政大機構典藏-National Chengchi University Institutional Repository(NCCUR):Item 140.119/112461
English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  全文笔数/总笔数 : 110182/141115 (78%)
造访人次 : 46637563      在线人数 : 452
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
搜寻范围 查询小技巧:
  • 您可在西文检索词汇前后加上"双引号",以获取较精准的检索结果
  • 若欲以作者姓名搜寻,建议至进阶搜寻限定作者字段,可获得较完整数据
  • 进阶搜寻
    政大機構典藏 > 資訊學院 > 資訊科學系 > 會議論文 >  Item 140.119/112461


    请使用永久网址来引用或连结此文件: https://nccur.lib.nccu.edu.tw/handle/140.119/112461


    题名: Two-in-one oblivious signatures secure in the random oracle model
    作者: 左瑞麟
    Tso, Ray-Lin
    贡献者: 資科系
    关键词: Authentication;Cryptography;1-out-of-n signature;Oblivious signature;Oblivious transfer;Privacy protection;Schnorr signature;Network security
    日期: 2016
    上传时间: 2017-08-31 14:49:38 (UTC+8)
    摘要: An oblivious signature is a kind of digital signature providing privacy protection for the signature requester. According to the pioneer work introduced by Chen in 1994, it is defined in two different types; an oblivious signature with n messages and, an oblivious signature with n keys. In an oblivious signature with n messages, it allows a signature requester to get a signature on 1-out-of-n messages while during the signing process, the signer cannot find out which one of the n messages has been signed. In an oblivious signature with n keys, it allows a signature requester to get a signature signed by 1-out-of-n signers while during the signing process, no one except the requester can know who has really signed the message. In 2008, Tso et al. gave formal definitions on the models of oblivious signatures and gave an example on the construction of oblivious signatures based on the Schnorr signature. In this paper, we follow Tso et al.’s work but combine the two functionalities into one scheme. We called it Two-in-one oblivious signature. In out scheme, a signature requester can ask 1-out-of-n1 signers to sign 1- out-of-n2 messages. At the end of our protocol, no one (including the n1 possible-signers) knows who has really signed the message as well as which one of the n2 message has been signed. The scheme is useful in many applications such as e-cash, e-voting and e-auction etc. We will give a formal model on our scheme and give a rigorous security proof based on the random oracle model.
    關聯: Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics),Volume 9955 LNCS, 2016, Pages 143-155
    10th International Conference on Network and System Security, NSS 2016; Taipei; Taiwan; 28 September 2016 到 30 September 2016; 代碼 184129
    数据类型: conference
    DOI 連結: http://dx.doi.org/10.1007/978-3-319-46298-1_10
    DOI: 10.1007/978-3-319-46298-1_10
    显示于类别:[資訊科學系] 會議論文

    文件中的档案:

    档案 大小格式浏览次数
    155.pdf25918KbAdobe PDF2438检视/开启


    在政大典藏中所有的数据项都受到原著作权保护.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - 回馈