Secure Threshold Ring Signature Based on SM9

被引:3
|
作者
Liu, Shuanggen [1 ]
Chen, Kang [1 ]
Liu, Zikang [1 ]
Wang, Teng [1 ]
机构
[1] Xian Univ Posts & Telecommun, Sch Cyberspace Secur, Xian 710121, Peoples R China
基金
中国国家自然科学基金;
关键词
Security; Cryptography; Telecommunications; Standards; Cyberspace; Privacy; Elliptic curves; Digital signatures; provably safe; random oracle model; SM9 identity-based cryptography; threshold ring signature; ENCRYPTION;
D O I
10.1109/ACCESS.2021.3094902
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Nowadays, it becomes a major issue that has become increasingly prominent to ensure the privacy and security of information. With the wide application of SM9 algorithm in various fields, it is particularly important to improve the security of SM9 algorithm. Therefore, many researchers use the SM9 algorithm for supporting the underlying cryptography. And group signature, ring signature and two-party signature are introduced in succession to design the related scheme with significant effecting. In order to further improve the signature security and promote the promotion of SM9 algorithm. First, the SM9 identification and cipher algorithm is improved by using multi-KGC(Key Generation Center) to generate system parameters to achieve the purpose of improving the security of the key in this paper. Second, a threshold ring signature scheme based on SM9 is proposed by combining SM9 with threshold ring signature. The analysis shows that, compared with the existing schemes, the proposed scheme has more advantages in security, such as higher anonymity, unforgeability and non-repudiation, while resisting malicious user attacks and malicious KGC attacks. This scheme extends SM9 from single user signature to multi-users signature, and increases the application scenarios of SM9, which plays a positive role in the promotion of SM9.
引用
收藏
页码:95507 / 95516
页数:10
相关论文
共 50 条
  • [41] A provably secure threshold signature scheme based on DDH assumption
    Lin, Xiaodong
    [J]. SECURITY AND COMMUNICATION NETWORKS, 2011, 4 (06) : 678 - 684
  • [42] Identity Based Threshold Ring Signature from Lattices
    Wei, Baodian
    Du, Yusong
    Zhang, Huang
    Zhang, Fangguo
    Tian, Haibo
    Gao, Chongzhi
    [J]. NETWORK AND SYSTEM SECURITY, 2014, 8792 : 233 - 245
  • [43] 基于SM9的匿名广播加密方案
    崔岩
    黄欣沂
    赖建昌
    何德彪
    程朝辉
    [J]. 信息安全学报, 2023, 8 (06) : 15 - 27
  • [44] 基于SM9盲签名的OpenID协议
    王煊
    王志伟
    [J]. 计算机与现代化, 2022, (12) : 111 - 117
  • [45] A SECURE THRESHOLD PROXY SIGNATURE SCHEME
    Xu, Feng
    Zhou, Wenhuan
    Liu, Xuan
    [J]. INTELLIGENT AUTOMATION AND SOFT COMPUTING, 2012, 18 (06): : 617 - 625
  • [46] A SECURE THRESHOLD GROUP SIGNATURE SCHEME
    Wang Xiaoming Fu Fangwei(School of Mathematics Science
    [J]. Journal of Electronics(China), 2003, (04) : 274 - 278
  • [47] GAPS: GPU-accelerated processing service for SM9
    Xu, Wenhan
    Ma, Hui
    Zhang, Rui
    [J]. CYBERSECURITY, 2024, 7 (01):
  • [48] Certificateless Threshold Ring Signature
    Chang, Shuang
    Wong, Duncan S.
    Mu, Yi
    Zhang, Zhenfeng
    [J]. INFORMATION SCIENCES, 2009, 179 (20) : 3685 - 3696
  • [49] Research on the Miller Loop Optimization of SM9 Bilinear Pairings
    Zhen, Ping
    Tu, Yinzi
    Xia, Bingbing
    Gan, Jie
    Tang, Xiaoke
    [J]. 2017 17TH IEEE INTERNATIONAL CONFERENCE ON COMMUNICATION TECHNOLOGY (ICCT 2017), 2017, : 138 - 144
  • [50] A Secure and Anonymous Routing Scheme Based on Ring Signature in MANETs
    Xu, M.
    Qu, D.
    [J]. INTERNATIONAL CONFERENCE ON COMPUTER SCIENCE AND ENVIRONMENTAL ENGINEERING (CSEE 2015), 2015, : 888 - 895