首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
无双线性配对的无证书签名方案   总被引:2,自引:0,他引:2  
为解决身份基公钥密码体制中的密钥托管问题以及基于传统公钥证书密码体制中的公钥管理过程过于繁琐的问题,Al-Riyami和Paterson提出了无证书公钥密码的概念.在已有的许多无证书签名方案中,在签名产生或者签名的验证过程中都需要双线性配对运算,并且,这些方案的安全性都基于较强的难题假设.提出了一种新的无双线性配对运算的无证书签名方案,并在随机预言机模型下基于较弱的离散对数困难假设证明了它的安全性,而且其效率优于已有方案  相似文献   

2.
高效的无证书短签名方案   总被引:2,自引:0,他引:2  
无证书密码体制不仅有效地解决了基于身份密码系统中固有的密钥托管问题而且成功地避免了公钥证书的使用,近年来得到了广泛的应用。基于无证书密码系统,提出了一个新的无证书短签名方案,新方案构造简洁、高效,在签名验证阶段仅需2次对运算。方案在随机预言机模型下是可证明安全的,更适于在公开且低带宽的通信环境下应用。  相似文献   

3.
现已存在的签名方案,大都是基于证书的密码体制或基于身份的密码体制提出的,不可避免的会存在证书的管理问题或密钥托管问题。基于无证书公钥密码体制的优点,结合申军伟等人的无证书代理签名方案,提出了一个基于无证书的具有指定验证者的代理签名方案。该方案除了能够避免密钥托管问题,能够抵制替换公钥攻击和KGC密钥攻击外,相比原方案还具有指定验证的特点,从而可以满足代理签名的一切性质,提高了安全性。  相似文献   

4.
Certificateless public key cryptography simplifies the complex certificate management in the traditional public key cryptography and resolves the key escrow problem in identitybased cryptography. The certificateless signature scheme is studied widely as an important primitive. Following the pioneering work done by Al‐Riyami et al., many certificateless signature schemes using bilinear pairings have been proposed ever since. However, the relative computation cost of the pairing is approximately 20 times higher than that of the scalar multiplication over the elliptic curve group. To improve the performance we propose a certificateless signature scheme without bilinear pairings. With the running time being reduced greatly, our scheme is more practical than the previous related schemes for practical application. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

5.
Certificateless cryptography is an attractive paradigm for public key cryptography as it does not require certificates in traditional public key cryptography and, at the same time, solves the inherent key escrow problem in identity‐based cryptography. Recently, an efficient certificateless signature scheme without using pairings was proposed by He, Chen and Zhang. They claimed that it is provably secure under the discrete logarithm assumption in the random oracle model. However, in this paper, we show that their scheme is insecure against a type II adversary who can access to the master secret key of the system. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

6.
研究无证书广义指定验证者聚合签名的安全模型,基于双线性映射提出无证书广义指定验证者聚合签名方案。在随机预言模型和计算Diffie-Hellman困难问题假设下,证明方案不仅可以抵抗无证书广义指定验证者聚合签名的3类伪造攻击,而且满足指定验证性和不可传递性。方案的聚合签名长度和单用户签名长度相当,签名公共验证和指定验证需要的双线性对数固定。  相似文献   

7.
Certificateless encryption attracts a lot of attention so far by eliminating the key escrow problem in identity-based encryption and public key certificates in the traditional public key cryptography. By considering the threat from the key exposure, it is desirable to incorporate the idea of key-insulated cryptosystem into the certificateless encryption. In this paper, we have designed an efficient certificateless key-insulated encryption (CL-KIE) scheme to achieve this goal. By our approach, the computational performance of our scheme has been improved significantly in terms of reduction on running time and storage. We also gave the security proof of the new CL-KIE scheme against the chosen plaintext attacks (CPAs) in the random oracle, considering the assumption of the computational Diffie-Hellman (CDH) problem.  相似文献   

8.
Certificateless universal designated verifier signature schemes   总被引:2,自引:0,他引:2  
Universal designated verifier signature schemes allows a signature holder to designate the signature to a desire designated verifier, in such a way that only designated verifier can verify this signature, but is unable to convince anyone else of this fact.The previous constructions of universal designated verifier signature rely on the underlying public key infrastructure, that needs both signers and verifiers to verify the authenticity of the public keys, and hence, the certificates are required.This article presents the first model and construction of the certificateless universal designated verifier signature scheme, in which the certificates are not needed.The proposed scheme satisfies all the requirements of the universal designated verifier signature in the certificateless system.Security proofs are provided for the scheme based on the random oracle model, assuming that the Bilinear diffie-hellman (BDH) problem is hard to solve.  相似文献   

9.
随机预言模型下的证明能够为无证书签名方案提供基本的安全保证,但随机预言机的实现方式可能会导致方案不安全。一些标准模型下的方案在提出后被证明无法抵抗公钥替换攻击。为了解决这一问题,构造了一个标准模型下安全的无证书签名方案,基于NGBDH和Many-DH困难问题,证明所提出的方案对自适应选择消息攻击是存在性不可伪造的。此外,提出的方案具有计算代价和通信代价较低、能够抵抗密钥替换攻击等优点。  相似文献   

10.
Secure mediated certificateless signature scheme   总被引:1,自引:0,他引:1  
Ju et al. proposed a certificateless signature scheme with instantaneous revocation by introducing security mediator (SEM) mechanism. This article presents a detailed cryptoanalysis of this scheme and shows that, in their proposed scheme, once a valid signature has been produced, the signer can recover his private key information and the instantaneous revocation property will be damaged. Furthermore, an improved mediated signature scheme, which can eliminate these disadvantages, is proposed, and security proof of the improved scheme under elliptic curve factorization problem (ECFP) assumption and bilinear computational diffie-hellman problem (BCDH) assumption is also proposed.  相似文献   

11.
对王亚飞等人提出的强安全性无证书签名方案进行安全性分析,指出其方案难以抵抗不诚实KGC下的公钥替换攻击。针对此类问题,采用改变传统无证书算法顺序,以KGC公告板形式公开用户公钥,用户可以通过本地保存的私钥和公钥验证公钥的真实性,从而对KGC的行为进行约束。安全性分析表明,改进后的方案能够抵抗基于不诚实 KGC安全级别下的公钥替换攻击,而且方案避开了无双线性对和逆运算,效率优于已有方案。  相似文献   

12.
Certificateless aggregate signature (CLAS) schemes have been widely applied in resource-constrained wireless mobile networks,because they could not only realize batch validation but also solve the certificate management and key escrow problems.It was shown that a certificateless aggregate signature in an anonymous roaming authentication scheme was vulnerable to the signature forge attack.To address the issue,a new secure and efficient certificateless aggregate signature scheme was presented,which required no bilinear pairing operations.And then the security of the scheme under the ECDLP assumption in the random oracle model was proved.Finally the performance of proposed scheme was evaluated.Compared with the original scheme,the proposal is more secure and the total computational cost is greatly reduced .  相似文献   

13.
无证书签名具有基于身份密码体制和传统公钥密码体制的优点,可解决复杂的公钥证书管理和密钥托管问题.Wu和Jing提出了一种强不可伪造的无证书签名方案,其安全性不依赖于理想的随机预言机.针对该方案的安全性,提出了两类伪造攻击.分析结果表明,该方案无法实现强不可伪造性,并在"malicious-but-passive"的密钥生成中心攻击下也是不安全的.为了提升该方案的安全性,设计了一个改进的无证书签名方案.在标准模型中证明了改进的方案对于适应性选择消息攻击是强不可伪造的,还能抵抗恶意的密钥生成中心攻击.此外,改进的方案具有较低的计算开销和较短的私钥长度,可应用于区块链、车联网、无线体域网等领域.  相似文献   

14.
两种无证书的分布环签名方案   总被引:5,自引:2,他引:3  
桑永宣  曾吉文 《电子学报》2008,36(7):1468-1472
 2004年Javier Heranz等人推广了环签名的概念,提出了两种基于身份的分布环签名方案,并证明了它们的安全性.但是Javier Heranz等人的方案继承了基于身份的公钥密码体制的固有缺陷,即密钥托管问题.本文将Javier Heranz等人的方案应用到无证书的环境下,提出了两种无证书的分布环签名方案.第一种方案是利用双线性对构造的,可用于一般的分布环签名的情形.第二种方案利用的是Shamir的秘密共享方案,用于门限可进入结构的情形,其效率较第一种方案高.它们既保留了Javier Heranz等人的方案的优点,又达到了真正的不可伪造性.  相似文献   

15.
具有强安全性的不含双线性对的无证书签名方案   总被引:6,自引:0,他引:6  
该文提出了一种满足强安全性的不需双线性对运算的无证书签名方案,能抵抗适应性选择消息和适应性选择身份的存在性伪造攻击,并且在随机预言模型下基于离散对数难题给出了完整的安全性证明。与现有的绝大多数无证书签名方案都是基于双线性对的不同,该文提出的新方案没有复杂的双线性对运算,具有明显的效率优势。另外,通过对王会歌等人的无证书签名方案进行分析,指出此方案是不安全的,并给出了具体的攻击方法。  相似文献   

16.
Certificateless aggregate signature(CLAS) schemes with universal designated verifier had been widely applied in resource-constrained wireless mobile networks,because they could not only solve the problems of the certificate management and private key escrow,but also realize batch validation and the signer’s privacy protection.A security analysis for a certificateless aggregate signature scheme with universal designated verifier was firstly provided,and two attack methods to demonstrate that their scheme was forgeable was presented.To enhance security,a new certificateless aggregate signature scheme with universal designated verifier was proposed,and then the security of the scheme in the random oracle model was proved.The performance of our proposed scheme was finally evaluated.Compared with the original scheme,the pvoposed scheme fixes the security flaws and the total computational cost is greatly reduced.  相似文献   

17.
赵振国 《通信学报》2015,36(3):75-80
为了解决传统公钥密码体制中的证书管理问题和身份基公钥密码体制中的密钥托管问题,Al-Riyami和Paterson提出了无证书公钥密码体制。最近朱辉等提出了一个不含双线性对运算的无证书签密机制。然而,通过对其进行分析,发现该机制是不安全的(即不能提供保密性和不可伪造性),并给出了具体的攻击方法。为了增强安全性,提出了一个更安全的无证书签密机制,并在随机预言模型下基于离散对数问题和计算性Diffie-Hellman问题给出了安全性证明。此外,新机制具有良好的性能,签密算法只需要4个模幂运算,解密验证算法只需要5个模幂运算。  相似文献   

18.
无证书公钥密码体制消除了基于身份公钥密码体制中固有的密钥托管问题,同时还保持了基于身份密码体制的优点。在随机预言模型下,在强k-CAA和Inv-CDHP假设下,基于双线性对提出了一种可证明安全的高效无证书签名方案。而且,该方案的签名长度大约为160bits,是最短的无证书方案。所以可以被广泛应用在低带宽的通信领域中。  相似文献   

19.
Hierarchical identity-based signature(HIBS)has wide applications in the large network. However, the existing works cannot solve the trade-off between the security and efficiency. The main challenge at present is to construct a high efficient and strong secret HIBS with a low computation cost. In this paper, a new construction of HIBS scheme is proposed. The new scheme achieves the adaptive security which is a strong security in the identity-based cryptography. But our scheme has short public parameters and the private keys size shrinks as the hierarchy depth increases. The signature size is a constant and the cost of verification only requires four bilinear pairings, which are independent of hierarchy depth. Furthermore, under the q-strong computational diffie-Hellman problem(q-SDH)assumption, the scheme is provably secure against existential forgery for adaptive chosen message and identity attack in the standard model.  相似文献   

20.
The certificateless signature (CLS) scheme is a special signature scheme that solves the key escrow problem in identity‐based signature schemes. In CLS schemes, the private key is generated cooperatively by the key generator center (KGC) and signer, such that a malicious KGC cannot masquerade as the signer and sign a message. He et al. in 2011 proposed an efficient CLS scheme without using bilinear pairings. However, we discovered that the CLS scheme by He et al. cannot resist a strong type 2 adversary if this adversary replaces the master public key of the KGC. This work proposes an improved scheme that overcomes this weakness. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号