首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
Certificateless cryptography eliminates the need of certificates in the Public Key Infrastructure and solves the inherent key escrow problem in the identity-based cryptography. Recently, Huang et al. proposed two certificateless signature schemes from pairings. They claimed that their first short certificateless signature scheme is provably secure against a normal type I adversary and a super type II adversary. In this paper, we show that their short certificateless signature scheme is broken by a type I adversary who can replace users’ public keys and access to the signing oracle under the replaced public keys.  相似文献   

2.
安全的无证书聚合签名方案   总被引:1,自引:0,他引:1  
陈虎  魏仕民  朱昌杰  杨忆 《软件学报》2015,26(5):1173-1180
无证书密码系统既解决了密钥托管问题,又不涉及公钥证书;而聚合签名可以有效地减少计算代价和通信开销.结合二者的优点构造无证书聚合签名是很有意义的.尽管无证书聚合签名方案的构造已经取得了重要进展,但是现有的方案仍然不能同时达到既可抵抗两类超级攻击者又具有运算的高效性.使用双线性映射并引入状态信息来设计具有强安全性的无证书聚合签名方案.在随机预言模型中,该状态信息被用于嵌入给定困难问题的部分信息.结果显示,该方案的安全性基于计算Diffie-Hellman问题的困难性并可以抵抗超级攻击者的攻击.同时,由于充分利用公开信息和双线性映射的性质,它在个体签名和聚合签名验证过程只需4个双线性映射.另外,在该方案中,用户知道状态信息后可独立完成个体签名而无需交换信息,所以它允许用户动态地加入聚合签名.故它可应用于多对一的通信系统中.  相似文献   

3.
The notion of certificateless cryptography is aimed to eliminate the use of certificates in traditional public key cryptography and also to solve the key-escrow problem in identity-based cryptography. Many kinds of security models have been designed for certificateless cryptography and many new schemes have been introduced based on the correspondence of the security models. In generally speaking, a stronger security model can ensure a certificateless cryptosystem with a higher security level, but a realistic model can lead to a more efficient scheme. In this paper, we focus on the efficiency of a certificateless signature (CLS) scheme and introduce an efficient CLS scheme with short signature size. On one hand, the security of the scheme is based on a realistic model. In this model, an adversary is not allowed to get any valid signature under false public keys. On the other hand, our scheme is as efficient as BLS short signature scheme in both communication and computation and, therefore, turns out to be more efficient than other CLS schemes proposed so far. We provide a rigorous security proof of our scheme in the random oracle model. The security of our scheme is based on the k-CAA hard problem and a new discovered hard problem, namely the modified k-CAA problem. Our scheme can be applied to systems where signatures are typed in by human or systems with low-bandwidth channels and/or low-computation power.  相似文献   

4.
5.
对一种盲签名方案进行安全性分析, 发现其不能抵抗无证书签名方案中的公钥替换攻击, 即敌手可通过替换用户的公钥来伪造签名, 并给出了具体的攻击方法。针对这种攻击和结合盲签名方案的构造方法、盲因子的选取方法, 提出了一种改进的方案, 并对新方案进行了盲性、不可链接性、不可伪造性和效率分析。分析表明新方案具有更好的安全性和更高的效率。  相似文献   

6.
对无证书代理签名方案进行安全性分析,指出该方案对于公钥替换攻击是不安全的,并给出具体的攻击方法.在这种攻击下,对任意指定的原始签名者和代理签名者,敌手总可以通过替换原始签名者和代理签名者的公钥伪造任意消息的代理签名.为防御该种公钥替换攻击,提出利用单向性的散列函数将公钥与其他信息进行绑定的改进措施.  相似文献   

7.
分析了一种无证书代理签名方案,指出其针对于无证书密码系统中的两类敌手都不安全。类型I敌手可替换用户的公钥来伪造代理授权和代理签名;类型II敌手(KGC)可针对预先选择好的用户生成特殊的系统参数,然后伪造代理授权。为了克服这些安全问题,提出了一种改进的方案,分析表明,新方案具有更好的安全性。  相似文献   

8.
一个无证书代理盲签名方案   总被引:2,自引:1,他引:1       下载免费PDF全文
将无证书公钥密码体制和代理盲签名相结合,利用两者的优点,提出一个无证书代理盲签名方案。该方案具有盲签名的盲性以及不可追踪性,同时消除了对证书的依赖,能够解决密钥的托管问题。在适应性选择消息及适应性选择身份攻击下,该方案可以体现出存在性不可伪造的特点,能够有效抵抗公钥替换攻击。  相似文献   

9.
Certificateless public key cryptography eliminates inherent key escrow problem in identity-based cryptography, and does not yet requires certificates as in the traditional public key infrastructure. In this paper, we give crypt-analysis to Hwang et al.’s certificateless encryption scheme which is the first concrete certificateless encryption scheme that can be proved to be secure against “malicious-but-passive” key generation center (KGC) attack in the standard model. Their scheme is proved to be insecure even in a weaker security model called “honest-but-curious” KGC attack model. We then propose an improved scheme which is really secure against “malicious-but-passive” KGC attack in the standard model.  相似文献   

10.
提出一种标准模型下无证书的指定验证者签名方案。利用双线性对的性质,结合无证书密码体制与指定验证者数字签名,解决公钥系统中指定验证者签名存在的证书管理问题,实现基于身份的密码体制中指定验证者签名的密钥托管。在标准模型下进行验证,结果表明,该方案在假设CDH问题和CBDH问题中,能抵抗适应性选择消息攻击的存在伪造性。  相似文献   

11.
为了设计一种有效的盲环签名方案, 同时克服公钥证书密码体制中的复杂证书管理以及基于身份密码体制中的密钥托管问题, 将盲环签名和无证书密码体制相结合, 充分利用两者的优势, 并通过使用双线性对技术, 在随机预言模型下基于k-碰撞攻击算法(k-CAA)困难问题和修改的逆计算Diffie-Hellman(mICDH)困难问题, 提出了一种有效的无证书盲环签名方案。最后, 对方案的正确性和安全性进行了分析, 证明了该方案满足适应性选择消息攻击下的存在不可伪造性、盲性和无条件匿名性。  相似文献   

12.
三类无证书签名方案的缺陷及改进   总被引:1,自引:0,他引:1       下载免费PDF全文
农强  郝艳华  吴顺祥 《计算机工程》2009,35(16):140-142
对最近提出的2个在随机预言模型中可证安全的无证书签名方案和1个在标准模型中可证安全的无证书签名方案进行安全性分析,指出这3个方案不能抵抗替换公钥攻击的安全隐患,在这种攻击下攻击者能够生成新的公钥满足合法签名者生成的合法签名。给出改进措施,有效克服原方案中的设计缺陷。  相似文献   

13.
《国际计算机数学杂志》2012,89(11):2244-2258
A provably secure certificateless digital signature scheme using elliptic curve cryptography is presented in this paper. Since the certificateless public key cryptosystem removes the complex certificate management procedure and the private key escrow problem of traditional public key cryptography (PKC) and identity-based cryptosystem (IBC), respectively, and as a result, the proposed scheme is more efficient than IBC- and PKC-based signatures. Besides, the bilinear pairing and map-to-point hash function are time-consuming operations, and thus the signatures without these two operations are more attractive in real applications and the present work has been carried out in this direction. Based on the elliptic curve discrete logarithm assumption, it is shown that the proposed scheme is unforgeable under the adaptive chosen message and identity attacks in the random oracle model against variety of adversaries. Finally, our signature scheme is compared with a number of competitive schemes and the satisfactory performance has been achieved.  相似文献   

14.
As an improtant cryptographic scheme, signcryption scheme has been widely used in applications since it could provide both of signature and encryption. With the development of the certificateless public key cryptography (CLPKC), many certificatelss signcryption (CLSC) schemes using bilinear pairing hve been proposed. Comparated other operations, the bilinear pairing operaion is much more compulicated. Therefore, CLSC scheme without bilinear pairing is more suitable for applications. Recently, Jing et al. proposed a CLSC scheme without bilinear pairing and claimed their scheme is secure against two types of adversaries. In this paper, we will show their scheme provide neither unforgeability property nor confidentiality property. To improve security, we also propose a new CLSC scheme without pairing and demonstrate it is provably secure in the random oracle model.  相似文献   

15.
A proxy signature scheme allows a proxy signer to sign messages on behalf of an original signer within a given context. It has lots of practical applications in distributed systems, grid computing, mobile agent applications, distributed shared object systems, global distribution networks, and mobile communications. In the last years, fruitful achievements have been seen in certificateless public key cryptography which has the advantages of no certificate management and no key escrow compared with traditional public key cryptography and identity-based public key cryptography respectively. However, the existing certificateless proxy signature schemes is either insecure or without formal security analysis. In this paper, we formalize the security model of certificateless proxy signature schemes and propose a provably secure certificateless proxy signature scheme with formal security proof under the computational Diffie–Hellman assumption.  相似文献   

16.
结合无证书的密码体制,提出一个新的无证书的门限代理签名方案。经分析表明,方案满足代理签名的安全要求,具有强不可伪造性、强不可否认性、强可识别性、可区分性、防止滥用等性质,且门限值由原始签名人确定,还能抵抗鲁荣波等人提出的攻击。  相似文献   

17.
指出樊睿等人的基于无证书的代理签名方案和明洋等人的基于无证书的广义指定验证者签名方案都无法抵抗替换公钥攻击,同时樊睿等人的方案也无法抵抗原始签名人改变攻击,攻击者可以伪造一个他授权代理签名人对相同消息的代理签名,此外,还指出明洋等人在安全性证明中将重放技术直接应用在无证书环境中是不正确的。通过将代理授权证书和用户的公钥作为密码哈希函数的输入,使攻击者无法替换用户的公钥及更改代理授权证书,改进方案有效提高了原方案的安全性,同时保留了原方案的其他优点。  相似文献   

18.
针对汤永利等提出的9种无证书签名方案(汤永利,王菲菲,叶青,等.改进的可证明安全无证书签名方案.北京邮电大学学报,2016,39(1):112-116),首先使用线性化方程分析方法,发现所有方案中公钥之间存在线性关系,利用此缺陷完成对所有方案的签名伪造攻击;其次,为打破公钥之间的线性关系,使用改造哈希函数参数的方法改进方案,并在随机预言机模型下证明了改进方案的安全性;然后,提出一种无证书签名方案中的公钥构造格式,通过该格式构造出的签名方案无法被敌手进行公钥替换攻击;最后,通过仿真对改进方案与现有的无证书签名方案进行效率比较。实验结果表明,改进方案在提高安全性的同时未降低计算效率。  相似文献   

19.
一种IND-CCA2完全匿名的短群签名   总被引:3,自引:0,他引:3  
张跃宇  陈杰  苏万力  王育民 《计算机学报》2007,30(10):1865-1871
基于线性假设下的Cramer-Shoup加密方案和SDH假设,提出一种新的SDH问题的零知识证明协议,并基于此协议构造了一种在Bellare-Micciancio-Warinshi模型下可证明安全的短群签名方案.该方案具有IND-CCA2完全匿名性,允许攻击者在攻击完全匿名性时提问打开预言机.签名的长度仅为1704bits.  相似文献   

20.
对张玉磊等提出的高效无证书签名方案和该方案的安全性证明进行分析,证明该方案在公钥替换攻击下是不安全的,指出它的安全性证明存在严重缺陷。利用公钥替换攻击,敌手可以伪造任何用户对任意消息的签名,给出了详细的攻击方法。安全性证明的缺陷是,在利用Rafael和Ricardo分叉技术证明无证书签名方案在公钥替换攻击下安全性时,要求敌手知道所替换公钥对应的私钥。指出这种安全性证明缺陷在其他文献中也存在,分析了这种缺陷产生的原因,提出了改进措施。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号