计算机应用

• 网络与信息安全 • 上一篇    下一篇

环Zn上圆锥曲线上的群签名方案及其应用

王标 林宏刚 林松   

  1. 国际关系学院 成都信息工程学院 北京航空航天大学
  • 收稿日期:2007-06-18 修回日期:1900-01-01 发布日期:2007-12-01 出版日期:2007-12-01
  • 通讯作者: 王标

Group signature on conic curve over Zn and its applications

Biao Wang Hong-gang Lin Song Lin   

  • Received:2007-06-18 Revised:1900-01-01 Online:2007-12-01 Published:2007-12-01
  • Contact: Biao Wang

摘要: 首先引入环Zn上的圆锥曲线Cn(a,b),给出Cn(a,b)上的一个群签名方案,并将其应用到电子现金发行系统中。该方案的安全性基于大数分解和有限Abel群(Cn(a,b),)上计算离散对数的困难性。在计算过程中,引进标准二进制快速计算群元素的整数倍,节约1/4计算量。与经典群签名方案相比较,离散对数问题更加困难,有效提高了方案的安全性;与环Zn上椭圆曲线上的群签名方案相比较,除了保留安全性提高的优点外,还具有明文嵌入更加方便,阶的计算、基点的选取、群元整数倍等的运算速度更快,更易于实现等优点。

关键词: 环Zn上圆锥曲线, 群签名, 电子现金, 标准二进制

Abstract: A group signature scheme was designed on conic curve Cn(a,b) over Zn. It can be applied in system of E-cash issuance. The scheme security is based on difficulties in factorizing large integer and computing discrete logarithm on Abel group (Cn(a,b),). By fetching NAF in calculating the multiples of an element in a group, 1/4 amount of computation was reduced. Compared with classical group signature, the conic analog over Zn has strongly improved the security of computing discrete logarithm. Compared with its counterparts based on elliptic curves over Zn, the conic analog is easier to accomplish, for they not only maintain the existing advantages but also advance with more advantages such as convenient plaintext embedding and speedy operation.

Key words: conic curve over Zn, group signature, E-cash, NAF

中图分类号: