Page 319 - 《软件学报》2021年第9期
P. 319
俞惠芳 等:抗量子计算的多变量盲签名方案 2943
6 结束语
目前,大多数盲签名方案都是基于传统公钥密码体制的.随着量子计算技术的发展,使得传统公钥密码体制
下的盲签名受到了严重威胁.本文提出了一种基于多变量的抗量子计算盲签名方案.所提方案运用改进的多变
量签名模型,采用一个非满射中心映射,将签名的公私钥分离,减少了公私钥之间的线性关系,提高了盲签名的
安全性.和文献[18,19]中的方案相比,计算效率较高.通过安全性分析知,方案具有盲性、不可伪造性和不可追踪
性.本文方案可应用在电子现金交易系统、匿名电子投票系统等领域.
References:
[1] Chaum D. Blind signatures for untraceable payments. In: Chaum D, ed. Proc. of the Advances in Cryptology. Boston: Springer-
Verlag, 1983. 199−203. [doi: 10.1007/978-1-4757-0602-4_18]
[2] Kumar M, Katti CP, Saxena PC. An untraceable identity-based blind signature scheme without pairing for e-cash payment system.
In: Kumar N, ed. Proc. of the Ubiquitous Communications and Network Computing. Cham: Springer-Verlag, 2017. 67−78. [doi:
10.1007/978-3-319-73423-1_7]
[3] Shao AX, Zhang JZ, Xie SC. An e-payment protocol based on quantum multi-proxy blind signature. Int’l Journal of Theoretical
Physics, 2017,56(4):1241−1248. [doi: 10.1007/s10773-016-3266-6]
[4] Guo X, Zhang JZ, Xie SC. A trusted third-party e-payment protocol based on quantum blind signature without entanglement. Int’l
Journal of Theoretical Physics, 2018,57(9):2657−2664. [doi: 10.1007/s10773-018-3787-2]
[5] Bellare M, Namprempre C, Pointcheval D, Semanko M. The one-more-RSA-inversion problems and the security of Chaum’s blind
signature scheme. Journal of Cryptology, 2003,16(3):185−215. [doi: 10.1007/s00145-002-0120-1]
[6] Sun HM, Hsieh BT, Tseng SM. On the security of some proxy blind signature schemes. Journal of Systems and Software, 2005,
74(3):297−302. [doi: 10.1016/j.jss.2004.02.015]
[7] Fan CI, Chen WK, Yeh YS. Randomization enhanced Chaum’s blind signature scheme. Computer Communications, 2000,23(17):
1677−1680. [doi: 10.1016/s0140-3664(00)00254-1]
[8] Nayak SK, Mohanty S, Majhi B. CLB-ECC: Certificateless blind signature using ECC. Journal of Information Processing Systems,
2017,13(4):970−986. [doi: 10.3745/JIPS.03.0029]
[9] Tian JH, Zhang JZ, Li YP. A quantum multi-proxy blind signature scheme based on genuine four-qubit entangled state. Int’l
Journal of Theoretical Physics, 2016,55(2):809−816. [doi: 10.1007/s10773-015-2719-7]
[10] Islam SKH, Amin R, Biswas GP, Obaidat MS. Provably secure pairing-free identity-based partially blind signature scheme and its
application in online e-cash system. Arabian Journal for Science and Engineering, 2016,41(8):3163−3176. [doi: 10.1007/s13369-
016-2115-5]
[11] Shor PW. Algorithms for quantum computation: Discrete logarithms and factoring. In: Shor PW, ed. Proc. of the 35th Annual Symp.
on Foundations of Computer Science. Santa Fe: IEEE, 1994. 124−134. [doi: 10.1109/SFCS.1994.365700]
[12] Wang SP, Ma R, Zhang YL, Wang XF. Ring signature scheme based on multivariate public key cryptosystems. Computers and
Mathematics with Applications, 2011,62(10):3973−3979. [doi: 10.1016/j.camwa.2011.09.052]
[13] Liu XQ, Zhao YM. Variant scheme of ring signature based on multivariate public key cryptosystems. Computer Engineering, 2015,
41(2):96−99 (in Chinese with English abstract). [doi: 10.3969/j.issn.1000-3428]
[14] Guo QL, Xiang H, Cai B, Sang J, Xiang T. Threshold ring signature scheme based on multivariate public key cryptosystems.
Journal of Cryptologic Research, 2018,5(2):140−150 (in Chinese with English abstract). [doi: 10.13868/j.cnki.jcr.000226]
[15] Tang SH, Xu LL. Proxy signature scheme based on isomorphisms of polynomials. In: Bertino E, ed. Proc. of the Network and
System Security. Heidelberg: Springer, 2012. 113−125. [doi: 10.1007/978-3-642-34601-9_9]
[16] Sun CY, Li YF, Zhang WZ, Si XM. A new proxy signature scheme based on multivariate cryptosystem. Journal of Sichuan
University (Natural Science Edition), 2012,49(3):565−569 (in Chinese with English abstract). [doi: 10.3969/j.issn.0490-6756.2012.
03.016]
[17] Yang GD, Tang SH, Yang L. A novel group signature scheme based on MPKC. In: Bao F, ed. Proc. of the Information Security
Practice and Experience. Heidelberg: Springer-Verlag, 2011. 181−195. [doi: 10.1007/978-3-642-21031-0_14]