当前位置: X-MOL 学术Cybersecurity › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
An efficient full dynamic group signature scheme over ring
Cybersecurity ( IF 3.9 ) Pub Date : 2019-07-17 , DOI: 10.1186/s42400-019-0037-8
Yiru Sun , Yanyan Liu , Bo Wu

The group signature scheme is an important primitive in cryptography, it allows members in a group to generate signatures anonymously on behalf of the whole group. In view of the practical application of such schemes, it is necessary to allow users’ registration and revocation when necessary, which makes the construction of dynamic group signature schemes become a significant direction. On the basis of (Ling et al., Lattice-based group signatures: achieving full dynamicity with ease, 2017), we present the first full dynamic group signature scheme over ring, and under the premise of ensuring security, the efficiency of the scheme is improved mainly from the following three aspects: the size of keys, the dynamic construction of a Merkle hash tree that used to record the information of registered users, and the reuse of the leaves in this tree. In addition, the public and secret keys of both group manager and trace manager are generated by a trusted third party, which prevents the situation that the two managers generate their respective public key and secret key maliciously. Compared with the counterpart of the scheme in (Ling et al., Lattice-based group signatures: achieving full dynamicity with ease, 2017) over ring, the expected space complexity of the Merkle tree used in our work down almost by half, and the computational complexity of its update has been reduced by a notch because of the dynamic construction of the hash tree.

中文翻译:

一种高效的全动态群签名方案

组签名方案是密码学中的一个重要原语,它允许组内成员代表整个组匿名生成签名。鉴于此类方案的实际应用,需要允许用户在必要时进行注册和撤销,这使得动态组签名方案的构建成为一个重要的方向。在(Ling et al., Lattice-based group signatures: getting full dynamicity with easy, 2017)的基础上,我们提出了第一个全动态的环上群签名方案,并在保证安全的前提下,提高了方案的效率主要从以下三个方面进行改进:key的大小,用于记录注册用户信息的Merkle hash树的动态构建,以及该树中叶子的复用。此外,组管理器和跟踪管理器的公钥和私钥均由受信任的第三方生成,防止了两个管理器恶意生成各自的公钥和私钥的情况。与(Ling 等人,基于 Lattice 的组签名:轻松实现完全动态,2017)中的方案相比,我们工作中使用的 Merkle 树的预期空间复杂度几乎降低了一半,并且由于哈希树的动态构建,其更新的计算复杂度降低了一个档次。
更新日期:2019-07-17
down
wechat
bug