政大機構典藏-National Chengchi University Institutional Repository(NCCUR):Item 140.119/70676
English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  全文笔数/总笔数 : 109951/140887 (78%)
造访人次 : 46274161      在线人数 : 1274
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
搜寻范围 查询小技巧:
  • 您可在西文检索词汇前后加上"双引号",以获取较精准的检索结果
  • 若欲以作者姓名搜寻,建议至进阶搜寻限定作者字段,可获得较完整数据
  • 进阶搜寻
    政大機構典藏 > 資訊學院 > 資訊科學系 > 期刊論文 >  Item 140.119/70676


    请使用永久网址来引用或连结此文件: https://nccur.lib.nccu.edu.tw/handle/140.119/70676


    题名: A new way to generate a ring: Universal ring signature
    作者: 左瑞麟
    Tso, Raylin
    贡献者: 資科系
    关键词: Applied cryptography;Message/signer ambiguous;Privacy protection;Ring signature;Universal designated verifier signature
    日期: 2013.05
    上传时间: 2014-10-20 18:20:47 (UTC+8)
    摘要: A ring signature enables an individual of a group to sign a message on behalf of the group without revealing the identity of the real signer. It is useful in the application of leaking authoritative secrets in an anonymous way. In this paper, we define a new type of ring signature called “Universal Ring Signature” (US(1,n)). In our scheme, a ring is not generated by a signer but by a signature holder. A signer just sign a message by a “standard” digital signature and when necessary, a signature holder can modify the standard digital signature into a ring signature by spontaneously conscript arbitrarily n−1 entities and/or n−1 messages at most. In addition, the signature holder generating the US(1,n) is not required to have any public/private key-pair. With this modification to the original ring signature, we allow any signature holder (ie., user of the signature) to protect personal privacy including signer anonymity and message ambiguity from the perspective of himself (instead of a signer). This kind of new protocol is useful when a signature is actually a certificate signed by a certificate issuer. We will show how to use this scheme to protect the identity of a certificate issuer and protect some sensitive information on a certificate. We will also show the relationship of our scheme with the standard ring signature and the relationship of our scheme with the universal designated verifier signature. Our scheme can actually be regarded as a generic construction of these two schemes. The security concerning to the unforgeability and privacy are also defined and proved in the random oracle model.
    關聯: Computers & Mathematics with Alications, 65(9), 1350-1359
    数据类型: article
    DOI 連結: http://dx.doi.org/10.1016/j.camwa.2012.01.039
    DOI: 10.1016/j.camwa.2012.01.039
    显示于类别:[資訊科學系] 期刊論文

    文件中的档案:

    档案 描述 大小格式浏览次数
    1350-1359.pdf236KbAdobe PDF21070检视/开启


    在政大典藏中所有的数据项都受到原著作权保护.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - 回馈