当前位置: X-MOL 学术Comput. Stand. Interfaces › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
An efficient multivariate threshold ring signature scheme
Computer Standards & Interfaces ( IF 4.1 ) Pub Date : 2021-02-01 , DOI: 10.1016/j.csi.2020.103489
Dung H. Duong , Ha T.N. Tran , Willy Susilo , Le Van Luyen

Abstract At CRYPTO 2011, Sakumoto et al. introduced the first 3-pass identification protocol with security reduction to the MQ problem and impersonation probability 2 3 . Petzoldt et al. (AAECC 2013) extended that protocol into a threshold ring signature scheme, which later was improved by Zhang and Zhao (NSS 2014). In 2015, Monteiro et al. (IEICE 2015) improved the 3-pass identification protocol of Sakumoto et al. to the one with impersonation probability 1 2 . In this paper, we utilize the previous methods and the protocol by Monteiro et al. (2015)[20] to propose an efficient threshold ring signature. As a result, our scheme is more efficient than all previous multivariate threshold signature schemes in terms of both communication cost and signature length. In particular, the signature length of our scheme is 40% and 22% shorter than that of Petzoldt et al. and Zhang–Zhao respectively.

中文翻译:

一种高效的多元阈值环签名方案

摘要 在 CRYPTO 2011 上,Sakumoto 等人。引入了第一个 3-pass 识别协议,对 MQ 问题和模仿概率 2 3 进行了安全性降低。Petzoldt 等人。(AAECC 2013)将该协议扩展为门限环签名方案,后来由 Zhang 和 Zhao 改进(NSS 2014)。2015 年,Monteiro 等人。(IEICE 2015) 改进了 Sakumoto 等人的 3-pass 识别协议。到模仿概率为 1 2 的那个。在本文中,我们利用了之前的方法和 Monteiro 等人的协议。(2015)[20] 提出了一种有效的阈值环签名。因此,我们的方案在通信成本和签名长度方面比所有以前的多元阈值签名方案更有效。特别是,我们方案的签名长度比 Petzoldt 等人的签名长度短 40% 和 22%。和张-赵分别。
更新日期:2021-02-01
down
wechat
bug