學術產出-Theses

Article View/Open

Publication Export

Google ScholarTM

政大圖書館

Citation Infomation

題名 新式具欺騙者偵測之不可否認(t,n)-門檻策略簽章
A Novel Undeniable (t, n)-Threshold Signature with Cheater Identification
作者 林彥賓
Lin, Yan-Bin
貢獻者 曾一凡
Tseng, Yi-Fan
林彥賓
Lin, Yan-Bin
關鍵詞 (t, n)-門檻策略
不可否認簽章
欺騙者偵測
零知識證明
(t, n)-threshold
Undeniable signature
Cheater identification
Zero knowledge proof
日期 2022
上傳時間 1-Jul-2022 16:21:09 (UTC+8)
摘要 (t, n)-門檻策略簽章中,n人的群組中只要有t人參與,即可順利簽章,不可否認的特性讓群組來決定誰可以驗證此簽章的合法性,但此方案在交互過程中出錯一般都無法找出是t個人中的誰蓄意破壞,此論文有以下貢獻:
• 展示如何欺騙過 TzuohYi Lin 與 TzongChen Wu 的具欺騙者偵測的 (t, n)-門檻策略不可否認簽章方法而不被偵測
• 第一個證明滿足不可偽造與隱密性的 (t, n)-門檻策略不可否認簽章方案
• 方案出錯時,可以偵測出欺騙者
• 不須任何可信任第三方或安全密碼模型
(t, n)-threshold signature, as long as t people in the group of n people participate, the signature can be smoothly signed. The undeniable feature allows the group to determine who can verify the validity of the signature. In the process
of interaction, if the program makes mistakes, it is generally impossible to find out who among the t people deliberately sabotaged. This paper has the following
contributions:
• Demonstrate how to deceive TzuohYi Lin and TzongChen Wu’s undeniable (t, n)-threshold signature with cheater identification without being detected
• The first undeniable (t, n)-threshold signature that proves it meets unforgeability and invisibility
• The cheater can be detected when the proposol scheme goes wrong
• Does not require any trusted third party or secure cryptographic mode
參考文獻 [1] David Chaum. 1990. Zero­knowledge undeniable signatures. In Workshop on the Theory and Application of of Cryptographic Techniques. Springer, 458–464.
[2] David Chaum and Torben Pryds Pedersen. 1992. Wallet databases with observers. In Annual international cryptology conference. Springer, 89–105.
[3] David Chaum and Hans Van Antwerpen. 1989. Undeniable signatures. In Conference on the Theory and Application of Cryptology. Springer, 212–216.
[4] Giovanni Di Crescenzo, Jonathan Katz, Rafail Ostrovsky, and Adam Smith. 2001. Efficient and non­interactive non­malleable commitment. In International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 40–59.
[5] Ivan Damgard and Jens Groth. 2003. Non­interactive and reusable non­malleable commitment schemes. In Proceedings of the thirty­fifth annual ACM symposium on Theory of computing. 426–437.
[6] Ivan Damgård and Torben Pedersen. 1996. New convertible undeniable signature schemes.
In International Conference on the Theory and Applications of Cryptographic Techniques.
Springer, 372–386.
[7] Yvo G Desmedt. 1994. Threshold cryptography. European Transactions on Telecommunications 5, 4 (1994), 449–458.
[8] Giovanni Di Crescenzo, Yuval Ishai, and Rafail Ostrovsky. 1998. Non­interactive and nonmalleable commitment. In Proceedings of the thirtieth annual ACM symposium on Theory of computing. 141–150. [9] Danny Dolev, Cynthia Dwork, and Moni Naor. 2003. Nonmalleable cryptography. SIAM review 45, 4 (2003), 727–784.
[10] Shanshan Duan. 2008. Certificateless undeniable signature scheme. Information Sciences 178, 3 (2008), 742–755.
[11] Paul Feldman. 1987. A practical scheme for non­interactive verifiable secret sharing. In 28th Annual Symposium on Foundations of Computer Science (sfcs 1987). IEEE, 427–438.
[12] Steven D Galbraith and Wenbo Mao. 2003. Invisibility and anonymity of undeniable and confirmer signatures. In Cryptographers’Track at the RSA Conference. Springer, 80–97.
[13] Rosario Gennaro. 2004. Multi­trapdoor commitments and their applications to proofs of knowledge secure under concurrent man­in­the­middle attacks. In Annual International Cryptology Conference. Springer, 220–236.
[14] Lein Harn and Shoubao Yang. 1992. Group­oriented undeniable signature schemes without the assistance of a mutually trusted party. In International Workshop on the Theory and Application of Cryptographic Techniques. Springer, 133–142.
[15] Shin­Jia Hwang, Hao­Chih Liao, et al. 2006. A Group­Oriented Undeniable Signature Scheme for Unlikely Signers and Verifiers. Journal of Applied Science and Engineering 9, 1 (2006), 45–54.
[16] Yuval Ishai, Rafail Ostrovsky, and Vassilis Zikas. 2014. Secure multi­party computation with identifiable abort. In Annual Cryptology Conference. Springer, 369–386.
[17] Markus Jakobsson, Kazue Sako, and Russell Impagliazzo. 1996. Designated verifier proofs and their applications. In International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 143–154.
[18] Kaoru Kurosawa and Jun Furukawa. 2008. Universally composable undeniable signature.
In International Colloquium on Automata, Languages, and Programming. Springer, 524– 535.
[19] Kaoru Kurosawa and Swee­Huay Heng. 2005. 3­move undeniable signature scheme.
In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 181–197. [20] N­Y Lee and Tzonelih Hwang. 1999. Group­oriented undeniable signature schemes with a trusted center. Computer Communications 22, 8 (1999), 730–734.
[21] Yong Li, Willy Susilo, Yi Mu, and Dingyi Pei. 2007. Designated verifier signature: definition, framework and new constructions. In International Conference on Ubiquitous Intelligence and Computing. Springer, 1191–1200.
[22] Chu­Hsing Lin, Ching­Te Wang, and Chin­Chen Chang. 1996. A group­oriented (t, n) undeniable signature scheme without trusted center. In Australasian Conference on Information Security and Privacy. Springer, 266–274.
[23] Tzuoh­Yi Lin and Tzong­Chen Wu. 1998. Undeniable (t, n)­threshold signature scheme with cheater identification. Journal of the Chinese Institute of Engineers 21, 6 (1998), 775–780.
[24] Yan­Bin Lin and Yi­Fan Tsengg. 2021. Cryptanalysis on Lin and Wu’s Undeniable (t, n)­ Threshold Signature Scheme with Cheater Identification. In 2021 International Symposium on Intelligent Signal Processing and Communication Systems (ISPACS). IEEE, 1–2.
[25] Helger Lipmaa, Guilin Wang, and Feng Bao. 2005. Designated verifier signature schemes: Attacks, new security notions and a new construction. In International Colloquium on Automata, Languages, and Programming. Springer, 459–471.
[26] Yu Liu and Tong Liu. 2019. A novel threshold signature scheme based on elliptic curve with designated verifier. In International Conference on Artificial Intelligence and Security. Springer, 332–342.
[27] Philip MacKenzie and Ke Yang. 2004. On simulation­sound trapdoor commitments. In International Conference on the Theory and Applications of Cryptographic Techniques.
Springer, 382–400.
[28] Markus Michels and Markus Stadler. 1997. Efficient convertible undeniable signature schemes. In Proc. of 4th annual workshop on selected areas in cryptography (SAC’97).
231–244. [29] Wakaha Ogata, Kaoru Kurosawa, and Swee­Huay Heng. 2005. The security of the FDH variant of Chaum’s undeniable signature scheme. In International Workshop on Public Key Cryptography. Springer, 328–345.
[30] David Pointcheval and Jacques Stern. 1996. Security proofs for signature schemes. In International Conference on the Theory and Applications of Cryptographic Techniques.
Springer, 387–398.
[31] Swati Rawal, Sahadeo Padhye, and Debiao He. 2022. Lattice­based undeniable signature scheme. Annals of Telecommunications (2022), 1–8.
[32] Shahrokh Saeednia, Steve Kremer, and Olivier Markowitch. 2003. An efficient strong designated verifier signature scheme. In International conference on information security and cryptology. Springer, 40–54.
[33] Adi Shamir. 1979. How to share a secret. Commun. ACM 22, 11 (1979), 612–613.
[34] Victor Shoup. 2000. Practical threshold signatures. In International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 207–220.
[35] Ron Steinfeld, Laurence Bull, Huaxiong Wang, and Josef Pieprzyk. 2003. Universal designated­verifier signatures. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 523–542.
[36] Guilin Wang, Sihan Qing, Mingsheng Wang, and Zhanfei Zhou. 2001. Threshold undeniable RSA signature scheme. In International Conference on Information and Communications Security. Springer, 221–232.
[37] Gui­lin Wang and Si­han Qing. 2002. A threshold undeniable signature scheme without a trusted party. Journal of Software 13, 9 (2002), 1758–1764.
描述 碩士
國立政治大學
資訊科學系
109753111
資料來源 http://thesis.lib.nccu.edu.tw/record/#G0109753111
資料類型 thesis
dc.contributor.advisor 曾一凡zh_TW
dc.contributor.advisor Tseng, Yi-Fanen_US
dc.contributor.author (Authors) 林彥賓zh_TW
dc.contributor.author (Authors) Lin, Yan-Binen_US
dc.creator (作者) 林彥賓zh_TW
dc.creator (作者) Lin, Yan-Binen_US
dc.date (日期) 2022en_US
dc.date.accessioned 1-Jul-2022 16:21:09 (UTC+8)-
dc.date.available 1-Jul-2022 16:21:09 (UTC+8)-
dc.date.issued (上傳時間) 1-Jul-2022 16:21:09 (UTC+8)-
dc.identifier (Other Identifiers) G0109753111en_US
dc.identifier.uri (URI) http://nccur.lib.nccu.edu.tw/handle/140.119/140661-
dc.description (描述) 碩士zh_TW
dc.description (描述) 國立政治大學zh_TW
dc.description (描述) 資訊科學系zh_TW
dc.description (描述) 109753111zh_TW
dc.description.abstract (摘要) (t, n)-門檻策略簽章中,n人的群組中只要有t人參與,即可順利簽章,不可否認的特性讓群組來決定誰可以驗證此簽章的合法性,但此方案在交互過程中出錯一般都無法找出是t個人中的誰蓄意破壞,此論文有以下貢獻:
• 展示如何欺騙過 TzuohYi Lin 與 TzongChen Wu 的具欺騙者偵測的 (t, n)-門檻策略不可否認簽章方法而不被偵測
• 第一個證明滿足不可偽造與隱密性的 (t, n)-門檻策略不可否認簽章方案
• 方案出錯時,可以偵測出欺騙者
• 不須任何可信任第三方或安全密碼模型
zh_TW
dc.description.abstract (摘要) (t, n)-threshold signature, as long as t people in the group of n people participate, the signature can be smoothly signed. The undeniable feature allows the group to determine who can verify the validity of the signature. In the process
of interaction, if the program makes mistakes, it is generally impossible to find out who among the t people deliberately sabotaged. This paper has the following
contributions:
• Demonstrate how to deceive TzuohYi Lin and TzongChen Wu’s undeniable (t, n)-threshold signature with cheater identification without being detected
• The first undeniable (t, n)-threshold signature that proves it meets unforgeability and invisibility
• The cheater can be detected when the proposol scheme goes wrong
• Does not require any trusted third party or secure cryptographic mode
en_US
dc.description.tableofcontents 致謝 i
中文摘要 ii
Abstract iii
1 Introduction 1
1.1 Motivation 1
1.2 Contribution 3
1.3 Organization of the Paper 3
2 Preliminaries 4
2.1 Non­Malleable Equivocable Commitments 5
2.2 Threshold Signatures 6
2.3 Feldman’s VSS Protocol 7
2.4 The FDH Variant of Chaum’s Undeniable Signature Scheme 7
2.5 Cheater Identification 8
2.6 Undeniable (t, n)­Threshold Signature with Cheater Identification 8
3 Related Work 10
3.1 Lin and Wu’s undeniable (t, n)­threshold signature scheme with cheater identification scheme 10
3.1.1 Detail of Lin and Wu’s scheme 10
3.1.2 Attack on Group Signature Generation Phase 13
3.2 Threshold Undeniable RSA Signature Scheme 14
3.2.1 Detail of Wang et al.’s scheme 14
3.3 A Threshold Undeniable Signature Scheme Without a Trusted Party 18
3.3.1 Detail of WANG and QING’s scheme 18
3.4 Group­oriented undeniable signature schemes with a trusted center 26
3.4.1 Detail of Lee­Hwang’s schemes 26
3.5 A Group­Oriented Undeniable Signature Scheme for Unlikely Signers and Verifiers 28
3.5.1 Detail of Lee­Hwang’s schemes 28
3.6 A Novel Threshold Signature Scheme Based on Elliptic Curve with Designated Verifier 32
3.6.1 Detail of Yu Liu and Tong Liu’s scheme 32
4 The Proposal Scheme 35
5 Security Proof 39
5.0.1 Unforgeability 40
5.0.2 Invisibility 43
6 Comparison and Analysis 47
6.1 Security Properties 47
6.2 Computational complexity 48
7 Future Work and Conclusions 50
7.1 Future Work 50
7.2 Conclusions 50
References 51
zh_TW
dc.format.extent 1287226 bytes-
dc.format.mimetype application/pdf-
dc.source.uri (資料來源) http://thesis.lib.nccu.edu.tw/record/#G0109753111en_US
dc.subject (關鍵詞) (t, n)-門檻策略zh_TW
dc.subject (關鍵詞) 不可否認簽章zh_TW
dc.subject (關鍵詞) 欺騙者偵測zh_TW
dc.subject (關鍵詞) 零知識證明zh_TW
dc.subject (關鍵詞) (t, n)-thresholden_US
dc.subject (關鍵詞) Undeniable signatureen_US
dc.subject (關鍵詞) Cheater identificationen_US
dc.subject (關鍵詞) Zero knowledge proofen_US
dc.title (題名) 新式具欺騙者偵測之不可否認(t,n)-門檻策略簽章zh_TW
dc.title (題名) A Novel Undeniable (t, n)-Threshold Signature with Cheater Identificationen_US
dc.type (資料類型) thesisen_US
dc.relation.reference (參考文獻) [1] David Chaum. 1990. Zero­knowledge undeniable signatures. In Workshop on the Theory and Application of of Cryptographic Techniques. Springer, 458–464.
[2] David Chaum and Torben Pryds Pedersen. 1992. Wallet databases with observers. In Annual international cryptology conference. Springer, 89–105.
[3] David Chaum and Hans Van Antwerpen. 1989. Undeniable signatures. In Conference on the Theory and Application of Cryptology. Springer, 212–216.
[4] Giovanni Di Crescenzo, Jonathan Katz, Rafail Ostrovsky, and Adam Smith. 2001. Efficient and non­interactive non­malleable commitment. In International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 40–59.
[5] Ivan Damgard and Jens Groth. 2003. Non­interactive and reusable non­malleable commitment schemes. In Proceedings of the thirty­fifth annual ACM symposium on Theory of computing. 426–437.
[6] Ivan Damgård and Torben Pedersen. 1996. New convertible undeniable signature schemes.
In International Conference on the Theory and Applications of Cryptographic Techniques.
Springer, 372–386.
[7] Yvo G Desmedt. 1994. Threshold cryptography. European Transactions on Telecommunications 5, 4 (1994), 449–458.
[8] Giovanni Di Crescenzo, Yuval Ishai, and Rafail Ostrovsky. 1998. Non­interactive and nonmalleable commitment. In Proceedings of the thirtieth annual ACM symposium on Theory of computing. 141–150. [9] Danny Dolev, Cynthia Dwork, and Moni Naor. 2003. Nonmalleable cryptography. SIAM review 45, 4 (2003), 727–784.
[10] Shanshan Duan. 2008. Certificateless undeniable signature scheme. Information Sciences 178, 3 (2008), 742–755.
[11] Paul Feldman. 1987. A practical scheme for non­interactive verifiable secret sharing. In 28th Annual Symposium on Foundations of Computer Science (sfcs 1987). IEEE, 427–438.
[12] Steven D Galbraith and Wenbo Mao. 2003. Invisibility and anonymity of undeniable and confirmer signatures. In Cryptographers’Track at the RSA Conference. Springer, 80–97.
[13] Rosario Gennaro. 2004. Multi­trapdoor commitments and their applications to proofs of knowledge secure under concurrent man­in­the­middle attacks. In Annual International Cryptology Conference. Springer, 220–236.
[14] Lein Harn and Shoubao Yang. 1992. Group­oriented undeniable signature schemes without the assistance of a mutually trusted party. In International Workshop on the Theory and Application of Cryptographic Techniques. Springer, 133–142.
[15] Shin­Jia Hwang, Hao­Chih Liao, et al. 2006. A Group­Oriented Undeniable Signature Scheme for Unlikely Signers and Verifiers. Journal of Applied Science and Engineering 9, 1 (2006), 45–54.
[16] Yuval Ishai, Rafail Ostrovsky, and Vassilis Zikas. 2014. Secure multi­party computation with identifiable abort. In Annual Cryptology Conference. Springer, 369–386.
[17] Markus Jakobsson, Kazue Sako, and Russell Impagliazzo. 1996. Designated verifier proofs and their applications. In International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 143–154.
[18] Kaoru Kurosawa and Jun Furukawa. 2008. Universally composable undeniable signature.
In International Colloquium on Automata, Languages, and Programming. Springer, 524– 535.
[19] Kaoru Kurosawa and Swee­Huay Heng. 2005. 3­move undeniable signature scheme.
In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 181–197. [20] N­Y Lee and Tzonelih Hwang. 1999. Group­oriented undeniable signature schemes with a trusted center. Computer Communications 22, 8 (1999), 730–734.
[21] Yong Li, Willy Susilo, Yi Mu, and Dingyi Pei. 2007. Designated verifier signature: definition, framework and new constructions. In International Conference on Ubiquitous Intelligence and Computing. Springer, 1191–1200.
[22] Chu­Hsing Lin, Ching­Te Wang, and Chin­Chen Chang. 1996. A group­oriented (t, n) undeniable signature scheme without trusted center. In Australasian Conference on Information Security and Privacy. Springer, 266–274.
[23] Tzuoh­Yi Lin and Tzong­Chen Wu. 1998. Undeniable (t, n)­threshold signature scheme with cheater identification. Journal of the Chinese Institute of Engineers 21, 6 (1998), 775–780.
[24] Yan­Bin Lin and Yi­Fan Tsengg. 2021. Cryptanalysis on Lin and Wu’s Undeniable (t, n)­ Threshold Signature Scheme with Cheater Identification. In 2021 International Symposium on Intelligent Signal Processing and Communication Systems (ISPACS). IEEE, 1–2.
[25] Helger Lipmaa, Guilin Wang, and Feng Bao. 2005. Designated verifier signature schemes: Attacks, new security notions and a new construction. In International Colloquium on Automata, Languages, and Programming. Springer, 459–471.
[26] Yu Liu and Tong Liu. 2019. A novel threshold signature scheme based on elliptic curve with designated verifier. In International Conference on Artificial Intelligence and Security. Springer, 332–342.
[27] Philip MacKenzie and Ke Yang. 2004. On simulation­sound trapdoor commitments. In International Conference on the Theory and Applications of Cryptographic Techniques.
Springer, 382–400.
[28] Markus Michels and Markus Stadler. 1997. Efficient convertible undeniable signature schemes. In Proc. of 4th annual workshop on selected areas in cryptography (SAC’97).
231–244. [29] Wakaha Ogata, Kaoru Kurosawa, and Swee­Huay Heng. 2005. The security of the FDH variant of Chaum’s undeniable signature scheme. In International Workshop on Public Key Cryptography. Springer, 328–345.
[30] David Pointcheval and Jacques Stern. 1996. Security proofs for signature schemes. In International Conference on the Theory and Applications of Cryptographic Techniques.
Springer, 387–398.
[31] Swati Rawal, Sahadeo Padhye, and Debiao He. 2022. Lattice­based undeniable signature scheme. Annals of Telecommunications (2022), 1–8.
[32] Shahrokh Saeednia, Steve Kremer, and Olivier Markowitch. 2003. An efficient strong designated verifier signature scheme. In International conference on information security and cryptology. Springer, 40–54.
[33] Adi Shamir. 1979. How to share a secret. Commun. ACM 22, 11 (1979), 612–613.
[34] Victor Shoup. 2000. Practical threshold signatures. In International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 207–220.
[35] Ron Steinfeld, Laurence Bull, Huaxiong Wang, and Josef Pieprzyk. 2003. Universal designated­verifier signatures. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 523–542.
[36] Guilin Wang, Sihan Qing, Mingsheng Wang, and Zhanfei Zhou. 2001. Threshold undeniable RSA signature scheme. In International Conference on Information and Communications Security. Springer, 221–232.
[37] Gui­lin Wang and Si­han Qing. 2002. A threshold undeniable signature scheme without a trusted party. Journal of Software 13, 9 (2002), 1758–1764.
zh_TW
dc.identifier.doi (DOI) 10.6814/NCCU202200498en_US