+

WO2009008069A1 - グループ署名システム、装置及びプログラム - Google Patents

グループ署名システム、装置及びプログラム Download PDF

Info

Publication number
WO2009008069A1
WO2009008069A1 PCT/JP2007/063824 JP2007063824W WO2009008069A1 WO 2009008069 A1 WO2009008069 A1 WO 2009008069A1 JP 2007063824 W JP2007063824 W JP 2007063824W WO 2009008069 A1 WO2009008069 A1 WO 2009008069A1
Authority
WO
WIPO (PCT)
Prior art keywords
group
devices
group signature
signature system
program
Prior art date
Application number
PCT/JP2007/063824
Other languages
English (en)
French (fr)
Inventor
Takuya Yoshida
Koji Okada
Original Assignee
Kabushiki Kaisha Toshiba
Toshiba Solutions Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kabushiki Kaisha Toshiba, Toshiba Solutions Corporation filed Critical Kabushiki Kaisha Toshiba
Priority to JP2009522460A priority Critical patent/JP5060556B2/ja
Priority to CN200780053725.5A priority patent/CN101689993B/zh
Priority to PCT/JP2007/063824 priority patent/WO2009008069A1/ja
Priority to KR1020107000205A priority patent/KR101099814B1/ko
Publication of WO2009008069A1 publication Critical patent/WO2009008069A1/ja
Priority to US12/684,606 priority patent/US8200977B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

 本発明の一実施形態に係るグループ署名システムは、互いに通信可能なグループ管理者装置10、署名者装置201~20n及び検証者装置30を備えている。ここで、各装置10,201~20n,30が用いるグループ署名方式は、RSAのように位数が未知となる乗法巡回群を一切用いず、素数位数qの乗法巡回群Gのみを用いる方式であり、且つリプレゼンテーションki1,ki2をメンバ秘密鍵としている。また、署名者を特定するための情報としてTi=g1^{ki1}を利用している。このため、従来の[CG04]方式に比べ、計算量を減らして計算速度を向上できる。
PCT/JP2007/063824 2007-07-11 2007-07-11 グループ署名システム、装置及びプログラム WO2009008069A1 (ja)

Priority Applications (5)

Application Number Priority Date Filing Date Title
JP2009522460A JP5060556B2 (ja) 2007-07-11 2007-07-11 グループ署名システム、装置及びプログラム
CN200780053725.5A CN101689993B (zh) 2007-07-11 2007-07-11 组署名系统、装置和方法
PCT/JP2007/063824 WO2009008069A1 (ja) 2007-07-11 2007-07-11 グループ署名システム、装置及びプログラム
KR1020107000205A KR101099814B1 (ko) 2007-07-11 2007-07-11 그룹 서명 시스템, 장치 및 기록 매체
US12/684,606 US8200977B2 (en) 2007-07-11 2010-01-08 Group signature system, device, and program

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2007/063824 WO2009008069A1 (ja) 2007-07-11 2007-07-11 グループ署名システム、装置及びプログラム

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/684,606 Continuation US8200977B2 (en) 2007-07-11 2010-01-08 Group signature system, device, and program

Publications (1)

Publication Number Publication Date
WO2009008069A1 true WO2009008069A1 (ja) 2009-01-15

Family

ID=40228266

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2007/063824 WO2009008069A1 (ja) 2007-07-11 2007-07-11 グループ署名システム、装置及びプログラム

Country Status (5)

Country Link
US (1) US8200977B2 (ja)
JP (1) JP5060556B2 (ja)
KR (1) KR101099814B1 (ja)
CN (1) CN101689993B (ja)
WO (1) WO2009008069A1 (ja)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011007697A1 (ja) * 2009-07-13 2011-01-20 日本電気株式会社 匿名認証署名システム、ユーザ装置、検証装置、署名方法、検証方法およびそれらのプログラム
WO2012056608A1 (ja) * 2010-10-29 2012-05-03 日本電気株式会社 署名処理装置
JP2018142013A (ja) * 2014-01-31 2018-09-13 グーグル エルエルシー 関連付けられた秘密鍵部分を用いた高速公開鍵暗号化のためのシステムおよび方法
CN115812315A (zh) * 2020-07-21 2023-03-17 哈曼国际工业有限公司 用于自主车辆中的数据安全的系统和方法

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4764447B2 (ja) * 2008-03-19 2011-09-07 株式会社東芝 グループ署名システム、装置及びプログラム
KR101425552B1 (ko) * 2010-10-04 2014-08-05 한국전자통신연구원 제어가능 연결성을 제공하는 그룹서명 시스템 및 방법
KR101467719B1 (ko) * 2010-12-24 2014-12-01 미쓰비시덴키 가부시키가이샤 서명 생성 장치 및 서명 생성 방법 및, 컴퓨터 판독 가능한 기록 매체
US9219715B2 (en) 2012-02-13 2015-12-22 PivotCloud, Inc. Mediator utilizing electronic content to enforce policies to a resource
US8681992B2 (en) 2012-02-13 2014-03-25 Alephcloud Systems, Inc. Monitoring and controlling access to electronic content
US9172711B2 (en) 2012-02-13 2015-10-27 PivotCloud, Inc. Originator publishing an attestation of a statement
US8731203B2 (en) 2012-02-13 2014-05-20 Alephcloud Systems, Inc. Securing a secret of a user
US9092780B2 (en) 2012-02-13 2015-07-28 PivotCloud, Inc. User-mediator monitoring and controlling access to electronic content
EP2846492A1 (en) * 2013-09-05 2015-03-11 Thomson Licensing Cryptographic group signature methods and devices
US10104088B2 (en) 2016-09-28 2018-10-16 International Business Machines Corporation Traitor tracing for obfuscated credentials
CN107579819B (zh) * 2017-09-13 2019-11-19 何德彪 一种sm9数字签名生成方法及系统
CN108833107B (zh) * 2018-05-19 2021-06-11 深圳市图灵奇点智能科技有限公司 零知识证明的公共参数生成方法及系统
CN108667626B (zh) * 2018-07-20 2020-03-03 陕西师范大学 安全的两方协作sm2签名方法
US10972274B2 (en) * 2018-08-29 2021-04-06 International Business Machines Corporation Trusted identity solution using blockchain
FR3091107A1 (fr) * 2018-12-24 2020-06-26 Orange Procédé et système de génération de clés pour un schéma de signatures anonymes
CN109600233B (zh) * 2019-01-15 2021-06-08 西安电子科技大学 基于sm2数字签名算法的群签名标识签发方法
CN110311782B (zh) * 2019-04-29 2020-04-14 山东工商学院 个人信息的零知识证明方法、系统及存储介质
KR102439195B1 (ko) * 2022-05-03 2022-08-31 세종대학교산학협력단 다중 서명 생성 방법 및 시스템과 이를 수행하기 위한 컴퓨팅 장치

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005210638A (ja) * 2004-01-26 2005-08-04 Toshiba Corp デジタル署名システム、デジタル署名管理装置、デジタル署名管理方法及びプログラム

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3833309A1 (de) * 1987-09-30 1989-04-20 Toshiba Kawasaki Kk Bildverarbeitungseinrichtung
JP3053106B2 (ja) * 1990-11-02 2000-06-19 株式会社日立製作所 暗号化処理装置、及び復号化処理装置
US6243467B1 (en) * 1998-07-23 2001-06-05 The United States Of America As Represented By The National Security Agency Method of elliptic curve cryptographic digital signature generation and verification using reduced base tau expansion in non-adjacent form
JP2001202013A (ja) * 2000-01-21 2001-07-27 Nec Corp 匿名参加権限管理システム
US6584566B1 (en) * 1998-08-27 2003-06-24 Nortel Networks Limited Distributed group key management for multicast security
US6240188B1 (en) * 1999-07-06 2001-05-29 Matsushita Electric Industrial Co., Ltd. Distributed group key management scheme for secure many-to-many communication
US7269728B1 (en) * 1999-09-21 2007-09-11 Nortel Networks Limited Apparatus and method for distributing management keys in a multicast domain
US7181017B1 (en) * 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
KR100395158B1 (ko) * 2001-07-12 2003-08-19 한국전자통신연구원 유한 비가환군을 이용한 공개키 암호 시스템
US8098818B2 (en) * 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US20050086481A1 (en) * 2003-10-15 2005-04-21 Cisco Technology, Inc. Naming of 802.11 group keys to allow support of multiple broadcast and multicast domains
US7590236B1 (en) * 2004-06-04 2009-09-15 Voltage Security, Inc. Identity-based-encryption system
CN1773905B (zh) * 2004-11-10 2010-08-18 日电(中国)有限公司 在安全通信系统中生成匿名公钥的方法、设备和系统
US8028171B2 (en) * 2005-01-21 2011-09-27 Nec Corporation Signature apparatus, verifying apparatus, proving apparatus, encrypting apparatus, and decrypting apparatus
EP2634958A1 (en) * 2005-01-21 2013-09-04 Nec Corporation Group Signature Scheme
JP4872908B2 (ja) * 2005-02-10 2012-02-08 日本電気株式会社 メンバー証明書獲得装置、メンバー証明書発行装置、グループ署名装置、グループ署名検証装置
US20070016584A1 (en) * 2005-07-15 2007-01-18 Grell Mathew L Group access without using an administrator
CA2615789A1 (en) * 2005-07-19 2007-01-25 Nec Corporation Key issuing method, group signature system, information processing apparatus, and program
US8306026B2 (en) * 2005-12-15 2012-11-06 Toshiba America Research, Inc. Last hop topology sensitive multicasting key management
US7477738B2 (en) * 2005-12-21 2009-01-13 General Instrument Corporation Data sequence encryption and decryption
US20070157212A1 (en) * 2006-01-04 2007-07-05 Berg Douglas C Context key routing for parallel processing in an application serving environment
CN101106449B (zh) * 2006-07-13 2010-05-12 华为技术有限公司 实现多方通信安全的系统和方法
CN101155027B (zh) * 2006-09-27 2012-07-04 华为技术有限公司 密钥共享方法和系统
EP2154667A4 (en) * 2007-05-25 2015-11-11 Nec Corp KEY EXCHANGE DEVICE AND KEY EXCHANGE METHOD
JP2009026407A (ja) * 2007-07-20 2009-02-05 Toshiba Corp 情報記録媒体
US8189789B2 (en) * 2008-11-03 2012-05-29 Telcordia Technologies, Inc. Intrusion-tolerant group management for mobile ad-hoc networks
US8094823B1 (en) * 2008-12-24 2012-01-10 Rockstar Bidco, LP Extended diffie-hellman group key generation

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005210638A (ja) * 2004-01-26 2005-08-04 Toshiba Corp デジタル署名システム、デジタル署名管理装置、デジタル署名管理方法及びプログラム

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
AGGELOS KIAYIAS AND MOTI YUNG: "Extracting Group Signatures from Traitor Tracing Schemes", ADVANCES IN CRYPTOLOGY - EUROCRYPT 2003, 2003, pages 630 - 648, XP003024131 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011007697A1 (ja) * 2009-07-13 2011-01-20 日本電気株式会社 匿名認証署名システム、ユーザ装置、検証装置、署名方法、検証方法およびそれらのプログラム
JP5532048B2 (ja) * 2009-07-13 2014-06-25 日本電気株式会社 匿名認証署名システム、ユーザ装置、検証装置、署名方法、検証方法およびそれらのプログラム
US8949609B2 (en) 2009-07-13 2015-02-03 Nec Corporation Anonymous authentication signature system, user device, verification device, signature method, verification method, and program therefor
WO2012056608A1 (ja) * 2010-10-29 2012-05-03 日本電気株式会社 署名処理装置
JP2018142013A (ja) * 2014-01-31 2018-09-13 グーグル エルエルシー 関連付けられた秘密鍵部分を用いた高速公開鍵暗号化のためのシステムおよび方法
CN115812315A (zh) * 2020-07-21 2023-03-17 哈曼国际工业有限公司 用于自主车辆中的数据安全的系统和方法

Also Published As

Publication number Publication date
JPWO2009008069A1 (ja) 2010-09-02
US8200977B2 (en) 2012-06-12
CN101689993B (zh) 2013-02-27
CN101689993A (zh) 2010-03-31
KR20100018043A (ko) 2010-02-16
US20100169656A1 (en) 2010-07-01
JP5060556B2 (ja) 2012-10-31
KR101099814B1 (ko) 2011-12-27

Similar Documents

Publication Publication Date Title
WO2009008069A1 (ja) グループ署名システム、装置及びプログラム
WO2007092080A3 (en) Authenticating mobile network provider equipment
CA2855099C (en) Key agreement protocol for generating a shared secret key for use by a pair of entities in a data communication system
WO2016175914A3 (en) Transaction signing utilizing asymmetric cryptography
WO2013066513A3 (en) Systems and methods to secure user identification
TW200704103A (en) Small public-key based digital signatures for authentication
EP2456121A3 (en) Challenge response based enrollment of physical unclonable functions
WO2005053209A3 (en) Tokens/keys for wireless communications
WO2008026086A3 (en) Attestation of computing platforms
WO2009025459A3 (en) Method of and apparatus for sharing secret information between devices in home network
DE602006002025D1 (de) Abfrage-antwort-signaturen und sichere diffie-hellman-protokolle
WO2011106769A3 (en) Dynamic cryptographic subscriber-device identity binding for subscriber mobility
WO2010046565A3 (fr) Procédé de signature numérique en deux étapes
CN101977110A (zh) 一种基于椭圆曲线的群签名方法
WO2014151730A3 (en) Identity escrow management for minimal disclosure credentials
ATE464599T1 (de) Verfahren zur skalarmultiplikation in gruppen elliptischer kurven über primkörpern für nebenkanal-attacken-beständige kryptosysteme
Yuan et al. Certificateless signature scheme with security enhanced in the standard model
EA201391054A1 (ru) Способ аутентификации первого устройства связи вторым устройством связи
DE602005020991D1 (de) Verfahren zur skalarmultiplikation in gruppen ellir nebenkanalattacken-beständige kryptosysteme
EP2012248A3 (en) Method and apparatus for distributed authorization by anonymous flexible credential
Kiltz et al. Identity-based signatures
Derler et al. Fully-Anonymous Short Dynamic Group Signatures Without Encryption.
Sharma et al. An identity-based ring signcryption scheme
Chen et al. A Public-Key Cryptosystem Scheme on Conic Curves Over Z n
Zhang et al. An ID-Based Server-Aided Verification Short Signature Scheme Avoid Key Escrow.

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200780053725.5

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07790628

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2009522460

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 20107000205

Country of ref document: KR

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07790628

Country of ref document: EP

Kind code of ref document: A1

点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载