Author Login Editor-in-Chief Peer Review Editor Work Office Work

Computer Engineering

Previous Articles     Next Articles

(t,n) Threshold Tracing Anonymous Authentication Scheme

YIN Fengmei  1,HOU Zhengfeng  2,PU Guangning  3,CHEN Hong  1   

  1. (1. Department of Public Computer Teaching,Hefei Normal University,Hefei 230601,China; 2. School of Computer and Information,Hefei University of Technology,Hefei 230009,China; 3. Xueyan Trade Faculty,Anhui Finance & Trade Vocational College,Hefei 230601,China)
  • Received:2014-09-16 Online:2015-05-15 Published:2015-05-15

(t,n)门限追踪匿名认证方案

殷凤梅1,侯整风2,濮光宁3,陈 鸿1   

  1. (1. 合肥师范学院公共计算机教学部,合肥230601; 2. 合肥工业大学计算机与信息学院,合肥230009;3. 安徽财贸职业学院雪岩贸易学院,合肥230601)
  • 作者简介:殷凤梅(1981 - ),女,讲师、硕士,主研方向:网络与信息安全;侯整风,教授;濮光宁,副教授、硕士;陈 鸿,助教、硕士。
  • 基金资助:
    安徽省高等学校省级优秀青年人才基金资助重点项目(2013SQRL063ZD);安徽省高等学校省级质量工程教学研究基金资助 项目(2013jyxm174)。

Abstract: Among the present anonymous authentication schemes,anonymous authentication process is more complex, and the number of anonymous tracing members requires less,which can increase the time of anonymous authentication, and reduces the security of privacy. A new anonymous authentication scheme is presented combined with the threshold secret sharing scheme. Every member’s secret share and the group’s public key can be obtained with the help of the theory of linear equations secret sharing. The anonymous authentication can be achieved based on the idea of 1/ n signatures,with which the prover can unrestrictedly choose anonymity set from the group U. In order to improve the safety of anonymity,only t members can trace the identity of the prover,which can be verified by the verifier whether is real or not. Analysis results show that,compared with anonymous authentication scheme without trusted center,this scheme can satisfy the security requirements of anonymous authentication,and the computational cost is smaller.

Key words: anonymous authentication, traceability, threshold, 1/ n signature, linear equations, discrete logarithm

摘要: 现有匿名认证方案的匿名认证过程较复杂,匿名追踪要求的成员数量较少,导致匿名认证时间增加,隐私 安全性降低。为此,结合门限秘密共享思想,提出一种新的匿名认证方案。该方案借助线性方程组秘密共享理论, 获取成员的私钥和群公钥,基于1/ n 签名思想,使示证者从集合U 中主动选择匿名集,从而完成匿名认证,为提高 匿名的安全性,使用t 个成员联合实现门限追踪,且验证者可以验证追踪到公钥身份的真实性。分析结果表明,与 无可信中心的匿名认证方案相比,该方案不仅满足匿名认证的安全性需求,且运算耗费较小。

关键词: 匿名认证, 追踪性, 门限, 1/ n 签名, 线性方程组, 离散对数

CLC Number: