, and key generation phase:
Assume G=(xG,zG) it is the generation unit on elliptic curve, wherein the discrete logarithm problem based on elliptic curve is double linear problems of difficulty for solving, it is assumed that H1:{0,1}*→ G and H2:{0,1}*→ZpIt is two hash functions;Common parameter is: param=(G, H1,H2);
Assuming that the sender A of messagekAnonymity is wanted to send message m to other node, without loss of generality, it is assumed that ring has n node, anonymous set of node S={A1,A2,…,Ak,…,An, the present invention does not differentiate between node AiPKI Q with iti, therefore also have S={Q1,Q2,…,Qk,…,Qn};Node AkOne integer d of random choosek=[1, N-1] is as private key, computing node AkPKI Qk=dk×G;
Two, anonymity signature produces the stage:
Node AkSend message m, step one creates private key dk=[1, N-1] and sending node AkRing members PKI (the Q randomly choosed1,Q2,…,Qk,…,Qn), in order to produce an effective signature, AkCarry out following steps:
(2.1) h=H (Q is calculated1,Q2,…,Qk,…,Qn), H here is hash function, for instance SHA-1;
(2.2) t=h is calculateddk
(2.3) random number r, s are selectedi、ci∈Zp *, i ∈ [1, n], i ≠ k;
(2.4) (x is calculatedi,zi)=siG+ciQi, yi=hsitci(i=1,2 ..., k-1, k+1 ..., n);
(2.5) (x is calculatedk,zk)=rG, yk=hr
(2.6) calculatei≠k;sk=r-ckdk
(2.7) output signature and σ=(t, s1,…,sn,c1,…,cn);
Three, the signature authentication stage:
For ring S={Q1,Q2,…,Qk,…,Qn, message m and signature sigma to be verified=(t, s1,…,sn,c1,…,cn),
3.1 after the recipient of message receives signature information, and recipient to carry out checking as follows:
A checks whether PKI Qi≠ ∞, i=1 ..., n;Then invalid if not;
B checks PKI Qi, i=1 ..., n, if on elliptic curve is otherwise invalid;
C checks nQi=∞, i=1 ..., n is otherwise invalid;
After 3.2 above-mentioned inspections, then proceed as follows:
3.2.1 h=H (Q is calculated1,Q2,…,Qk,…,Qn), (xi,zi)=siG+ciQi, yi=hsitci(i=1 ..., n);
3.2.2 check whether following equation is set up:
Σ 1 n c i = H 1 ( m , t , x 1 , ... , x n , y 1 , ... , y n ) ( i = 1 , ... , n )
If equation is set up, then exporting 1, namely signature authentication passes through, and otherwise exports 0, and namely signature authentication does not pass through;
Four, the nodes keep track stage;
For signature not authenticated in the signature authentication stage, the message received is transmitted to sink node by the receiving node of message;
Sink node receives after forwarding the message come, it is assumed that its signature received is σ=(t, s1,…,sn,c1,…,cn), sink node carries out following operation:
Ring S={Q according to information signature1,Q2,…,Qk,…,Qn, sink node and the member node in ring carry out once mutual one by one, and namely sink node Xiang Huanzhong member sends querying command, and in ring, member sends through anonymous message to sink node;
The signature that the signature not passing through signature authentication sends, with current ring members, the anonymous message come is compared one by one;Ring members collection selected by same sending node is identical, so t value is identical in the signature of same node signature different messages, can find the node of not verified message accordingly, complete the tracking of node.Concrete, the process of signature link, after carrying out information exchange with ring members, is transferred to security server to process by sink node.
The process that signature is linked by security server is as follows:
For to fixed ring S={Q1,Q2,…,Qk,…,QnAnd two effective anonymity signatures, namely do not pass through the signature sigma of signature authentication=(t, s1,…,sn,c1,…,cn), and the signature sigma ' in the anonymous message that returns of each ring members=(t ', s '1,…,s′n,c′n,…,c′n);Extracting t and the t' in two signatures respectively, whether equal then compare t and t', if equal, then the two signature is to be produced by same subscriber, otherwise the two signature un-linkable, and namely non-same subscriber produces.
When recipient finds that sender sends malicious messages, step is with reference to above nodes keep track and signature link process, for fixed ring S={Q1,Q2,…,Qk,…,QnAnd malicious messages signature sigma=(t, s1,…,sn,c1,…,cn), and the signature sigma ' in the anonymous message that returns of each ring members=(t ', s '1,…,s′n,c′1,…,c′n);Extracting t and the t' in two signatures respectively, whether equal then compare t and t', if equal, then the two signature is to be produced by same subscriber, can complete the tracking to the node sending malicious messages.

Claims (3)

1., based on a traceable anonymous authentication method for elliptic curve, each node in radio sensing network connects sink node respectively, it is characterized in that, method includes:
One, key generation phase:
Assume G=(xG,zG) it is the generation unit on elliptic curve, wherein the discrete logarithm problem based on elliptic curve is double linear problems of difficulty for solving, it is assumed that H1:{0,1}*→ G and H2:{0,1}*→ZpIt is two hash functions;Common parameter is: param=(G, H1,H2);
Assuming that the sender A of messagekAnonymity is wanted to send message m to other node, it is assumed that ring has n node, anonymous set of node S={A1,A2,…,Ak,…,An, do not differentiate between node AiPKI Q with itiWhen, also there is S={Q1,Q2,…,Qk,…,Qn};Node AkOne integer d of random choosek=[1, N-1] is as private key, computing node AkPKI Qk=dk×G;
Two, anonymity signature produces the stage:
(2.1) h=H (Q is calculated1,Q2,…,Qk,…,Qn), H is hash function;
(2.2) t=h is calculateddk
(2.3) random number r, s are selectedi、ci∈Zp *, i ∈ [1, n], i ≠ k;
(2.4) (x is calculatedi,zi)=siG+ciQi, yi=hsitci(i=1,2 ..., k-1, k+1 ..., n);
(2.5) (x is calculatedk,zk)=rG, yk=hr
(2.6) calculate
(2.7) output signature and σ=(t, s1,…,sn,c1,…,cn);
Three, the signature authentication stage:
For ring S={Q1,Q2,…,Qk,…,Qn, message m and signature sigma to be verified=(t, s1,…,sn,c1,…,cn),
3.1 after the recipient of message receives signature information, and recipient carries out checking as follows:
A checks whether PKI Qi≠ ∞, i=1 ..., n;Then sign if not invalid;
B checks PKI Qi, i=1 ..., n, if on elliptic curve is otherwise invalid;
C checks nQi=∞, i=1 ..., n is otherwise invalid;
After 3.2 above-mentioned inspections, then proceed as follows:
3.2.1 h=H (Q is calculated1,Q2,…,Qk,…,Qn), (xi,zi)=siG+ciQi, yi=hsitci(i=1 ..., n);
3.2.2 check whether following equation is set up:
Σ 1 n c i = H 1 ( m , t , x 1 , . . . , x n , y 1 , . . . , y n ) ( i = 1 , . . . , n )
If equation is set up, then exporting 1, namely signature authentication passes through, and otherwise exports 0, and namely signature authentication does not pass through;
Four, the nodes keep track stage;
For signature not authenticated in the signature authentication stage, the message received is transmitted to sink node by the receiving node of message;Sink node receives after forwarding the message come, it is assumed that its signature received is σ=(t, s1,…,sn,c1,…,cn), sink node carries out following operation:
Ring S={Q according to information signature1,Q2,…,Qk,…,Qn, sink node and the member node in ring carry out once mutual one by one, and namely sink node Xiang Huanzhong member sends querying command, and in ring, member sends through anonymous message to sink node;
The signature that the signature not passing through signature authentication sends, with current ring members, the anonymous message come is compared one by one;Ring members collection selected by same sending node is identical, so t value is identical in the signature of same node signature different messages, can find the node of not verified message accordingly, complete the tracking of node.
2. method according to claim 1, is characterized in that, also includes the link stage:
For to fixed ring S={Q1,Q2,…,Qk,…,QnAnd two anonymity signature σ=(t, s1,…,sn,c1,…,cn) and σ '=(t ', s '1,…,s′n,c′1,…,c′n);First the two signature is performed signature verification algorithm by the recipient of signature, and two signatures are all effectively, then extract t and t' respectively in the two is signed;Then whether equal comparing t and t', if equal, then the two signature is to be produced by same subscriber, otherwise the two signature un-linkable.
3. method according to claim 1, it is characterized in that, sink node is connected to security server, in the nodes keep track stage, the anonymous information signature transmission that the information signature received and each ring members are returned by sink node carries out the comparison signed to security server, and then completes the tracking of node.
CN201610146528.9A 2016-03-15 2016-03-15 A kind of traceable anonymous authentication method based on elliptic curve Expired - Fee Related CN105812369B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610146528.9A CN105812369B (en) 2016-03-15 2016-03-15 A kind of traceable anonymous authentication method based on elliptic curve

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610146528.9A CN105812369B (en) 2016-03-15 2016-03-15 A kind of traceable anonymous authentication method based on elliptic curve

Publications (2)

Publication Number Publication Date
CN105812369A true CN105812369A (en) 2016-07-27
CN105812369B CN105812369B (en) 2019-09-10

Family

ID=56468393

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610146528.9A Expired - Fee Related CN105812369B (en) 2016-03-15 2016-03-15 A kind of traceable anonymous authentication method based on elliptic curve

Country Status (1)

Country Link
CN (1) CN105812369B (en)

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106506156A (en) * 2016-12-15 2017-03-15 北京三未信安科技发展有限公司 A kind of distributed Threshold Signature method based on elliptic curve
CN106779704A (en) * 2016-12-06 2017-05-31 杭州趣链科技有限公司 A kind of block chain anonymous deal method based on ring signatures
CN106899698A (en) * 2017-04-11 2017-06-27 张铮文 A kind of across chain mutual operation method between block chain
CN107609417A (en) * 2017-08-29 2018-01-19 北京航空航天大学 For the anonymous message transmission system and method audited and followed the trail of
CN107835082A (en) * 2017-12-15 2018-03-23 河海大学 A kind of traceable ring signatures authentication protocol of identity-based
CN108075895A (en) * 2016-11-15 2018-05-25 深圳银链科技有限公司 Node permission method and system based on block chain
TWI625643B (en) * 2016-09-14 2018-06-01 國立勤益科技大學 Anonymity based authentication method for wireless sensor networks
WO2019071457A1 (en) * 2017-10-11 2019-04-18 深圳大学 Condition traceable user signing method and system in crypto currency
CN109688119A (en) * 2018-12-14 2019-04-26 北京科技大学 In a kind of cloud computing can anonymous traceability identity identifying method
CN109727031A (en) * 2018-12-27 2019-05-07 数据通信科学技术研究所 A kind of anonymous digital cash transaction monitoring and managing method of center concealment
CN109815728A (en) * 2018-12-21 2019-05-28 暨南大学 The fair contract with secret protection based on block chain signs method
CN110225023A (en) * 2019-06-06 2019-09-10 湖南大学 A kind of traceable anonymous authentication method and system
CN110278081A (en) * 2018-03-14 2019-09-24 西安西电捷通无线网络通信股份有限公司 A kind of control method and equipment of group's digital signature
CN110867012A (en) * 2019-11-15 2020-03-06 哈尔滨工业大学(深圳) Method, device and system for de-centering electronic voting based on intelligent contract and storage medium
CN111130758A (en) * 2020-02-03 2020-05-08 电子科技大学 Lightweight anonymous authentication method suitable for resource-constrained equipment
CN111788791A (en) * 2018-03-02 2020-10-16 区块链控股有限公司 Computer-implemented voting process and system
CN112288579A (en) * 2020-12-24 2021-01-29 北京百度网讯科技有限公司 Block chain-based carbon emission reduction treatment method, device, equipment and storage medium
CN112699395A (en) * 2021-01-14 2021-04-23 暨南大学 Attribute-based anonymous authentication method capable of tracing responsibility for fine-grained access control
CN116743396A (en) * 2023-08-14 2023-09-12 深圳奥联信息安全技术有限公司 Optimized ring signature method and system
CN117714074A (en) * 2023-12-20 2024-03-15 中金金融认证中心有限公司 Identity authentication system and method based on TLCP, storage medium and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102377565A (en) * 2010-08-06 2012-03-14 陈国敏 Linkable ring signature method based on appointed verifier
US20120166808A1 (en) * 2010-12-23 2012-06-28 Electronics And Telecommunications Research Institute Lattice-based ring signature method
CN102684885A (en) * 2012-05-25 2012-09-19 孙华 Identity-based threshold ring signature method
CN103780385A (en) * 2012-10-23 2014-05-07 航天信息股份有限公司 Blind signature method based on elliptic curve and device thereof
CN104967517A (en) * 2015-07-24 2015-10-07 电子科技大学 Network data aggregation method for wireless sensor

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102377565A (en) * 2010-08-06 2012-03-14 陈国敏 Linkable ring signature method based on appointed verifier
US20120166808A1 (en) * 2010-12-23 2012-06-28 Electronics And Telecommunications Research Institute Lattice-based ring signature method
CN102684885A (en) * 2012-05-25 2012-09-19 孙华 Identity-based threshold ring signature method
CN103780385A (en) * 2012-10-23 2014-05-07 航天信息股份有限公司 Blind signature method based on elliptic curve and device thereof
CN104967517A (en) * 2015-07-24 2015-10-07 电子科技大学 Network data aggregation method for wireless sensor

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
XUANWU ZHOU: "《Improved Ring Signature Scheme Based on Hyper-elliptic Curves》", 《IEEE》 *
吴云天: "《Ad Hoc网络中环签名的研究与应用》", 《中国优秀硕士学位论文全文数据库信息科技辑》 *
曾晟珂: "《保护用户隐私的可否认的密码算法研究》", 《中国博士学位论文全文数据库信息科技辑》 *

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI625643B (en) * 2016-09-14 2018-06-01 國立勤益科技大學 Anonymity based authentication method for wireless sensor networks
CN108075895A (en) * 2016-11-15 2018-05-25 深圳银链科技有限公司 Node permission method and system based on block chain
CN108075895B (en) * 2016-11-15 2020-03-24 深圳银链科技有限公司 Node permission method and system based on block chain
CN106779704A (en) * 2016-12-06 2017-05-31 杭州趣链科技有限公司 A kind of block chain anonymous deal method based on ring signatures
CN106506156A (en) * 2016-12-15 2017-03-15 北京三未信安科技发展有限公司 A kind of distributed Threshold Signature method based on elliptic curve
CN106899698A (en) * 2017-04-11 2017-06-27 张铮文 A kind of across chain mutual operation method between block chain
CN106899698B (en) * 2017-04-11 2020-12-18 张铮文 Cross-chain interoperation method between block chains
CN107609417B (en) * 2017-08-29 2019-12-20 北京航空航天大学 Anonymous message sending system and method for auditing and tracking
CN107609417A (en) * 2017-08-29 2018-01-19 北京航空航天大学 For the anonymous message transmission system and method audited and followed the trail of
WO2019071457A1 (en) * 2017-10-11 2019-04-18 深圳大学 Condition traceable user signing method and system in crypto currency
CN107835082B (en) * 2017-12-15 2020-05-22 河海大学 Traceable ring signature authentication protocol based on identity
CN107835082A (en) * 2017-12-15 2018-03-23 河海大学 A kind of traceable ring signatures authentication protocol of identity-based
CN111788791A (en) * 2018-03-02 2020-10-16 区块链控股有限公司 Computer-implemented voting process and system
CN110278081B (en) * 2018-03-14 2021-09-17 西安西电捷通无线网络通信股份有限公司 Control method and device for group digital signature
CN110278081A (en) * 2018-03-14 2019-09-24 西安西电捷通无线网络通信股份有限公司 A kind of control method and equipment of group's digital signature
CN109688119A (en) * 2018-12-14 2019-04-26 北京科技大学 In a kind of cloud computing can anonymous traceability identity identifying method
CN109688119B (en) * 2018-12-14 2020-08-07 北京科技大学 Anonymous traceability identity authentication method in cloud computing
CN109815728B (en) * 2018-12-21 2020-12-11 暨南大学 Block chain-based fair contract signing method with privacy protection function
CN109815728A (en) * 2018-12-21 2019-05-28 暨南大学 The fair contract with secret protection based on block chain signs method
CN109727031A (en) * 2018-12-27 2019-05-07 数据通信科学技术研究所 A kind of anonymous digital cash transaction monitoring and managing method of center concealment
CN110225023B (en) * 2019-06-06 2021-04-20 湖南大学 Traceable anonymous authentication method and traceable anonymous authentication system
CN110225023A (en) * 2019-06-06 2019-09-10 湖南大学 A kind of traceable anonymous authentication method and system
CN110867012A (en) * 2019-11-15 2020-03-06 哈尔滨工业大学(深圳) Method, device and system for de-centering electronic voting based on intelligent contract and storage medium
CN111130758A (en) * 2020-02-03 2020-05-08 电子科技大学 Lightweight anonymous authentication method suitable for resource-constrained equipment
CN112288579A (en) * 2020-12-24 2021-01-29 北京百度网讯科技有限公司 Block chain-based carbon emission reduction treatment method, device, equipment and storage medium
CN112288579B (en) * 2020-12-24 2021-05-04 北京百度网讯科技有限公司 Block chain-based carbon emission reduction treatment method, device, equipment and storage medium
CN112699395A (en) * 2021-01-14 2021-04-23 暨南大学 Attribute-based anonymous authentication method capable of tracing responsibility for fine-grained access control
CN116743396A (en) * 2023-08-14 2023-09-12 深圳奥联信息安全技术有限公司 Optimized ring signature method and system
CN116743396B (en) * 2023-08-14 2023-11-03 深圳奥联信息安全技术有限公司 Optimized ring signature method and system
CN117714074A (en) * 2023-12-20 2024-03-15 中金金融认证中心有限公司 Identity authentication system and method based on TLCP, storage medium and electronic equipment

Also Published As

Publication number Publication date
CN105812369B (en) 2019-09-10

Similar Documents

Publication Publication Date Title
CN105812369B (en) A kind of traceable anonymous authentication method based on elliptic curve
Li et al. Attribute based encryption with privacy protection and accountability for CloudIoT
Lin et al. HomeChain: A blockchain-based secure mutual authentication system for smart homes
Shen et al. Privacy-preserving and lightweight key agreement protocol for V2G in the social Internet of Things
Guan et al. APPA: An anonymous and privacy preserving data aggregation scheme for fog-enhanced IoT
Wazid et al. AKM-IoV: Authenticated key management protocol in fog computing-based Internet of vehicles deployment
Zhou et al. Security and privacy for cloud-based IoT: Challenges
Al-Turjman et al. Seamless key agreement framework for mobile-sink in IoT based cloud-centric secured public safety sensor networks
Liu et al. Privacy-preserving COVID-19 contact tracing app: a zero-knowledge proof approach
CN109412790B (en) User authentication and key agreement system and method facing to Internet of things
Cui et al. HCPA-GKA: A hash function-based conditional privacy-preserving authentication and group-key agreement scheme for VANETs
Fan et al. A secure and efficient authentication and data sharing scheme for Internet of Things based on blockchain
Chatterjee et al. An effective ECC‐based user access control scheme with attribute‐based encryption for wireless sensor networks
Kong et al. Achieving privacy-preserving and verifiable data sharing in vehicular fog with blockchain
Lin et al. Insecurity of an anonymous authentication for privacy-preserving IoT target-driven applications
Jiang et al. Two-factor authentication protocol using physical unclonable function for IoV
Yue et al. An efficient and secure anonymous authentication scheme for VANETs based on the framework of group signatures
CN101599959A (en) Anonymous bidirectional authentication method based on identity
Das et al. iGCACS-IoD: An improved certificate-enabled generic access control scheme for internet of drones deployment
Sadri et al. A lightweight anonymous two‐factor authentication protocol for wireless sensor networks in Internet of Vehicles
Jan et al. Lmas-shs: A lightweight mutual authentication scheme for smart home surveillance
Liu et al. Privacy-preserving COVID-19 contact tracing solution based on blockchain
CN109347829A (en) A kind of intelligent perception network true value discovery method based on secret protection
Agrahari et al. A provably secure RFID authentication protocol based on ECQV for the medical internet of things
Li et al. PROS: A privacy-preserving route-sharing service via vehicular fog computing

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20190910

Termination date: 20200315

CF01 Termination of patent right due to non-payment of annual fee