English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 114014/145046 (79%)
Visitors : 52057363      Online Users : 290
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    政大機構典藏 > 資訊學院 > 資訊科學系 > 學位論文 >  Item 140.119/154213
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/154213


    Title: 雙層式適配性簽章
    Two-tier Adaptor Signature
    Authors: 羅揚
    Lo, Yang
    Contributors: 左瑞麟
    Tso, Ray-lin
    羅揚
    Lo, Yang
    Keywords: 適配性簽章
    盲化
    指定驗證者簽章
    完整簽章 1
    完整簽章 2
    雙層適配性簽章
    Adaptor Signature
    Blindness
    Designated Verifier Signature
    Full-1 Signature
    Full-2 Signature
    Two-tier Adaptor Signature
    Date: 2024
    Issue Date: 2024-11-01 11:23:01 (UTC+8)
    Abstract: 適配器簽章是一種新的密碼學基元,透過將秘密洩露值與簽章綁定,成為解決區塊鏈技術擴展性問題的有力方法。它通過難解關係的見證者,將預簽章形式轉化為完整的簽章。

    在本文中,我們提出了一種新的適配器簽章方案,稱之為「雙層適配器簽章」。該方案的特點是涉及兩個難解關係對,即兩個不同的實例/見證對。知道第一個見證的用戶可以驗證預簽章並將其轉換為完整的 full-1 簽章;知道第二個見證的用戶也可以驗證預簽章並將其轉換為完整的 full-2 簽章。此外,所提出的方案將預簽章設計為盲指定簽章。簽章者使用他/她的私鑰生成預簽章,並將原始訊息遮蔽成我們稱之為「遮蔽訊息」的形式。知道第一個見證的用戶可以驗證預簽章,並將指定驗證者的預簽章轉換為公開可驗證的 full-1 簽章,該簽章可以通過遮蔽訊息進行驗證。然而,他/她仍無法獲取原始訊息的內容。相反,知道第二個見證的用戶不僅可以驗證預簽章,還能解除遮蔽訊息,將預簽章轉換為另一個公開可驗證的 full-2 簽章,該簽章可以使用原始訊息進行驗證。
    The adaptor signature is a new cryptographic primitive that has emerged as a promising approach to addressing scalability issues in blockchain technology by binding a secret leakage value to a signature. It facilitates the transformation of a pre-signature form into a complete signature by the witness of a hard relation.

    In this paper, we propose a novel adaptor signature scheme, which we call the 'Two-tier Adaptor Signature'. Our scheme is characterized by involving two hard relations pairs, that is, two different instance/witness pairs. The user who knows the first witness can verify the pre-signature and convert it into full-1 signature; the user who knows the second witness also can verify the pre-signature and convert it into full-2 signature. Moreover, the proposed scheme designs the pre-signature as a blind designated signature. Signer uses his/her own secret key to generate the pre-signature and blind the original message into what we call here the 'Masking Message'. The user who knows the first witness can verify it and convert the designated verifier pre-signature into a publicly verifiable signature, the full-1 signature, which every user can verify with masking message. However he/she still can not obtain the information of original message. In contrast, the user who knows the second witness can not only verify the pre-signature but also unblind the masking message, converting the pre-signature into another publicly verifiable signature, the full-2 signature, which can be verified with the original message.
    Reference: [1] Lukas Aumayr, Oguzhan Ersoy, and Andreas Erwig et al. Generalized channels from limited blockchain scripts and adaptor signatures. Cryptology ePrint Archive, (2021/542), 2021.

    [2] Zijian Bao, Debiao He, and Cong Peng et al. An identity-based adaptor signature scheme and its applications in the blockchain system. IEEE Open Journal of the Computer Society, 4:231-242, 2023.

    [3] David Chaum. Blind signatures for untraceable payments. In Advances in Cryptology - CRYPTO '82, pages 199-203. Springer, 1983.

    [4] Marc Fischlin. Communication-efficient non-interactive proofs of knowledge with online extractors. In Advances in Cryptology - EUROCRYPT 2005. Springer, 2005.

    [5] Jonathan Katz. Digital signatures: Background and definitions. Journal of Cryptology, 23(2):89-90, 2010.

    [6] Yehuda Lindell. Fast secure two-party ECDSA signing. Cryptology ePrint Archive, (2017/552), 2017.

    [7] Gregory Maxwell, Andrew Poelstra, and Yannick Seurin et al. Simple Schnorr multi-signatures with applications to bitcoin. Cryptology ePrint Archive, (2018/068), 2018.

    [8] Pedro Moreno-Sanchez and Aniket Kate. Scriptless scripts with ECDSA. Ledger, 3:1-27, 2018. Online at https://doi.org/10.5195/ledger.2018.153.

    [9] Satoshi Nakamoto. Bitcoin: A peer-to-peer electronic cash system, 2008. Available at: https://bitcoin.org/bitcoin.pdf.

    [10] Andrew Poelstra, Yannick Seurin, and Pieter Wuille. Scriptless scripts: How bitcoin can support smart contracts without smart contracts. Cryptology ePrint Archive, (2017/1090), 2017.

    [11] Joseph Poon and Thaddeus Dryja. The bitcoin lightning network: Scalable off-chain instant payments. Technical report, Lightning Labs, 2016. Online at https://lightning.network/lightning-network-paper.pdf.

    [12] Xianrui Qin, Shimin Pan, and Arash Mirzaei et al. Blindhub: Bitcoin-compatible privacy-preserving payment channel hubs supporting variable amounts. IACR Cryptol. ePrint Arch., 2023. Report 2023/456.

    [13] Shahrokh Saeednia, Steve Kremer, and Olivier Markowitch. An efficient strong designated verifier signature scheme. In Information Security and Cryptology - ICISC 2003. Springer, 2004. ​​
    Description: 碩士
    國立政治大學
    資訊科學系
    111753147
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0111753147
    Data Type: thesis
    Appears in Collections:[資訊科學系] 學位論文

    Files in This Item:

    File Description SizeFormat
    314701.pdf703KbAdobe PDF0View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback