山东大学学报(理学版) ›› 2016, Vol. 51 ›› Issue (9): 18-35.doi: 10.6040/j.issn.1671-9352.0.2016.003
柳欣1,2,徐秋亮3*,张波4
LIU Xin1,2, XU Qiu-liang3*, ZHANG Bo4
摘要: 已有的满足可控关联性的群签名方案(简称GS-OL方案)并未考虑群成员私钥有可能泄露和单一打开权威可能会损害用户隐私的问题。而且,此类方案在用户端运算效率方面尚存在改进空间。为此,对已有的GS-OL方案安全模型做出扩展,并提出效率更高的改进方案。新方案借助无双线性对的Boneh-Boyen签名技术使得用户端免于执行低效的对运算,利用合作群签名技术解决了群成员私钥泄露问题,并且利用分布式密钥产生、同时执行的零知识证明和关于“掌握给定元素的群同态前像”的分布式零知识证明等技术实现了对打开权威权利的分享。此外,基于新的GS-OL方案构造了一个实用的匿名订购系统。与已有同类系统相比,新系统同时满足允许令牌过期作废和支持隐私保护数据挖掘等多个实用性质,而且在用户端运算效率方面具有显著优势。
中图分类号:
[1] HWANG J Y, LEE S, CHUNG B H, et al. Group signatures with controllable linkability for dynamic membership[J]. Information Sciences, 2013, 222:761-778. [2] SENEVIRATNE J, PARAMPALLI U, KULIK L. An authorised pseudonym system for privacy preserving location proof architectures[C] // Proceedings of AISC 2014.New York: ACM Press, 2014: 47-56. [3] ABE M, CHOW S S M, HARALAMBIEV K, et al. Double-trapdoor anonymous tags for traceable signatures[J]. International Journal of Information Security, 2013, 12(1):19-31. [4] BERNHARD D, FUCHSBAUER G, GHADAFI E, et al. Anonymous attestation with user-controlled linkability[J]. International Journal of Information Security, 2013, 12(3):219-249. [5] SLAMANIG D, SPREITZER R, UNTERLUGGAUER T. Adding controllable linkability to pairing-based group signatures for free[C] // Proceedings of ISC 2014. Berlin: Springer, 2014: 388-400. [6] AU M H, SUSILO W, MU Y, et al. Constant-size dynamic k-times anonymous authentication[J]. IEEE Systems Journal, 2013, 7(2):249-261. [7] HWANG J Y, CHEN L, CHO H S, et al. Short dynamic group signature scheme supporting controllable linkability[J]. IEEE Transactions on Information Forensics and Security, 2015, 10(6):1109-1124. [8] ISERN-DEYÀ A P, HUGUET-ROTGER L, PAYERAS-CAPELLÀ M M, et al. On the practicability of using group signatures on mobile devices: implementation and performance analysis on the android platform[J]. International Journal of Information Security, 2015,14(4):335-345. [9] CANARD S, COISEL I, MEULENAER G D, et al. Group signatures are suitable for constrained devices[C] // Proceedings of ICISC 2010. Berlin: Springer, 2011: 133-150. [10] BONEH D, BOYEN X. Short signatures without random oracles and the SDH assumption in bilinear groups[J]. Journal of Cryptology, 2008, 21(2):149-177. [11] CANARD S, COISEL I, JAMBERT A, et al. New results for the practical use of range proofs[C] // Proceedings of EuroPKI 2013. Berlin: Springer, 2014: 47-64. [12] GENNARO R, JARECKI S, KRAWCZYK H, et al. Secure distributed key generation for discrete-log based cryptosystems[J]. Journal of Cryptology, 2007, 20(1):51-83. [13] LYSYANSKAYA A. Threshold cryptography secure against the adaptive adversary, concurrently[EB/OL].(2000-05-12)[2015-09-01]. http://eprint.iacr.org/2000/019.pdf. [14] MAURER U. Unifying zero-knowledge proofs of knowledge[C] // Proceedings of AFRICACRYPT 2009. Berlin: Springer, 2009: 272-286. [15] KELLER M, MIKKELSEN G L, RUPP A. Efficient threshold zero-knowledge with applications to user-centric protocols[C] // Proceedings of ICITS 2012. Berlin: Springer, 2012: 147-166. [16] ARFAOUI G, LALANDE J F, TRAORÉ J, et al. A practical set-membership proof for privacy-preserving NFC mobile ticketing[C] // Proceedings of PETS 2015. Berlin: De Gruyter Press, 2015: 25-45. [17] BLANTON M. Online subscriptions with anonymous access[C] // Proceedings of ASIA-CCS 2008. New York: ACM Press, 2008: 217-227. [18] VASCO M I G, HEIDARVAND S, VILLAR J L. Anonymous subscription schemes-a flexible construction for on-line services access[C] // Proceedings of SECRYPT 2010. New York: IEEE Press, 2010: 120-131. [19] CANARD S, JAMBERT A. Untraceability and profiling are not mutually exclusive[C] // Proceedings of TrustBus 2010. Berlin: Springer, 2010: 117-128. [20] LIU Xin. Practical anonymous subscription system with privacy preserving data mining[C] // Proceedings of ICSESS 2011. New York: IEEE Press, 2011: 409-413. [21] LEE M Z, DUNN A M, KATZ J, et al. Anon-Pass: practical anonymous subscriptions[J]. IEEE Security & Privacy, 2014, 12(3):20-27. [22] 柳欣,雷文庆. 无随机预言的完全匿名多服务订购系统[J]. 计算机应用,2013, 33(2):417-422, 429. LIU Xin, LEI Wenqing. Fully anonymous multi-service subscription system without random oracles[J]. Journal of Computer Applications, 2013, 33(2):417-422, 429. [23] OGAWA K, OHTAKE G, FUJII A, et al. Weakened anonymity of group signature and its application to subscription services[J]. IEICE Transactions on Fundamentals of Electronics Communications and Computer Science, 2014, E97-A(6):1240-1258. [24] AU M H, LIU J K, FANG J, et al. A new payment system for enhancing location privacy of electric vehicles[J]. IEEE Transactions on Vehicular Technology, 2014, 63(1):3-18. [25] KIAYIAS A, XU S, YUNG M. Privacy preserving data mining within anonymous credential systems[C] // Proceedings of SCN 2008. Berlin: Springer, 2008: 57-76. [26] YANG Yanjiang, DING Xuhua, LU Haibing, et al. Self-blindable credential: towards lightweight anonymous entity authentication[EB/OL].(2013-04-10)[2015-03-01]. https://eprint.iacr.org/2013/207.pdf. |
[1] | 晏燕,郝晓弘. 差分隐私密度自适应网格划分发布方法[J]. 山东大学学报(理学版), 2018, 53(9): 12-22. |
[2] | 焦鸿儒,秦静. 可实现全部超星量子存取结构的量子秘密共享方案[J]. 山东大学学报(理学版), 2018, 53(9): 62-68. |
[3] | 许力冬,王明强. 对10轮AES-128的中间相遇攻击[J]. 山东大学学报(理学版), 2018, 53(7): 39-45. |
[4] | 张建标,李志刚,刘国杰,王超,王玮. 面向Windows环境进程主动动态度量方法[J]. 山东大学学报(理学版), 2018, 53(7): 46-50. |
[5] | 崔朝阳,孙甲琦,徐松艳,蒋鑫. 适用于集群无人机的自组网安全分簇算法[J]. 山东大学学报(理学版), 2018, 53(7): 51-59. |
[6] | 刘政,牛芳琳,钱大兴,蔡希彪,郭颖. 基于喷泉码的防窃听编码设计[J]. 山东大学学报(理学版), 2018, 53(7): 60-64. |
[7] | 刘明明,张敏情,刘佳,高培贤. 一种基于浅层卷积神经网络的隐写分析方法[J]. 山东大学学报(理学版), 2018, 53(3): 63-70. |
[8] | 阮树骅,瓮俊昊,毛麾,陈雪莲. 云安全风险评估度量模型[J]. 山东大学学报(理学版), 2018, 53(3): 71-76. |
[9] | 康海燕,黄渝轩,陈楚翘. 基于视频分析的地理信息隐私保护方法[J]. 山东大学学报(理学版), 2018, 53(1): 19-29. |
[10] | 孟博,鲁金钿,王德军,何旭东. 安全协议实施安全性分析综述[J]. 山东大学学报(理学版), 2018, 53(1): 1-18. |
[11] | 谭韧,殷肖川,焦贤龙,廉哲,陈玉鑫. 一种软件定义APT攻击移动目标防御网络架构[J]. 山东大学学报(理学版), 2018, 53(1): 38-45. |
[12] | 孙泽锐,王继军,李国祥,夏国恩. 基于插值图像的可逆信息隐藏算法[J]. 山东大学学报(理学版), 2018, 53(1): 46-52. |
[13] | 孙亮,陈小春,钟阳,林志鹏,任彤. 基于可信BMC的服务器安全启动机制[J]. 山东大学学报(理学版), 2018, 53(1): 89-94. |
[14] | 姚克,朱斌瑞,秦静. 基于生物信息的可验证公钥可搜索加密协议[J]. 山东大学学报(理学版), 2017, 52(11): 11-22. |
[15] | 韩盼盼,秦静. 云计算中可验证的外包数据库加密搜索方案[J]. 山东大学学报(理学版), 2017, 52(9): 41-53. |
|