CN112600851A - Link traceable anonymous authentication method for event - Google Patents

Link traceable anonymous authentication method for event Download PDF

Info

Publication number
CN112600851A
CN112600851A CN202011516419.4A CN202011516419A CN112600851A CN 112600851 A CN112600851 A CN 112600851A CN 202011516419 A CN202011516419 A CN 202011516419A CN 112600851 A CN112600851 A CN 112600851A
Authority
CN
China
Prior art keywords
algorithm
authentication
user
upk
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011516419.4A
Other languages
Chinese (zh)
Other versions
CN112600851B (en
Inventor
赖俊祚
李鹏
吴永东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jinan University
Original Assignee
Jinan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jinan University filed Critical Jinan University
Priority to CN202011516419.4A priority Critical patent/CN112600851B/en
Publication of CN112600851A publication Critical patent/CN112600851A/en
Application granted granted Critical
Publication of CN112600851B publication Critical patent/CN112600851B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an event-oriented linkable traceable anonymous authentication method, which comprises the following steps: initializing a system, and generating a master public key and a master private key; generating a user secret key, namely generating a public and private key pair of the user through a secret key generation algorithm; generating a certificate of a user through a certificate generation algorithm; anonymous authentication information, and authenticating the information through an authentication algorithm; verifying the authentication, namely verifying the obtained authentication through a verification algorithm; link authentication, namely checking whether two authentication tokens come from the same user through a link algorithm; and tracking the secondary authentication user, and obtaining the public key of the secondary authentication user through a tracking algorithm when the secondary authentication user is linked to the two authentication tokens. The method does not depend on group signature or ring signature, has complete anonymity in one-time authentication in the authentication facing the same event, and further realizes the linkability and traceability which do not depend on an authority aiming at the condition of twice authentication, thereby balancing anonymity and accountability.

Description

Link traceable anonymous authentication method for event
Technical Field
The invention belongs to the technical field of anonymous authentication, and particularly relates to an event-oriented linkable traceable anonymous authentication method.
Background
The anonymous authentication is an authentication protocol for protecting privacy, namely, on the premise of effectively protecting sensitive information of a user, the authentication function of the message is completed, and meanwhile, the verifiability can be ensured. In the group signature or ring signature, the group members can sign the message on behalf of the whole group without revealing the identity of the group members, but the group administrator in the group signature can open the signature and discover a signer, and the ring signature has no role of the group administrator, so that anyone can not open the signature, and the stronger anonymity is achieved. The common linkable group signature and the linkable ring signature can identify two signatures of the same user, but fail to further track the identity of the user. Moreover, such accountability is somewhat dependent on trusted parties and does not enable open traceability. While traceable attribute-based signatures and traceable anonymous credential schemes may guarantee users to authenticate messages anonymously and to track malicious users, the tracking process relies on trusted authorities and does not enable public traceability. Current implementations of publicly linkable traceable anonymous authentication schemes are based on group signatures or ring signatures, nor do they suggest a corresponding generic construction scheme.
Disclosure of Invention
The invention mainly aims to overcome the defects of the prior art and provide an event-oriented anonymous authentication method capable of linking and tracing, which is based on the realization of anonymity and verifiability of the existing anonymous authentication, realizes that the anonymous authentication is independent of group signatures or ring signatures, has anonymity once in the authentication for the same event, and further realizes the linkable and traceable properties independent of an authority aiming at the condition of twice authentication, thereby balancing the anonymity and the accountability.
In order to achieve the purpose, the invention adopts the following technical scheme:
an event-oriented linkable traceable anonymous authentication method, comprising the steps of:
initializing a system, and generating a main public key and a main private key by setting an algorithm;
generating a user secret key, namely generating a public and private key pair of the user through a secret key generation algorithm;
generating a user certificate, namely generating the certificate of the user through a certificate generating algorithm;
the method comprises the steps of anonymizing authentication information, authenticating the information through an authentication algorithm, and generating an authentication token;
verifying authentication, namely verifying the obtained authentication token through a verification algorithm;
link authentication, namely checking whether two authentication tokens come from the same user through a link algorithm;
and tracking the secondary authentication user, and obtaining the public key of the secondary authentication user through a tracking algorithm when the secondary authentication user is linked to the two authentication tokens.
Further, the system initialization specifically includes:
let S ═ s.setup, s.sign, s.verify, and U ═ u.setup, u.sign, u.verify) be two digital signature schemes;
S.Setup is a setting algorithm of the S scheme, specifically S.Setup (lambda) → (pk, msk), inputs a security parameter lambda, outputs a verification key pk and a signature key msk, and is used for initializing the signature scheme;
s. sign is a certificate generation algorithm of the S scheme, specifically s.sign (upk)i,msk)→σiInput public key upkiAnd a signature key msk, an output certificate sigmaiA certificate authority for generating a certificate for the user;
s.verify is a verification algorithm of the S scheme, specifically S.verify (upk)iiPk) → 0/1, import public key upkiCertificate sigmaiAnd verifying the key pk to output 0 or 1 for verifying the validity of the certificate;
setup is a setting algorithm of the U scheme, specifically, U setup (λ) → (upk)i,uski) Input security parameter lambda, output public key upkiAnd private key uskiThe system is used for generating a public and private key pair of a user;
wherein i is a positive integer.
Further, the system initialization further includes:
let Z ═ (z.setup, z.river, z.verifier) be zk-SNARK protocol;
setting algorithm of Z scheme, Z scheme (lambda £.,) → crs, inputting safety parameter lambda and language £ and outputting public reference character string crs for initializing zk-SNARK scheme;
the proof algorithm of the Z scheme is Z.Prover (x, w, crs) → eta, the input statement x, the evidence w and the public reference character string crs, and the output proof eta is used for generating a proof;
the verification algorithm of the Z scheme is Z.Verifier (x, pi, crs) → 0/1, the input statement x, the authentication token pi and the common reference character string crs, and the output is 0 or 1, which is used for verifying the validity of the authentication token pi.
Further, the setting algorithm is expressed as CSetup (λ,) and specifically:
calling an S.Setup (lambda) algorithm to generate a verification key pk and a signature key msk;
invoking a Z.Setup (lambda ) algorithm to generate a public reference character string crs;
two Hash functions are selected, H1:{0,1}*×{0,1}*→USK,H2:{0,1}*×{0,1}*→USK;
Wherein, the USK is a private key space;
export master public key mpk ═ (pk, crs, H)1,H2) The master private key msk.
Further, the key generation algorithm is expressed as UKeyGen (λ), and specifically includes:
set (λ) algorithm is invoked to generate a pair of public and private keys (upk) for the useri,uski)。
Further, the certificate generation algorithm is denoted CertGen (upk)iMsk), in particular:
signal (upk) call S.iMsk) algorithm, input derived public key upkiAnd a signature key msk generated by the certificate authority and outputting a certificate sigmai
Further, the authentication algorithm is denoted as Auth (m, upk)i,uskiiMpk), in particular:
let message m ═ e | | | p;
wherein e is an event identifier, p is the load of the message m, and | represents a connector;
calculating t1=H1(e,uski),t2=H2(e,upki||uski)+p·uski
Let x be (m, t)1,t2Mpk) is a statement, w ═ upki,uskii) For one proof, for NP language L ═ { x ═ (m, t ═ m, t)1,t2,mpk):
Figure BDA0002847552170000045
w=(upki,uskii)s.t.upki=f(uski)∧t1=H1(e,uski)∧t2=H2(e,upki||uski)+p·uski∧S.Verify(upkii,pk)=1};
The function f is USK → UPK is used for checking the consistency of the public and private keys, and the UPK is a public key space;
calling a ZK.Prover (x, w, crs) algorithm to generate a proof eta;
output authentication token pi ═ (t)1,t2,η)。
Further, the verification algorithm is expressed as Verify (m, pi, mpk), and specifically includes:
and calling Z.Verifier (x, pi, crs), verifying the validity of the obtained authentication token pi, and outputting 1 if the verification is passed, otherwise outputting 0.
Further, the linking algorithm is denoted Link (m)1,m212) The method specifically comprises the following steps:
checking for two t's corresponding to two authentication tokens1And whether the two are equal or not is judged, if so, 1 is output, and otherwise, 0 is output.
Further, the tracking algorithm is denoted as Trace (m)1,m212) The method specifically comprises the following steps:
suppose that
Figure BDA0002847552170000041
And
Figure BDA0002847552170000042
respectively for a certain user to message m1=e||p1And m2=e||p2Two generated authentication tokens;
wherein p is1And p2Are two different message loads, i.e. p1≠p2
If the chaining algorithm outputs 1, then
Figure BDA0002847552170000043
If the two authentication tokens generated by the same user are detected, the user's identity is calculated
Figure BDA0002847552170000044
The corresponding upk is then calculated using function fi
Compared with the prior art, the invention has the following advantages and beneficial effects:
1. the invention provides a general construction scheme independent of group signature or ring signature aiming at the condition that the current linkable traceable anonymous authentication scheme usually depends on the group signature or the ring signature and the scheme does not provide a general construction scheme, thereby improving the compatibility and the expandability of the scheme and having higher innovation value and application value.
2. Aiming at the requirements of privacy protection and verifiability, according to the characteristic that zk-SANRK has zero knowledge, the invention realizes that the identity information of a user is not leaked in the anonymous authentication process, anyone can not effectively identify the identity of the user, and meanwhile, the anonymous authentication can be publicly verified.
3. Aiming at the condition that the current anonymous authentication scheme usually depends on a trusted authority to realize tracking, the invention adopts the technology of preventing double flowers based on electronic cash, achieves the aim of allowing all people to track the secondary authentication user in the authentication facing the same event, and maintains the anonymity of the user authenticated once, thereby having higher innovation degree and practicability.
Drawings
FIG. 1 is a flow chart of the method of the present invention.
Detailed Description
The present invention will be described in further detail with reference to examples and drawings, but the present invention is not limited thereto.
Examples
As shown in FIG. 1, the invention relates to an event-oriented linkable traceable anonymous authentication method, which comprises the following steps:
s1, initializing the system, and generating a main public key and a main private key through a setting algorithm;
s11, initializing the system, specifically:
let S ═ s.setup, s.sign, s.verify, and U ═ u.setup, u.sign, u.verify) be two digital signature schemes;
S.Setup is a setting algorithm of the S scheme, specifically S.Setup (lambda) → (pk, msk), inputs a security parameter lambda, outputs a verification key pk and a signature key msk, and is used for initializing the signature scheme;
s. sign is a certificate generation algorithm of the S scheme, specifically s.sign (upk)i,msk)→σiInput public key upkiAnd a signature key msk, an output certificate sigmaiA certificate authority for generating a certificate for the user;
s.verify is a verification algorithm of the S scheme, specifically S.verify (upk)iiPk) → 0/1, import public key upkiCertificate sigmaiAnd verifying the key pk to output 0 or 1 for verifying the validity of the certificate;
setup is a setting algorithm of the U scheme, specifically, U setup (λ) → (upk)i,uski) Input security parameter lambda, output public key upkiAnd private key uskiThe system is used for generating a public and private key pair of a user;
let Z ═ (z.setup, z.river, z.verifier) be zk-SNARK protocol;
setting algorithm of Z scheme, Z scheme (lambda £.,) → crs, inputting safety parameter lambda and language £ and outputting public reference character string crs for initializing zk-SNARK scheme;
the proof algorithm of the Z scheme is Z.Prover (x, w, crs) → eta, the input statement x, the evidence w and the public reference character string crs, and the output proof eta is used for generating a valid proof;
the verification algorithm of the Z scheme is Z.Verifier (x, pi, crs) → 0/1, the declaration x, the authentication token pi and the common reference character string crs are input, and 0 or 1 is output for verifying the validity of the authentication token;
wherein i is a positive integer.
S12, generating a main public key and a main private key through a setting algorithm; the setting algorithm is specifically expressed as CSetup (λ, £ and) and specifically:
calling an S.Setup (lambda) algorithm to generate a verification key pk and a signature key msk;
invoking a Z.Setup (lambda ) algorithm to generate a public reference character string crs;
two Hash functions are selected, H1:{0,1}*×{0,1}*→USK,H2:{0,1}*×{0,1}*→USK;
Wherein, the USK is a private key space;
export master public key mpk ═ (pk, crs, H)1,H2) The master private key msk.
S2, generating a user key, specifically:
generating a public and private key pair of a user through a secret key generation algorithm; the key generation algorithm is specifically expressed as UKeyGen (λ), and specifically includes:
set (λ) algorithm is invoked to generate a pair of public and private keys (upk) for the useri,uski)。
S3, generating a user certificate, specifically:
generating a certificate of a user through a certificate generation algorithm; the certificate generation algorithm is specifically denoted CertGen (upk)iMsk), in particular:
signal (upk) call S.iMsk) algorithm, generated by a certificate authority and outputting a certificate sigmai
S4, the anonymous authentication message specifically includes:
authenticating a message by an authentication algorithmGenerating an authentication token; the authentication algorithm is specifically denoted Auth (m, upk)i,uskiiMpk), in particular:
let message m ═ e | | | p;
wherein e is an event identifier, p is the load of the message m, and | represents a connector;
calculating t1=H1(e,uski),t2=H2(e,upki||uski)+p·uski
Let x be (m, t)1,t2Mpk) is a statement, w ═ upki,uskii) For one proof, for NP language L ═ { x ═ (m, t ═ m, t)1,t2,mpk):
Figure BDA0002847552170000071
w=(upki,uskii)s.t.upki=f(uski)∧t1=H1(e,uski)∧t2=H2(e,upki||uski)+p·uski∧S.Verify(upkii,pk)=1};
The function f is USK → UPK is used for checking the consistency of the public and private keys, and the UPK is a public key space;
calling a Z.Prover (x, w, crs) algorithm to generate a proof eta;
output authentication token pi ═ (t)1,t2,η)。
S5, verifying and authenticating, specifically comprising:
verifying the obtained authentication token through a verification algorithm; the verification algorithm is specifically expressed as Verify (M, pi, mpk), and specifically includes:
and calling Z.Verifier (x, pi, crs), verifying the validity of the authentication token pi, and outputting 1 if the verification is passed, otherwise outputting 0.
S6, link authentication, specifically:
checking whether the two authentication tokens come from the same user through a link algorithm; the linking algorithm is specifically denoted Link (m)1,m212) The method specifically comprises the following steps:
checking for two t's corresponding to two authentication tokens1And whether the two are equal or not is judged, if so, 1 is output, and otherwise, 0 is output.
S7, tracking the identity of the secondary authentication user, specifically:
when the two authentication tokens are linked, obtaining the public key of the secondary authentication user through a tracking algorithm; the tracking algorithm is particularly denoted Trace (m)1,m212) The method specifically comprises the following steps:
suppose that
Figure BDA0002847552170000081
And
Figure BDA0002847552170000082
respectively for a certain user to message m1=e||p1And m2=e||p2Two generated authentication tokens;
wherein p is1And p2Are two different message loads, i.e. p1≠p2
If the chaining algorithm outputs 1, then
Figure BDA0002847552170000083
If the two authentication tokens generated by the same user are detected, the user's identity is calculated
Figure BDA0002847552170000084
The corresponding upk is then calculated using function fi
It should also be noted that in this specification, terms such as "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. An event-oriented linkable traceable anonymous authentication method, characterized by comprising the steps of:
initializing a system, and generating a main public key and a main private key by setting an algorithm;
generating a user secret key, namely generating a public and private key pair of the user through a secret key generation algorithm;
generating a user certificate, namely generating the certificate of the user through a certificate generating algorithm;
the method comprises the steps of anonymizing authentication information, authenticating the information through an authentication algorithm, and generating an authentication token;
verifying authentication, namely verifying the obtained authentication token through a verification algorithm;
link authentication, namely checking whether two authentication tokens come from the same user through a link algorithm;
and tracking the secondary authentication user, and obtaining the public key of the secondary authentication user through a tracking algorithm when the secondary authentication user is linked to the two authentication tokens.
2. The event-oriented linkable traceable anonymous authentication method according to claim 1, wherein said system initialization is specifically:
let S ═ s.setup, s.sign, s.verify, and U ═ u.setup, u.sign, u.verify) be two digital signature schemes;
S.Setup is a setting algorithm of the S scheme, specifically S.Setup (lambda) → (pk, msk), inputs a security parameter lambda, outputs a verification key pk and a signature key msk, and is used for initializing the signature scheme;
s. sign is a certificate generation algorithm of the S scheme, specifically s.sign (upk)i,msk)→σiInput public key upkiAnd a signature key msk, an output certificate sigmaiA certificate authority for generating a certificate for the user;
s.verify is a verification algorithm of the S scheme, specifically S.verify (upk)iiPk) → 0/1, import public key upkiCertificate sigmaiAnd verifying the key pk to output 0 or 1 for verifying the validity of the certificate;
setup is a setting algorithm of the U scheme, specifically, U setup (λ) → (upk)i,uski) Input security parameter lambda, output public key upkiAnd private key uskiThe system is used for generating a public and private key pair of a user;
wherein i is a positive integer.
3. The event-oriented linkable traceable anonymous authentication method according to claim 1, wherein said system initialization further comprises:
let Z ═ (z.setup, z.river, z.verifier) be zk-SNARK protocol;
setting algorithm of Z scheme, Z scheme (lambda £.,) → crs, inputting safety parameter lambda and language £ and outputting public reference character string crs for initializing zk-SNARK scheme;
the proof algorithm of the Z scheme is Z.Prover (x, w, crs) → eta, the input statement x, the evidence w and the public reference character string crs, and the output proof eta is used for generating a proof;
the verification algorithm of the Z scheme is Z.Verifier (x, pi, crs) → 0/1, the input statement x, the authentication token pi and the common reference character string crs, and the output is 0 or 1, which is used for verifying the validity of the authentication token.
4. Event-oriented linkable traceable anonymous authentication method according to claim 2 or 3, characterized in that said setting algorithm is denoted CSetup (λ £ j), in particular:
calling an S.Setup (lambda) algorithm to generate a verification key pk and a signature key msk;
invoking a Z.Setup (lambda ) algorithm to generate a public reference character string crs;
two Hash functions are selected, H1:{0,1}*×{0,1}*→USK,H2:{0,1}*×{0,1}*→USK;
Wherein, the USK is a private key space;
export master public key mpk ═ (pk, crs, H)1,H2) The master private key msk.
5. The event-oriented linkable traceable anonymous authentication method according to claim 4, wherein said key generation algorithm is denoted UKeyGen (λ), in particular:
set (λ) algorithm is invoked to generate a pair of public and private keys (upk) for the useri,uski)。
6. The event-oriented linkable traceable anonymous authentication method of claim 5, wherein the certificate generation algorithm is represented as CertGen (upk)iMsk), in particular:
signal (upk) call S.iMsk) algorithm, input derived public key upkiAnd a signature key msk generated by the certificate authority and outputting a certificate sigmai
7. The event-oriented linkable traceable anonymous authentication method according to claim 6, wherein said authentication algorithm is denoted Auth (m, upk)i,uskiiMpk), in particular:
let message m ═ e | | | p;
wherein e is an event identifier, p is the load of the message m, and | represents a connector;
calculating t1=H1(e,uski),t2=H2(e,upki||uski)+p·uski
Let x be (m, t)1,t2Mpk) is a statement, w ═ upki,uskii) For an evidence, for NP language
Figure FDA0002847552160000021
The function f is USK → UPK is used for checking the consistency of the public and private keys, and the UPK is a public key space;
calling a ZK.Prover (x, w, crs) algorithm to generate a proof eta;
output authentication token pi ═ (t)1,t2,η)。
8. The event-oriented linkable traceable anonymous authentication method according to claim 7, wherein said verification algorithm is denoted Verify (m, pi, mpk), and in particular:
and calling Z.Verifier (x, pi, crs), verifying the validity of the obtained authentication token pi, and outputting 1 if the verification is passed, otherwise outputting 0.
9. The event-oriented linkable traceable anonymous authentication method according to claim 8, wherein the linking algorithm is denoted Link (m)1,m212) The method specifically comprises the following steps:
checking for two t's corresponding to two authentication tokens1And whether the two are equal or not is judged, if so, 1 is output, and otherwise, 0 is output.
10. The event-oriented linkable traceable anonymous authentication method according to claim 9, wherein said tracing algorithm is represented by Trace (m)1,m212) The method specifically comprises the following steps:
suppose that
Figure FDA0002847552160000031
And
Figure FDA0002847552160000032
respectively for a certain user to message m1=e||p1And m2=e||p2Two generated authentication tokens;
wherein p is1And p2Are two different message loads, i.e. p1≠p2
If the chaining algorithm outputs 1, then
Figure FDA0002847552160000033
If the two authentication tokens generated by the same user are detected, the user's identity is calculated
Figure FDA0002847552160000034
The corresponding upk is then calculated using function fi
CN202011516419.4A 2020-12-21 2020-12-21 Link traceable anonymous authentication method for event Active CN112600851B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011516419.4A CN112600851B (en) 2020-12-21 2020-12-21 Link traceable anonymous authentication method for event

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011516419.4A CN112600851B (en) 2020-12-21 2020-12-21 Link traceable anonymous authentication method for event

Publications (2)

Publication Number Publication Date
CN112600851A true CN112600851A (en) 2021-04-02
CN112600851B CN112600851B (en) 2022-05-03

Family

ID=75200053

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011516419.4A Active CN112600851B (en) 2020-12-21 2020-12-21 Link traceable anonymous authentication method for event

Country Status (1)

Country Link
CN (1) CN112600851B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114169011A (en) * 2021-12-16 2022-03-11 福州大学 Privacy protection electronic bill system based on attribute voucher
CN116015667A (en) * 2022-12-05 2023-04-25 暨南大学 Public overt overtaking anonymous authentication method, system and medium based on blockchain access control
CN114169011B (en) * 2021-12-16 2024-06-04 福州大学 Privacy protection electronic bill system based on attribute certificates

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103209413A (en) * 2013-01-29 2013-07-17 无锡南理工科技发展有限公司 Threshold tracking Ad Hoc network anonymous authentication method free of trusted center
CN104125199A (en) * 2013-04-25 2014-10-29 中国科学院软件研究所 Attribute-based anonymous authentication method and system thereof
CN107609417A (en) * 2017-08-29 2018-01-19 北京航空航天大学 For the anonymous message transmission system and method audited and followed the trail of
CN107733870A (en) * 2017-09-14 2018-02-23 北京航空航天大学 Can be audited accountable anonymity message sink system and method
CN111064734A (en) * 2019-12-25 2020-04-24 中国科学院信息工程研究所 Block chain system user identity anonymity and traceable method, corresponding storage medium and electronic device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103209413A (en) * 2013-01-29 2013-07-17 无锡南理工科技发展有限公司 Threshold tracking Ad Hoc network anonymous authentication method free of trusted center
CN104125199A (en) * 2013-04-25 2014-10-29 中国科学院软件研究所 Attribute-based anonymous authentication method and system thereof
CN107609417A (en) * 2017-08-29 2018-01-19 北京航空航天大学 For the anonymous message transmission system and method audited and followed the trail of
CN107733870A (en) * 2017-09-14 2018-02-23 北京航空航天大学 Can be audited accountable anonymity message sink system and method
CN111064734A (en) * 2019-12-25 2020-04-24 中国科学院信息工程研究所 Block chain system user identity anonymity and traceable method, corresponding storage medium and electronic device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
殷凤梅等: "可选子密钥的门限追踪匿名认证方案", 《武汉大学学报. 理学版》 *
贺靖靖等: "基于PMI属性证书的匿名认证方案", 《计算机安全》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114169011A (en) * 2021-12-16 2022-03-11 福州大学 Privacy protection electronic bill system based on attribute voucher
CN114169011B (en) * 2021-12-16 2024-06-04 福州大学 Privacy protection electronic bill system based on attribute certificates
CN116015667A (en) * 2022-12-05 2023-04-25 暨南大学 Public overt overtaking anonymous authentication method, system and medium based on blockchain access control
CN116015667B (en) * 2022-12-05 2024-05-07 暨南大学 Public overt overtaking anonymous authentication method, system and medium based on blockchain access control

Also Published As

Publication number Publication date
CN112600851B (en) 2022-05-03

Similar Documents

Publication Publication Date Title
US7958362B2 (en) User authentication based on asymmetric cryptography utilizing RSA with personalized secret
CN110581768B (en) Registration login system based on block chain zero-knowledge proof and application
CN109413078B (en) Anonymous authentication method based on group signature under standard model
CN113221089A (en) Privacy protection attribute authentication system and method based on verifiable statement
US11838405B1 (en) Blockchain delegation
Chalaemwongwan et al. A practical national digital ID framework on blockchain (NIDBC)
CN105187405A (en) Reputation-based cloud computing identity management method
Siddiqui et al. An improved lightweight PUF–PKI digital certificate authentication scheme for the Internet of Things
Alzuwaini et al. An Efficient Mechanism to Prevent the Phishing Attacks.
CN114866259B (en) Block chain controlled traceable identity privacy method based on secret sharing
WO2013135171A1 (en) Method, device, and system for identity authentication
CN112600851B (en) Link traceable anonymous authentication method for event
CN116566626A (en) Ring signature method and apparatus
CN113261252B (en) Node and method for secure server communication
CN110278081B (en) Control method and device for group digital signature
Harn et al. A software authentication system for the prevention of computer viruses
CN117176361A (en) Block chain digital identity authentication control system and method
WO2013135172A1 (en) Method, device, and system for authentication
Li et al. A secure two-factor authentication scheme from password-protected hardware tokens
Wu et al. A Reputation-based identity management model for cloud computing
CN112600850B (en) Traceable attribute-based anonymous authentication method, system and storage medium
CN116015667B (en) Public overt overtaking anonymous authentication method, system and medium based on blockchain access control
Liang et al. An efficient blockchain-based anonymous authentication and supervision system
Aravind et al. Combined Digital Signature with SHA Hashing Technique-based Secure System: An Application of Blockchain using IoT
CN114726645B (en) Linkable ring signature method based on user information security

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant