Duplex-Secure Group Signature Schemes

碩士 === 國立交通大學 === 資訊工程系 === 91 === A group signature scheme permits group member on behalf of group to sign documents. All the documents signed by group member have the characteristics of anonymity and unlinkability. Only the group manager knows the signer’s identity of valid signature. T...

Full description

Bibliographic Details
Main Authors: Jia-Chi Hung, 洪佳琪
Other Authors: Yi-Shiung Yeh
Format: Others
Language:en_US
Published: 2003
Online Access:http://ndltd.ncl.edu.tw/handle/14901044466428550942
id ndltd-TW-091NCTU0392097
record_format oai_dc
spelling ndltd-TW-091NCTU03920972016-06-22T04:14:06Z http://ndltd.ncl.edu.tw/handle/14901044466428550942 Duplex-Secure Group Signature Schemes 雙向安全群體簽章方法 Jia-Chi Hung 洪佳琪 碩士 國立交通大學 資訊工程系 91 A group signature scheme permits group member on behalf of group to sign documents. All the documents signed by group member have the characteristics of anonymity and unlinkability. Only the group manager knows the signer’s identity of valid signature. The key exposure problem of digital signature is a very interesting topic. Forward secure digital signature is one of the important methods to solve key exposure problem. We can divide the life span of public key into T intervals. Every interval represents a period, and marked as the 1, 2, …, T period. The so-called forward secure is that if there’s an adversary gets secret key of the i period, then this adversary can forge the signatures of the i period and after the i period only, not the ones before the i period. Backward secure make sure of the signatures safety after the i period, but the adversary can forge the signatures of the i period, and before the i period. We define duplex secure as: an adversary can forge signatures of the i period only, and protect signatures in other periods from attacks. In our paper, schemeⅠ, we expand the group signature scheme of Giuseppe Ateniese, Jan Camenisch, Marc Joye, and Gene Tsudik, to have the function of duplex secure. Duplex secure scheme can’t protect the signature’s safety of the i period (the key exposure period) from attacks. To solve this problem, verifiers can use key-exposure-chain to prove the signers of the signatures in the i period — adversary, or some other group members? In schemeⅡ, we expand group signature scheme of J. Camenisch and M. Stadler, to propose our forward-secure, and duplex-secure group signature schemes. In these two different schemes, our proposed duplex-secure group signature schemes can solve the problems of group members revocation and time-limited membership efficiently. Our schemes’ securities are based on strong RSA assumptions, the decisional Diffie-Hellman assumptions. Yi-Shiung Yeh 葉義雄 2003 學位論文 ; thesis 42 en_US
collection NDLTD
language en_US
format Others
sources NDLTD
description 碩士 === 國立交通大學 === 資訊工程系 === 91 === A group signature scheme permits group member on behalf of group to sign documents. All the documents signed by group member have the characteristics of anonymity and unlinkability. Only the group manager knows the signer’s identity of valid signature. The key exposure problem of digital signature is a very interesting topic. Forward secure digital signature is one of the important methods to solve key exposure problem. We can divide the life span of public key into T intervals. Every interval represents a period, and marked as the 1, 2, …, T period. The so-called forward secure is that if there’s an adversary gets secret key of the i period, then this adversary can forge the signatures of the i period and after the i period only, not the ones before the i period. Backward secure make sure of the signatures safety after the i period, but the adversary can forge the signatures of the i period, and before the i period. We define duplex secure as: an adversary can forge signatures of the i period only, and protect signatures in other periods from attacks. In our paper, schemeⅠ, we expand the group signature scheme of Giuseppe Ateniese, Jan Camenisch, Marc Joye, and Gene Tsudik, to have the function of duplex secure. Duplex secure scheme can’t protect the signature’s safety of the i period (the key exposure period) from attacks. To solve this problem, verifiers can use key-exposure-chain to prove the signers of the signatures in the i period — adversary, or some other group members? In schemeⅡ, we expand group signature scheme of J. Camenisch and M. Stadler, to propose our forward-secure, and duplex-secure group signature schemes. In these two different schemes, our proposed duplex-secure group signature schemes can solve the problems of group members revocation and time-limited membership efficiently. Our schemes’ securities are based on strong RSA assumptions, the decisional Diffie-Hellman assumptions.
author2 Yi-Shiung Yeh
author_facet Yi-Shiung Yeh
Jia-Chi Hung
洪佳琪
author Jia-Chi Hung
洪佳琪
spellingShingle Jia-Chi Hung
洪佳琪
Duplex-Secure Group Signature Schemes
author_sort Jia-Chi Hung
title Duplex-Secure Group Signature Schemes
title_short Duplex-Secure Group Signature Schemes
title_full Duplex-Secure Group Signature Schemes
title_fullStr Duplex-Secure Group Signature Schemes
title_full_unstemmed Duplex-Secure Group Signature Schemes
title_sort duplex-secure group signature schemes
publishDate 2003
url http://ndltd.ncl.edu.tw/handle/14901044466428550942
work_keys_str_mv AT jiachihung duplexsecuregroupsignatureschemes
AT hóngjiāqí duplexsecuregroupsignatureschemes
AT jiachihung shuāngxiàngānquánqúntǐqiānzhāngfāngfǎ
AT hóngjiāqí shuāngxiàngānquánqúntǐqiānzhāngfāngfǎ
_version_ 1718315017802088448