透過您的圖書館登入
IP:52.14.168.56
  • 學位論文

具可調整性之環簽章

The ring signature with adaptability

指導教授 : 廖冠捷
若您是本文的作者,可授權文章由華藝線上圖書館中協助推廣。

摘要


環簽章(Ring Signature)的概念最早是在2001 年由Rivest, Shamir, 及Tauman 三位學者所提出Rivest(2001)[26]。其主要目的是讓所有簽章驗證者相信訊息確實是由群組中的某個成員所簽署,而且還能同時保障該成員的匿名性。 然而,在許多應用中,環簽章的簽章者會面臨到需要調整群組人數的狀況。舉例來說:假設議會中有個議員希望透露某些訊息給記者,便以全體議員為群組成員產生了一個環簽章。但是,接下來當此簽章者想要再進一步表明自己的某些特定身分屬性(如:性別、政黨、所屬地區…等)時,除了再選一次群組成員並耗時費力地重新計算環簽章之外別無它法。 因此,本研究的目的即是將「可調整性(Adaptability)」之觀念(動態縮減群組成員)成功地導入植基於橢圓曲線密碼學(Elliptic Curve Cryptography)之環簽章系統中,因而能成為一個高效能的轉換機制讓原簽章者可以在不重新簽署的條件之下,可以視其需求動態的縮減環簽章的群組成員。此研究結果不僅將會大幅提升環簽章系統的功能面及應用面,亦可以做為密碼學研究及應用之基礎。

關鍵字

密碼學 環簽章 可調整性

並列摘要


The concept of ring signature was first introduced by Rivest et al. in 2001. Instead of revealing the actual identity of the message signer, it specifies a set of possible signers (ring members). The generated ring signature can convince any verifier that the message was indeed signed by one of the ring members; however, the real signer’s identity is totally anonymous to the verifier. However, in some applications, the actual signer may like to reduce the number of ring members of an existent ring signature. For instance, suppose that Bob is a member of the cabinet, and that Bob wishes to leak a juicy fact to a journalist. Then, Bob can send the story to the journalist through a ring signature scheme that names each cabinet member as a ring member. However, if Bob want to reduce the scale of the ring members by revealing further information about himself, such as gender, political party, regionalism… etc, then Bob cannot but construct a newly ring signature for the second time. The goal of this study is to embed the concept of adaptability into the ordinary ring signature system based on the Elliptic Curve Cryptography, and in the course of so, maintain the level of security. We believe it is highly feasible to construct a transformation model for the original ring signer to reduce its ring members instead of spending more effort to reconstruct a newly signature. Therefore, this model can be put on many deployed popular ring signature applications directly and provide the benefits inherited from the adaptability. Thus, we thought that this study is important and ought to be highly regarded.

並列關鍵字

Cryptography Ring Signature AND Anonymity

參考文獻


[2] Awasthi, A. K. & Lal, S., “ID-based Ring Signature and Proxy Ring Signature Schemes from Bilinear Pairings,” International Journal of Network Security, Vol. 4, No. 2, 2007, PP.187–192.
[32] Zhang, F. & Kim, K., “Id-basedblind signature and ring signature from parings,” Proc. Advances in Cryptology-ASIACRYPT’02, 2002, pp. 533-547.
[3] Bender, A., Katz, J. and Morselli, R., “Ring signatures: stronger definitions, and constructions without random oracles,” In S.Halevi and T. Rabin, editors, Theory of Cryptography ł TCC 2006, Lecture Notes in Computer Science, Springer-Verlag, Vol. 38762, 2006, pp. 60–79.
[4] Bresson, E., Stern, J. and Szydlo, M., “Threshold ring signatures and applications to ad-hoc groups,” In Moti Yung, editor, Advances in Cryptology-CRYPTO 2002, Lecture Notes in Computer Science, Springer-Verlag, Vol. 2442, 2002, pp. 465–480.
[6] Cheng, W., Lang, W., Yang, Z., Liu, G. & Tan, Y., “An Identity-Based Proxy Ring Signature Scheme from Bilinear Pairings,” Computers and Communications, Vol. 1, 2004, pp. 424-429.

延伸閱讀


國際替代計量