计算机工程与应用 ›› 2017, Vol. 53 ›› Issue (23): 88-90.DOI: 10.3778/j.issn.1002-8331.1704-0302

• 网络、通信与安全 • 上一篇    下一篇

一个基于ECC的隐匿身份环签名方案

张伟哲,高德智,李  彦   

  1. 山东科技大学 数学与系统科学学院,山东 青岛 266590
  • 出版日期:2017-12-01 发布日期:2017-12-14

Hidden identity ring signature scheme using ECC

ZHANG Weizhe, GAO Dezhi, LI Yan   

  1. College of Mathematics and Systems Science, Shandong University of Science and Technology, Qingdao, Shandong 266590, China
  • Online:2017-12-01 Published:2017-12-14

摘要: 环签名方案类型众多,但大多数方案都基于双线性对运算,在安全性以及运算速度方面存在不少问题。与椭圆曲线密码学(ECC)相比,双线性对的优势并不明显,无法使用同等长度或更短的密钥提供相同的甚至更好的安全保护。为了提高方案的安全性,保护签名人员身份的隐匿性,因此以椭圆曲线密码学为基础,对参与签名的签名者身份信息进行处理再加入签名方案,提出一个新的基于ECC隐匿身份的环签名方案。最后通过安全性分析,证明了新方案的正确性、安全性与隐匿性。

关键词: 椭圆曲线, 数字签名, 环签名, 匿名性, 不可伪造性

Abstract: There are many types of ring signature schemes, but most of them are based on bilinear pairing, and have some problems in security and computing speed. Compared with Elliptic Curve Cryptography (ECC), the advantage of bilinear pairing is not obvious, and it can not provide higher level of security, takes less storage space. In order to improve the security of the scheme and protect the anonymity of the signer’s ID, adding the signer’s ID which is processed in ring signature scheme, a new hidden identity ring signature scheme using elliptic curve cryptography is proposed. Finally, the correctness and security will also be provided by the security analysis.

Key words: elliptic curve, digital signature, ring signature, anonymity, unforgeability