现有的门限可追踪匿名认证方案中,追踪的门限值是固定不变的,如果改变门限值,系统需要重新初始化,导致私钥等信息的利用率较低.为解决这个问题,基于离散对数假设和Diffie-Hellman(DDH)假设,提出了一种动态门限追踪的匿名认证方案.该方案具有两个特点:1)借助环签名,匿名认证实现简单;2)引入动态认证加密思想,追踪的门限值允许动态改变.有效性分析表明:与已有方案相比,在允许动态改变匿名追踪的门限值的情况下,计算代价增加不多.因此该方案更能推向实际应用.
Among the present threshold traceable anonymous authentication schemes, the value of traceable threshold is fixed. If it has to be changed, the system needs to be initialized, which will lead to low utilization of some information, such as the private key, etc. Therefore, based on the discrete logarithm problem(DLP) assumption and decisional Diffie-Hellman(DDH) assumption, a new traceable anonymous authentication scheme is presented to solve this problem. The scheme has the following characteristics. Firstly, with the aid of the ring signature, the process of anonymous authentication becomes much simpler. Secondly, based on the idea of dynamic authentication encryption, the threshold value can be dynamically changed. The validity analysis shows that compared with existed scheme, the threshold value of anonymous tracking can be changed dynamically though the scheme has a slightly higher computational cost. Therefore, the scheme is more easily extended to practical applications.