首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Wu and Sung reported a one-time digital signature based on any one-way function in their article about password authentication (1996). Owing to its general construction and potential applications, including the development of a one-time password scheme, in-depth security analysis is considered. It is shown to suffer from a signature forgery problem  相似文献   

2.
A digital signature algorithm (DSA) based on elliptic curve and chaotic mappings is proposed to strengthen the security of an elliptic curve digital signature algorithm (ECDSA). To construct this algorithm, a one-way hash function (OWHF) based on two-dimensional (2D) hyperchaotic mappings and an improved elliptic curve public-key cryptography (IECPKC) are proposed, and two key exchange algorithms are introduced. Security analysis shows that this has better capability of resisting per-message secrets attack, repeated use of per-message secrets attack, and duplicate-signature key selection attack than an ECDSA. The proposed scheme is well suited for practical implementation.  相似文献   

3.
Chang and Chang proposed a new digital signature scheme, and claimed the scheme can resist the forgery attack without using one-way hash function and any redundancy padding. This claim is very interesting to all designers, because conventionally a one-way hash function is required to resist the attacks. This article shows an existential forgery attack on the scheme, and shows that the scheme would still be insecure even if a secure one-way function were adopted in the scheme.  相似文献   

4.
Due to the special requirements of the mobile code system, Shieh et al. (see IEEE Trans. Veh. Technol., vol.49, p.1464-73, July 2000) proposed some multisignature schemes based on a new digital signature scheme with message recovery. One major characteristic of these schemes is to avoid using one-way hash functions and message redundancy schemes. However, this causes some security flaw. An attack is proposed to show that the underlying signature scheme is not secure. To overcome the attack, the message redundancy schemes may be still used.  相似文献   

5.
通过分析基于大整数分解、离散对数和双线性对等数学问题的特殊可传递签名方案,抽象出了可传递签名实现方法的共性。以此为基础,提出了一个基于同态加密体制的通用可传递签名方案,该方案利用同态加密体制能支持密文运算的特性实现了可传递签名及验证的一般模型,为基于同态密码体制构造安全可靠的可传递签名方案提供了一种通用框架。其次,通过适当定义安全目标和设计安全性实验,完成了该通用可传递签名方案的可证明安全性,指出若使用的同态加密方案是CPA安全而标准签名是CMA安全的,则所提出的方案就达到CMA安全。最后,给出了该通用可传递签名方案并进行了性能分析与比较。  相似文献   

6.
In 2000, Shieh et al. proposed some multisignature schemes based on a new digital signature scheme to satisfy the special requirements of the mobile system. In these schemes, one-way hash functions and message redundancy schemes are not used. Later, Hwang and Li indicated that Shieh et al.'s digital signature scheme suffers from the forgery attacks. They also claimed that message redundancy schemes should still be used to resist some attacks. In this letter, we show another attack on Shieh et al.'s signature scheme and propose a secure digital signature scheme, where neither one-way hash functions nor message redundancy schemes are employed.  相似文献   

7.
针对云平台日志信息的安全审计及安全存储的需求,提出一种云平台的支持审计信息安全存储的审计系统实现方案.提出的安全审计系统由审计信息记录、审计信息签名、审计信息管理3个功能模块组成,采用Web Services、数字签名等关键技术,实现了对用户信息的获取、分析与数据库存储等功能.另外,系统在实现了网络安全审计的功能基础上,通过对数据库表项信息进行元组签名与分片签名结合的方式,保证了数据的安全与可信.与现有的云平台的安全审计系统实现方案相比,该方案安全性和实用性很高,并具有较好的可移植性.  相似文献   

8.
基于最大秩距离码的McEliece公钥加密方案   总被引:1,自引:0,他引:1  
提出了基于最大秩距离码新的McElience公钥密码系统,讨论其可行性及安全性.证明了它比基于纠错码的McElience公钥密码系统里安全。而且,通过引入单向函数.使密码系统能有效地抗击消息重发攻击和相关消患攻击。  相似文献   

9.
本文从网络信息安全问题出发,探讨数字签名技术及其在网络环境中应用的安全解决方案,并阐述了数字签名系统的实现。  相似文献   

10.
Harn和Lin最近提出了一种无单向函数的多重密钥协同认证协议(H—L方案)。Yen和Joye发现H—L方案存在安全性弱点,并提出了一种改进的协议方案(Y—J方案)。而Wu,He和Hsu指出Y—J方案仍然存在安全性问题,是不安全的。进而利用单向杂凑函数给出了新的方案(W—H—H方案),增强了Y—J方案和H—L方案中的交互认证的安全性,但这违背了最初H—L方案不利用单向函数的原则。本文给出了一种新的改进协议方案,不利用单向函数,仍可保证协议的安全性。  相似文献   

11.
针对已提出的一种基于椭圆曲线的前向安全数字签名方案进行安全性分析,发现该方案存在安全隐患,不具备前向安全性.利用椭圆曲线上Weil配对的双线性性质对原方案进行改进,构造了一种新的基于椭圆曲线的前向安全数字签名方案,方案的安全性建立在目前还没有有效攻击方法的有限域上的非超奇异椭圆曲线离散对数问题之上.新方案具有前向安全性、抗伪造性等性质,有一定的理论和实用价值.  相似文献   

12.
Cryptographically Generated Addresses (CGAs) have been designed to solve the so-called IPv6 Address Ownership problem. The current IETF CGA proposal relies on RSA signature. Generating an RSA signature is quite expensive and might be prohibitive for small devices with limited capacities. For example, a 1024-RSA signature requires approximately 1536 modular multiplications. In this paper, we propose a new CGA scheme whose verification requires fewer than 10 modular multiplications. We achieve this performance gain by (1) selecting an efficient signature scheme, namely the small prime variation of the Feige-Fiat-Shamir scheme and (2) tuning the cryptographic parameters of this signature scheme to the security strength of the CGA (i.e. the size of the hash function used to generate it).  相似文献   

13.
文章对SMuG草案之一的基于单向函数树(OFT)的密钥管理方案的安全性进行了详细分析,指出OFT方案在实现前向安全和后向安全上的漏洞,提出了可以实现完整的前向安全和后向安全的OFT改进方案。  相似文献   

14.
基于椭圆曲线的代理数字签名   总被引:25,自引:0,他引:25       下载免费PDF全文
白国强  黄谆  陈弘毅  肖国镇 《电子学报》2003,31(11):1659-1663
现有的代理数字签名方案都是基于离散对数问题和大数因子分解问题的方案.本文我们将代理签名的思想应用于椭圆曲线数字签名,提出了一种新的基于椭圆曲线离散对数问题的代理签名方案,并对方案的复杂性和安全性进行了分析.在对方案的安全性分析中,我们还提出了两类椭圆曲线上的困难问题.新方案不仅推广和丰富了代理签名的研究成果,而且也扩展了椭圆曲线密码的密码功能,为信息安全问题的解决提供了新的密码学方法.  相似文献   

15.
The redactable signature scheme was introduced by Johnson and others in 2002 as a mechanism to support disclosing verifiable subdocuments of a signed document. In their paper, a redactable signature based on RSA was presented. In 2009, Nojima and others presented a redactable signature scheme based on RSA. Both schemes are very efficient in terms of storage. However, the schemes need mechanisms to share random prime numbers, which causes huge time consuming computation. Moreover, the public key in the scheme of Johnson and others is designed to be used only once. In this paper, we improve the computational efficiency of these schemes by eliminating the use of a random prime sharing mechanism while sustaining the storage efficiency of them. The size of our signature scheme is the same as that of the standard RSA signature scheme plus the size of the security parameter. In our scheme, the public key can be used multiple times, and more efficient key management than the scheme of Johnson and others is possible. We also prove that the security of our scheme is reduced to the security of the full domain RSA signature scheme.  相似文献   

16.
曾捷  聂伟 《通信学报》2014,35(8):26-222
针对固定维数的格基委托算法或格上基于盆景树生成的代理签名方案中私钥和签名的长度均过大的问题,提出一种较小尺寸的代理签名方案。该方案对随机预言机进行了合并优化,并使用一个更小范数但是向量盲化的消息,从而控制代理签名私钥的维数,其安全性基于格上最短向量问题和小整数解问题的困难性,并且满足代理签名方案所有的安全性要求。与现有方案相比,该方案有效地减小了代理签名私钥和代理签名的长度,使代理私钥长度与原始签名用户私钥长度相当。  相似文献   

17.
Schnorr签名对自适应攻击的安全性   总被引:1,自引:0,他引:1  
Schnorr签名具有预处理的特点,这使它可以应用于对计算量有严格要求的终端和Smart卡上。而算法的应用取决于算法是否安全。讨论了Schnorr签名在自适应攻击下的安全性。在随机问答器模型下证明了Schnorr签名对自适应选择消息攻击是不存在伪造的,为Schnorr签名的应用提供了理论基础。  相似文献   

18.
基于无证书群签名方案的电子现金系统   总被引:1,自引:0,他引:1  
梁艳  张筱  郑志明 《通信学报》2016,37(5):184-190
在经典方案ACJT群签名方案的基础上,提出了一种基于椭圆曲线的前向安全的成员可撤销无证书群签名方案,改进了ACJT计算复杂、参数较多、签名较长的不足,减小了计算量及参数个数,缩短了签名长度,提高了方案效率,并基于此群签名方案构建了一个离线公平高效的多银行电子现金系统,该电子现金系统不仅继承了群签名方案的安全性、高效性,还实现了不可伪造性、防止多重支付、防止金额篡改等多种性质,较同类方案具有明显优势。  相似文献   

19.
无证书签名具有基于身份密码体制和传统公钥密码体制的优点,可解决复杂的公钥证书管理和密钥托管问题.Wu和Jing提出了一种强不可伪造的无证书签名方案,其安全性不依赖于理想的随机预言机.针对该方案的安全性,提出了两类伪造攻击.分析结果表明,该方案无法实现强不可伪造性,并在"malicious-but-passive"的密钥生成中心攻击下也是不安全的.为了提升该方案的安全性,设计了一个改进的无证书签名方案.在标准模型中证明了改进的方案对于适应性选择消息攻击是强不可伪造的,还能抵抗恶意的密钥生成中心攻击.此外,改进的方案具有较低的计算开销和较短的私钥长度,可应用于区块链、车联网、无线体域网等领域.  相似文献   

20.
Multi-proxy signature is a scheme that an original signer delegates his or her signing capability to a proxy group.In the scheme,only the cooperation of all proxy signers in the proxy group can create a signature on behalf of the original signer.Jin and Wen firstly defined the formal security model of certificateless multi-proxy signature(CLMPS) and proposed a concrete CLMPS scheme.However,their construction has three problems:the definition of the strengthened security model is inaccurate,the concrete signature scheme has a security flaw,and the proof of the security is imperfect.With further consideration,a remedial strengthened security model is redefined,and an improved scheme is also proposed,which is existentially unforgeable against adaptively chosen-warrant,chosen-message and chosen-identity attacks in the random oracles.In this condition,the computational Diffie-Hellman(CDH) assumption is used to prove full security for our CLMPS scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号