两个改进的基于数字货币的匿名指纹方案  被引量:4

Two revised coin-based anonymous fingerprinting schemes

在线阅读下载全文

作  者:柳欣[1,2] 徐秋亮[2] 秦然[1] 

机构地区:[1]山东省青年管理干部学院信息工程系,山东济南250014 [2]山东大学计算机科学与技术学院,山东济南250101

出  处:《计算机工程与设计》2009年第10期2407-2410,共4页Computer Engineering and Design

基  金:山东省教育厅科技计划项目(J07WJ21)

摘  要:为了设计更为安全、实用的数字指纹方案,基于文献[1]中数字货币的思想提出两个改进方案。第一个方案采用了所谓的限制性盲签名技术,通过在货币标识符中嵌入Schnorr签名,可以有效抵抗商家与注册中心发动的陷害攻击。第二个改进方案采用了Camenisch-Lysyanskaya签名,Damg?rd-Fujisaki承诺方案,证明被承诺值属于某个区间的知识证明协议等技术,由于客户只需注册一次就能不受限制地进行匿名购买,因而较文献[1]的方案更为实用。改进的方案满足文献[1]中要求的全部安全特性,即商家的安全性、购买者的安全性、注册中心的安全性以及购买者的匿名性。To design more secure and practical anonymous fingerprinting schemes, two revised schemes are introduced, which are motivated by the idea of digital coins introduced in Ref. [1]. The first scheme employs the so-called restrictive blind signature technique. By embedding a Schnorr signature into the coin identifier, it can effectively withstand the framing attack mounted by a collusion of the merchant and the registration center. The main construction of the second scheme is based on several building blocks, i.e., the Camenisch- Lysyanskaya signature scheme, the Damgard-Fujisaki commitment scheme, the proof of knowledge protocol for proving that a committed value lies in an interval, etc. Compared with the scheme in Ref. [1], the second scheme is more practical, because it allows the buyer to register only once without the limit on the total number of anonymous purchase. It can be proved that the new schemes fulfill all the chara-cteristics demanded in Ref. [1], i.e., the security for the merchant, the security for the buyer, and the security for the registration center and the anonymity for the buyer.

关 键 词:版权保护 匿名数字指纹 电子现金系统 数字货币 匿名性 

分 类 号:TP309[自动化与计算机技术—计算机系统结构]

 

参考文献:

正在载入数据...

 

二级参考文献:

正在载入数据...

 

耦合文献:

正在载入数据...

 

引证文献:

正在载入数据...

 

二级引证文献:

正在载入数据...

 

同被引文献:

正在载入数据...

 

相关期刊文献:

正在载入数据...

相关的主题
相关的作者对象
相关的机构对象