计算机应用 ›› 2011, Vol. 31 ›› Issue (08): 2187-2191.DOI: 10.3724/SP.J.1087.2011.02187

• 信息安全 • 上一篇    下一篇

具有直线提取器的匿名指纹方案

柳欣1,2   

  1. 1. 山东大学 计算机科学与技术学院,济南250101
    2. 山东青年政治学院 信息工程系,济南250014
  • 收稿日期:2011-01-12 修回日期:2011-02-24 发布日期:2011-08-01 出版日期:2011-08-01
  • 通讯作者: 柳欣
  • 作者简介:柳欣(1978-),男,山东广饶人,讲师,博士研究生,CCF会员,主要研究方向:密码学、信息安全。

Anonymous fingerprinting scheme with straight-line extractors

Xin LIU1,2   

  1. 1. Department of Information Engineering, Shandong Youth University of Political Science, Jinan Shandong 250014, China
    2. School of Computer Science and Technology, Shandong University, Jinan Shandong 250101, China
  • Received:2011-01-12 Revised:2011-02-24 Online:2011-08-01 Published:2011-08-01
  • Contact: Xin LIU

摘要: 迄今为止,基于群签名构造匿名指纹方案的问题尚未得到较好地解决。为此,提出一个具有直线提取器的匿名指纹方案,新方案的设计过程使用了关于OR逻辑的Canard-Gouget-Hufschmitt知识证明技术(CANARD S, GOUGET A, HUFSCHMITT E. A handy multi-coupon system. ACNS 2006: Proceedings of the 4th International Conference on Applied Cryptography and Network Security, LNCS 3989. Berlin: Springer-Verlag, 2006: 66-81),Chida-Yamamoto批量零知识证明与验证技术(CHIDA K, YAMAMOTO G. Batch processing for proofs of partial knowledge and its applications. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2008, E91-A(1): 150-159)以及Arita(ARITA S. A straight-line extractable non-malleable commitment scheme. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2007, E90-A(7): 1384-1394)的直线可提取的承诺方案。需要指出的是,新方案支持并发注册,因此特别适合于基于互联网的应用环境。此外,新方案具有直线提取器,使得安全性证明中的归约算法无需依赖于低效的重绕策略,从而实现了紧密的安全性归约。形式化的安全性分析表明,新方案满足匿名指纹方案要求的所有性质。

关键词: 版权保护, 匿名指纹, 群签名, 并发注册, 直线提取器

Abstract: Until now, fingerprinting scheme based on anonymous group signature construction has not yet been solved. To solve this problem, an anonymous fingerprinting scheme with straight-line extractors was proposed, which incorporated the technique of the Canard-Gouget-Hufschmitt zero-knowledge proof (CANARD S, GOUGET A, HUFSCHMITT E. A handy multi-coupon system. ACNS 2006: Proceedings of the 4th International Conference on Applied Cryptography and Network Security, LNCS 3989. Berlin: Springer-Verlag, 2006: 66-81) of the OR statement, the Chida-Yamamoto batch zero-knowledge proof and verification (CHIDA K, YAMAMOTO G. Batch processing for proofs of partial knowledge and its applications. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2008, E91-A(1): 150-159), and the straight-line extractable commitment scheme of Arita (ARITA S. A straight-line extractable non-malleable commitment scheme. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2007, E90-A(7): 1384-1394). To note that, one of the salient features of the new scheme was supporting concurrent registration, so it was especially suitable to be deployed over the Internet. Moreover, the proposed scheme had straight-line extractors, i.e., the security reduction algorithm did not depend on inefficient rewinding strategy and got tight security reduction. Formal security analysis shows that the proposed scheme achieves all the properties required by anonymous fingerprinting schemes.

Key words: copyright protection, anonymous fingerprinting, group signature, concurrent registration, straight-line extractor

中图分类号: