| 研究生: |
劉又銓 Liu, Yu-Chuan |
|---|---|
| 論文名稱: |
環簽章可識別性之研究 Identifiability in Ring Signatures |
| 指導教授: |
黃宗立
Hwang, Tzonelih |
| 學位類別: |
碩士 Master |
| 系所名稱: |
電機資訊學院 - 資訊工程學系 Department of Computer Science and Information Engineering |
| 論文出版年: | 2005 |
| 畢業學年度: | 93 |
| 語文別: | 中文 |
| 論文頁數: | 52 |
| 中文關鍵詞: | 環簽章 、數位簽章 |
| 外文關鍵詞: | digital signature, ring signature |
| 相關次數: | 點閱:57 下載:2 |
| 分享至: |
| 查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
數位簽章在文件電子化以及電子商務漸漸普及後,由於具備簽署者不可以否認他所簽署過的電子文件(不可否認性)以及非簽署者無法偽冒簽署者簽署出一分合法的電子簽章(不可偽冒性),因此在身分鑑別及確立法律責任的扮演著重要的角色。
數位簽章中的環簽章具有匿名性特性以及可以知道的確是從那群人之中所簽署出來的簽章,而且具備了不需要初始的步驟也不需要和群體中的其他成員合作即可簽署出代表那群體的簽章的特性。由於環簽章的完全匿名特性,在某些情況可能不大恰當,因此本論文提出了指定識別式環簽章,即對於某些特定人來說他可以知道環簽章的簽署者是誰,但是此人卻又不能證明給其他人知道誰是真正簽署者,因此對於其他人而言這個環簽章還是跟一般的環簽章沒有不同。
另一方面本論文同時也提出了離線可信任第三者可追蹤之指定識別式環簽章,與前者之不同在於多了離線可信任第三者可以追蹤出誰是真正的環簽章簽簽署者。
none
[1] Ronald L.Rivest, A. Shamir, and Y. Tauman, “How to leak a secret”, ASIACRYPT 2001, LNCS 2248, pp. 552-565. Springer, 2001.
[2] E. Bresson, J. Stern, and M. Szydlo, “Threshold ring signatures and applications to ad-hoc groups”, CRYPTO 2002, LNCS 2442, pp. 465-480. Springer, 2002.
[3] F. Zhang and K. Kim, “ID-based blind signature and ring signature from Pairings”, ASIACRYPT 2002, LNCS 2501, pp. 533-547. Springer, 2002.
[4] J. Herranz, G. Sez, “Forking Lemmas for Ring Signature Schemes”, INDOCRYPT 2003. LNCS 2904, pp. 266-279. Springer, 2002.
[5] F. Zhang, R. Safavi-Naini, and W. Susilo, “An Efficient Signature Scheme from Bilinear Pairings and Its Application”, Public Key Cryptography - PKC 2004, LNCS 2947, pp. 277-290, Springer, 2004.
[6] M. Abe, M. Ohkubo, K. Suzuki, “Efficient Threshold Signer-Ambiguous Signatures from Variety of Keys”, IEICE Transactions Vol.E87-A No.2. pp. 471-479, 2004
[7] M. Abe, M. Ohkubo, K. Suzuki, “1-out-of-n Signatures from a Variety of Keys”, IEICE Transactions Vol.E87-A No.1 pp.131-140, 2004
[8] CP Schnorr, “Efficient Identification and Signatures for Smart Cards”, LNCS 435, Advances in Cryptology: Crypto’89, Springer, pp.339-351, 1990.
[9] R. L. Rivest, A. Shamir, and L. M. Adleman, “A method for obtaining digital signatures and public-key cryptosystems”, Commun. ACM, Vol. 21, no. 2,pp. 120-126, Feb. 1978.
[10] O. Schirokauer, D. Weber, and T. Denny. “Discrete logarithms: The effectiveness of the index calculus method”, Proc. ANTS-II, LNCS 1122, Springer, pp. 337-362, 1996.
[11] N. Koblitz, “Elliptic curve cryptosystems”, Mathematics of Computation, Vol 48, pp. 203-209. 1987
[12] M. Michels, M. Stadler: Generic Constructions for Secure and Efficient Confirmer Signature Schemes. EUROCRYPT 1998, LNCS 1403, pp. 406-421. Springer, 1998.
[13] C. Y. Lin, T. C. Wu, “An identity-based ring signature scheme from bilinear pairings”, 18th International Conference on Advanced Information Networking and Applications, 2004. AINA 2004.pp. 282-285, 2004.
[14] Sherman S.M. Chow, S.M. Yiu and Lucas C.K. Hui. “Efficient Identity Based Ring Signature”, ACNS 2005, LNCS 3531 Springer, pp. 499-515, 2005.
[15] Sherman S.M. Chow, Lucas C.K. Hui and S.M. Yiu, Identity Based Threshold Ring Signature, ICISC 2004, LNCS 3506 Springer, pp.218-232, 2005.
[16] D. Boneh, M. K. Franklin, “Identity-Based Encryption from the Weil Pairing”, CRYPTO 2001: LNCS 2139, pp. 213-229. Springer, 2001.
[17] D. Boneh, B. Lynn, H. Shacham, “Short Signatures from the Weil Pairing”, ASIACRYPT 2001: LNCS 2248, pp. 514-532. Springer, 2001.
[18] J. Herranz, G. Sez, “Ring Signature Schemes for General Ad-Hoc Access Structures” Proceeding of ESAS’04, LNCS 3313, pp. 54-65. Springer, 2005.
[19] J. Herranz, G. Sez, “New Identity-Based Ring Signature Schemes”, Proceeding of ICICS 2004, LNCS 3269, pp. 27-39. Springer, 2004.
[20] H. Kuwakado, H. Tanaka, “Threshold ring signature scheme based on the curve”, Information Theory, 2003. IEEE International Symposium on pp. 139, 2003.
[21] S. Mitsunari, R. Sakai and M. Kasahara, “A new traitor tracing”, IEICE Trans. Vol.E85-A, No.2, pp.481-484, 2002.
[22] Kuo-Chang Lee, Hsiang-An Wen, and Tzonelih Hwang, “Convertible Ring Signature”, IEE Proceedings-Communications (Accepted).