基于Dilithium的可追踪环签名方案OA
A traceable ring signature scheme based on Dilithium algorithm
传统基于数论难题的环签名方案面临严峻安全威胁,且完全匿名的特性易被滥用于非法活动.可追踪环签名作为环签名的变体,在满足匿名性的同时,又可追踪恶意签名避免匿名滥用,实现对签名者的可控监管.后量子数字签名方案Dilithium具有开销小、运算快且可抵御量子攻击等优点.提出一种基于Dilithium的可追踪环签名方案,首次将NIST标准化签名算法Dilithium与可控匿名性相结合,实现抗量子攻击的隐私保护与滥用追溯双重目标.在随机预言机模型下,证明本方案具有不可伪造性、匿名性、可链接性以及可追踪性.同时,基于Dilithium可追踪环签名算法设计了一种跨链交易方案,满足数据交易的隐私保护.与其他方案对比,该方案计算开销显著降低,而通信开销还需进一步优化.
Traditional ring signature schemes based on number theory problems face severe security threats,and their com-pletely anonymous characteristics are easily abused for illegal activities.As a variant of ring signature,the trackable ring sig-nature can be traced while satisfying anonymity,while also tracking malicious signatures to avoid anonymity abuse,achieving controllable supervision of the signer.The post-quantum digital signature solution Dilithium has the advantages of small over-head,fast computing and resistance to quantum attacks.A traceable ring signature scheme based on Dilithium is proposed,combining the NIST standardized signature algorithm Dilithium with controllable anonymity for the first time to achieve the dual goals of privacy protection and abuse traceability against quantum attacks.Under the random oracle model,it is proved that this scheme is non-forgery,anonymous,linkability and traceability.At the same time,this paper designs a cross-chain transaction solution based on Dilithium traceable ring signature algorithm to meet the privacy protection of data transactions.Compared with other schemes,this scheme has significantly reduced computational overhead,while communication overhead still needs further optimization.
刘健;王伊婷;严妍;霍珊珊;李艳俊
中国电子科技集团公司第十五研究所 信息产业信息安全测评中心,北京 100083||清华大学 网络科学与网络空间研究院,北京 100084中国电子科技集团公司第十五研究所 信息产业信息安全测评中心,北京 100083中国网络安全审查认证和市场监管大数据中心,北京 100045中国电子科技集团公司第十五研究所 信息产业信息安全测评中心,北京 100083中国电子科技集团公司第十五研究所 信息产业信息安全测评中心,北京 100083
计算机与自动化
Dilithium算法可追踪环签名哈希锁定随机预言机模型
Dilithium algorithmtraceable ring signaturehash lockrandom oracle model
《网络安全与数据治理》 2025 (6)
20-27,8
云南省区块链应用技术重点实验室开放课题(202305AG340008)
评论