政大機構典藏-National Chengchi University Institutional Repository(NCCUR):Item 140.119/68436
English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  全文笔数/总笔数 : 112721/143689 (78%)
造访人次 : 49510761      在线人数 : 846
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
搜寻范围 查询小技巧:
  • 您可在西文检索词汇前后加上"双引号",以获取较精准的检索结果
  • 若欲以作者姓名搜寻,建议至进阶搜寻限定作者字段,可获得较完整数据
  • 进阶搜寻
    政大機構典藏 > 資訊學院 > 資訊科學系 > 期刊論文 >  Item 140.119/68436


    请使用永久网址来引用或连结此文件: https://nccur.lib.nccu.edu.tw/handle/140.119/68436


    题名: Convertible ring signatures with gradual revelation of non-signers
    作者: 左瑞麟
    Tso,Raylin
    贡献者: 資科系
    关键词: convertible ring signature;hash function;privacy protection;random oracle model;reveal non-signers;ring signature
    日期: 2012.03
    上传时间: 2014-08-07 14:42:04 (UTC+8)
    摘要: A ring signature enables a member of a group to sign any message on behalf of the group while hiding the identity of the real signer. On the other hand, a convertible ring signature is a kind of ring signature in which the real signer can convert it into an ordinary signature. In this way, the real signer can prove the ownership of a ring signature if necessary. In this paper, we introduce a new convertible ring signature with an additional property. That is, before converting a ring signature into an ordinary signature, we allow the real signer to reveal the identity of non-signers gradually. In other words, if there are n possible signers in a ring, then, by revealing one non-signer, it will become a ring signature with n − 1 possible signers. By revealing n − 1 non-signers, then, the ring signature comes to an ordinary signature, and anyone can verify who is the real signer. This property is useful when some non-signers of a ring signature are not trusted by a verifier (i.e., the signature will not be accepted if someone is a possible signer). Rivest, Shamir, and Tauman first mentioned this problem and gave a solution as their modified ring signature scheme. However, their modified scheme can only guarantee computational anonymity. Our new scheme provides the same property on one hand and still guarantees unconditional anonymity on the other hand. The security is rigorously proved in the random oracle model according to the formal definition.
    關聯: Security and Communication Networks,5(3),279-286
    数据类型: article
    DOI 連結: http://dx.doi.org/10.1002/sec.334
    DOI: 10.1002/sec.334
    显示于类别:[資訊科學系] 期刊論文

    文件中的档案:

    档案 描述 大小格式浏览次数
    index.html0KbHTML21141检视/开启


    在政大典藏中所有的数据项都受到原著作权保护.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - 回馈