论文整理:隐私签名

最近准备开题了(苦恼…),整理一些看过/没看过的论文。持续更新…

数字签名:隐私

数字签名的定义&安全性(book)
0. Deffie-Hellman. New Directions in Cryptography. 1976

  1. Katz, J. (2010). Digital Signatures: Background and Definitions. In: Digital Signatures. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-27712-7_1

群签名

半动态方案

  1. 提出:Chaum D, Heyst E. Group signatures. EUROCRYPT,1991.
  2. 权限分离:Furukawa J, Yonezawa S. Group signatures with separate and distributed authorities. Proceedings of Conference SCN, 2004: 77–90.
  3. 短密钥:Boneh D, Boyen X, Shacham H. Short group signatures. Proceedings of Conference CRYPTO, 2004: 41–55.
  4. 成员撤销:Bichsel P, Camenisch J, Neven G, Smart NP, Warinschi B. Get shorty via group signatures without encryption. Proceedings of Conference SCN, 2010: 381–398.
  5. Sakai Y, Schuldt JCN, Emura K, Hanaoka G, Ohta K. On the security of dynamic group signatures: preventing signature hijacking. PKC, 2012: 715–732.
  6. 注册:Kiayias A, Yung M. Secure scalable group signature with dynamic joins and separable authorities. International Journal of Security and Networks, 2006, 1(1-2): 24-45.
  7. Delerablée C, Pointcheval D. Dynamic fully anonymous short group signatures. International Conference on Cryptology in Vietnam, 2006: 193-210.

全动态方案

  1. Libert B, Peters T, Yung M. Group signatures with almost-for-free revocation. CRYPTO, 2012: 571–589.
  2. Libert B, Peters T, Yung M. Scalable group signatures with revocation. EUROCRYPT, 2012: 609–627.

量子安全性

  1. Gordon SD, Katz J, Vaikuntanathan V. A group signature scheme from lattice assumptions. ASIACRYPT, 2010: 395–412.
  2. Camenisch J, Neven G, Rückert M. Fully anonymous attribute tokens from lattices. Proceedings of Conference SCN, 2012:57–75.
  3. Ling S, Nguyen K, Wang H, Xu Y. Lattice-based group signatures: achieving full dynamicity with ease. ACNS, 2017: 293–312.
  4. Nguyen PQ, Zhang J, Zhang Z. Simpler efficient group signatures from lattices. PKC, 2015: 401–426.

其他

  1. Cao Y, Li Y, Sun Y, et al. Decentralized group signature scheme based on blockchain. International Conference on Communications, Information System and Computer Engineering (CISCE), 2019: 566-569.
  2. Devidas S, YV S R, Rekha N R. A decentralized group signature scheme for privacy protection in a blockchain. International Journal of Applied Mathematics and Computer Science, 2021, 31(2): 353-364.
  3. Tang F, Feng Z, Gong Q, et al. Privacy-Preserving Scheme in the Blockchain Based on Group Signature with Multiple Managers. Security and Communication Networks, 2021.
  4. Gong B, Cui C, Hu M, et al. Anonymous Traceability protocol based on Group Signature for Blockchain. Future Generation Computer Systems, 2022, 127: 160-167.
  5. Zhang L, Li H, Li Y, et al. An efficient linkable group signature for payer tracing in anonymous cryptocurrencies. Future Generation Computer Systems, 2019, 101: 29-38.

盲签名

  1. Chaum D L. Blind Signatures System. 1983.
  2. Mohammed E, Emarah A E, El-Shennaway K. A blind signature scheme based on ElGamal signature. Proceedings of the Seventeenth National Radio Science Conference, 2000: C25/1-C25/6.
  3. Wang H Q, ZHANG L, Zhao J X. Schnorr blind signature based on elliptic curve. Computer Engineering and Design, 2005, 26(7): 1819-1822.
  4. Valenta L, Rowan B. Blindcoin: Blinded, accountable mixes for bitcoin. International Conference on Financial Cryptography and Data Security, 2015: 112-126.
  5. Heilman E, Baldimtsi F, Goldberg S. Blindly signed contracts: Anonymous on-blockchain and off-blockchain bitcoin transactions. International conference on financial cryptography and data security, 2016: 43-60.
  6. Cai Z, Qu J, Liu P, et al. A Blockchain smart contract based on light-weighted quantum blind signature. IEEE Access, 2019, 7: 138657-138668.
  7. Wang H, Gan J, Feng Y, et al. A Privacy Enhancement Scheme Based on Blockchain and Blind Signature for Internet of Vehicles. International Conference on Blockchain and Trustworthy Systems, 2021: 368-387.
  8. Li C, Tian Y, Chen X, et al. An efficient anti-quantum lattice-based blind signature for blockchain-enabled systems. Information Sciences, 2021, 546: 253-264.
  9. Rückert, M.: Lattice-based blind signatures. ASIACRYPT, 2010, 6477: 413–430.
  10. Hauck, E., Kiltz, E., Loss, J.: A modular treatment of blind signatures from identification schemes. EUROCRYPT, 2019, 11478: 345–375.
  11. Abe M . Partially blind signature schemes. Symposium on Cryptography and Information Security, 1997.
  12. Tsaur W J, Tsao J H, Tsao Y H. An efficient and secure ECC-based partially blind signature scheme with multiple banks issuing e-cash payment applications. Proceedings of the International Conference on e-Learning, e-Business, Enterprise Information Systems, and e-Government (EEE), 2018: 94-100.
  13. Bouaziz-Ermann S, Canard S, Eberhart G, et al. Lattice-based (Partially) Blind Signature without Restart. IACR Cryptol. ePrint Arch., 2020: 260.
  14. Popescu C. A secure and efficient group blind signature scheme. Studies in Informatics and Control, 2003, 12(4): 269-276.
  15. Kong W, Shen J, Vijayakumar P, et al. A practical group blind signature scheme for privacy protection in smart grid. Journal of Parallel and Distributed Computing, 2020, 136: 29-39.
  16. Lin W D, Jan J K. A security personal learning tools using a proxy blind signature scheme. Proceedings of International Conference on Chinese Language Computing, 2000: 273-277.
  17. Teng L, Li H. A High-efficiency Discrete Logarithm-based Multi-proxy Blind Signature Scheme via Elliptic Curve and Bilinear Mapping. International Journal of Network Security, 2018, 20(6): 1200-1205.
  18. Chande M K, Lee C C, Li C T. Cryptanalysis and improvement of a ECDLP based proxy blind signature scheme. Journal of Discrete Mathematical Sciences and Cryptography, 2018, 21(1): 23-34.

环签名

  1. Mercer R. Privacy on the blockchain: Unique ring signatures. arXiv preprint arXiv:1612.01188, 2016.
  2. Singh S, Satish D, Lakshmi S R. Ring signature and improved multi‐transaction mode consortium blockchain‐based private information retrieval for privacy‐preserving smart parking system. International Journal of Communication Systems, 2021, 34(14): 4911.
  3. Gong J, Mei Y, Xiang F, et al. A data privacy protection scheme for Internet of things based on blockchain. Transactions on Emerging Telecommunications Technologies, 2021, 32(5): 4010.
  4. Rivest R L, Shamir A, Tauman Y. How to leak a secret. ASIACRYPT, 2001: 552-56.
  5. Herranz J, S′aez G. Forking lemmas for ring signature schemes. INDOCRYPT, 2003: 266-279.
  6. N. van Saberhagen. Cryptonote v 2.0. https:// goo.gl/kfojVZ, 2013
  7. Noether S. Review of cryptonote white paper. HYPERLINK.http://monero. cc/downloads/whitepaper_review. pdf, 2014.
  8. Liu J K, Wei V K, Wong D S. Linkable spontaneous anonymous group signature for ad hoc groups. Australasian Conference on Information Security and Privacy, 2004: 325-335.
  9. 汤永利, 夏菲菲, 叶青, 等. 格上基于身份的可链接环签名. 密码学报, 2020, 8(2): 232-247.
  10. Le H Q, Vo B, Duong D H, et al. Identity-based Linkable Ring Signatures from Lattices. IEEE Access, 2021.
  11. Torres W A A, Steinfeld R, Sakzad A, et al. Post-quantum one-time linkable ring signature and application to ring confidential transactions in blockchain (lattice RingCT v1. 0). Australasian Conference on Information Security and Privacy, 2018: 558-576.

签名安全性

  1. S. Goldwasser, S. Micali, and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2):281–308, 1988.

你可能感兴趣的:(Survey,文档资料,学习)