当前位置: X-MOL 学术Secur. Commun. Netw. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Fail-Stop Group Signature Scheme
Security and Communication Networks ( IF 1.968 ) Pub Date : 2021-02-09 , DOI: 10.1155/2021/6693726
Jonathan Jen-Rong Chen, Yi-Yuan Chiang, Wang-Hsin Hsu, Wen-Yen Lin

In this study, a fail-stop group signature scheme (FSGSS) that combines the features of group and fail-stop signatures to enhance the security level of the original group signature is proposed. Assuming that FSGSS encounters an attack by a hacker armed with a supercomputer, this scheme can prove that the digital signature is forged. Based on the aforementioned objectives, this study proposes three lemmas and proves that they are indeed feasible. First, how does a recipient of a digitally signed document verify the authenticity of the signature? Second, when a digitally signed document is under dispute, how can the group’s manager determine the identity of the original group member who signed the document, if necessary, for an investigation? Third, how can one prove that the signature is indeed forged following an external attack from a supercomputer? Following an attack, the signature could be proved to be forged without exposing the key. In addition, the ultimate goal of the group fail-stop signature scheme is to stop using the same key immediately after the discovery of a forgery attack; this would prevent the attack from being repeated.

中文翻译:

失败组签名方案

在这项研究中,提出了一种故障停止组签名方案(FSGSS),该方案结合了组和故障停止签名的特征以提高原始组签名的安全级别。假设FSGSS受到配备了超级计算机的黑客的攻击,则此方案可以证明数字签名是伪造的。基于上述目标,本研究提出了三个引理并证明它们确实是可行的。首先,经过数字签名的文档的收件人如何验证签名的真实性?其次,当数字签名的文件存在争议时,小组经理如何确定在调查中必要时签署文件的原始小组成员的身份?第三,如何证明超级计算机受到外部攻击后,签名确实是伪造的?攻击后,可以证明签名是伪造的,无需暴露密钥。此外,组故障停止签名方案的最终目标是在发现伪造攻击后立即停止使用同一密钥。这样可以防止攻击重复发生。
更新日期:2021-02-09
down
wechat
bug