首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In 2000, Shieh et al. proposed some multisignature schemes based on a new digital signature scheme to satisfy the special requirements of the mobile system. In these schemes, one-way hash functions and message redundancy schemes are not used. Later, Hwang and Li indicated that Shieh et al.'s digital signature scheme suffers from the forgery attacks. They also claimed that message redundancy schemes should still be used to resist some attacks. In this letter, we show another attack on Shieh et al.'s signature scheme and propose a secure digital signature scheme, where neither one-way hash functions nor message redundancy schemes are employed.  相似文献   

2.
This paper presents a self‐certified digital signature scheme with message recovery that is proven to be secure. So far, many schemes of this kind have been proposed to keep message secret in the transmission. But Zhang et al. has proposed the man‐in‐middle attack to Shao's self‐certified signature scheme, which is based on discrete logarithm. The attacker can make a new signature by using an old one, but the reason of such man‐in‐middle attack was not referred. We present the scheme of Yoon et al., which is also based on discrete logarithm, that cannot resist man‐in‐middle attack either, give the analysis of the attack, and propose a new scheme. The proposed scheme can resist forgery attack in the random oracle model and avoid message leakage, the man‐in‐middle attack, and meanwhile has several security characters. Compared with some self‐certified schemes, our scheme is the best because of the time cost. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

3.
针对ZigBee网络节点定位中消息的安全性问题,该文提出一种带隐私保护的消息签名方案。方案基于椭圆曲线(ECC)上的无双线性对运算,设计了带身份隐私保护的定位请求消息签名算法和坐标隐私保护的定位参照消息签名算法。理论证明了所提方案可抵御伪造攻击、重放攻击等多种外部攻击,同时具备隐私保护、身份追踪等功能。性能分析结果表明,与同类方案相比,所提方案计算开销和通信开销均具有优势。  相似文献   

4.
为了加强ElGamal型数字签名方案的安全性,最近祁明等人对两类ElGamal型数字签名方案的安全性和基于两类签名方案的通行字认证方案进行了分析和讨论,并且提出了两类改进型的方案.本文首先指出了他们提出的第一个p型方案是不安全的,攻击者可以伪造任意消息的数字签名.本文证明了广义ElGamal型数字签名方案都不能抵御代换攻击.本文最后还证明了他们提出的两类改进型方案也不能抵御同态攻击,因而并不具有所说的安全性.  相似文献   

5.
随机预言模型下的证明能够为无证书签名方案提供基本的安全保证,但随机预言机的实现方式可能会导致方案不安全。一些标准模型下的方案在提出后被证明无法抵抗公钥替换攻击。为了解决这一问题,构造了一个标准模型下安全的无证书签名方案,基于NGBDH和Many-DH困难问题,证明所提出的方案对自适应选择消息攻击是存在性不可伪造的。此外,提出的方案具有计算代价和通信代价较低、能够抵抗密钥替换攻击等优点。  相似文献   

6.
对李—姜(2009)和谷—贾—姜(2011)依据Paterson方案(2006)分别提出的标准模型下基于身份的签名方案构造了3个有效的伪造攻击算法:攻击者在不得到任何签名用户私钥的情况下,仅通过选取随机参数以及多项式时间内的计算,便能够以显著的概率成功伪造任意用户对任意消息的有效签名。这些攻击算法显示李—姜和谷—贾—姜的基于身份签名方案都是不安全的。最后分析了方案遭受攻击的原因,并给出了2个可能的改进措施。  相似文献   

7.
Nyberg-Rueppel消息恢复盲签名的一般化和改进   总被引:2,自引:0,他引:2  
黄振杰  王育民  陈克非 《通信学报》2005,26(12):131-135
给出Nyberg-Rueppel消息恢复签名方案的一般性盲化方法,由该方法可以得到其3个盲化方案,其中一个就是Camenisch等人的方案,另外两个则是新的。在这两个新的方案中,一个与已有方案效率相当,另一个因无需求逆运算而效率更高。使用填充技术和hash函数,得到在ROM(randomoraclemodel)和GM(genericgroupmodel)模型下抗适应性选择消息伪造的可证明安全的消息恢复盲签名方案。  相似文献   

8.
齐亚平  杨波  禹勇 《微电子学与计算机》2007,24(10):123-125,129
现有的广义指定验证者签名方案的安全性大都是在随机预言机模型下证明的,但是在该模型下的可证安全并不意味着在现实中是安全的.基于Zhang等人提出的无随机预言机模型下的短签名方案,提出了一个在标准模型下可证安全的广义指定验证者签名方案,其强不可伪造性基于k+1平方根假设和指数知识假设,证明了提出方案在选择公钥和选择消息攻击下是无条件不可传递的.方案的签名长度为1366 bits,比现有方案的签名长度要短.  相似文献   

9.
两种门限签名方案的密码学分析及其改进   总被引:14,自引:0,他引:14  
谢琪 《通信学报》2005,26(7):123-128
Jan等和Gan分别提出了抗合谋攻击的门限签名方案。给出了一种合谋攻击方案表明他们的方案是不安全的,任何一组成员可以合谋假冒另一组成员对任何消息生成有效的门限签名而不需负任何责任。一旦事后发生纠纷,指定的秘书可以打开签名,而被假冒的成员无法否认签名。为克服他们的方案的安全性缺陷,给出了一个改进方案。并且,基于改进的方案,提出了一个可以追查签名者身份的、抗合谋攻击的门限签名方案。  相似文献   

10.
基于身份的可链接和可转换环签名   总被引:1,自引:0,他引:1  
环签名是提供匿名发布信息的巧妙方法,该文首次给出了基于身份的可链接环签名和可链接可转换环签名的概念与安全的形式化定义。以Zhang和Kim的环签名方案为例,给出了为某些基于身份环签名添加可链接性的方法。并分别提出了高效的基于身份的可链接环签名和可链接可转换环签名方案,方案除满足完备匿名性和适应性选择消息攻击下的不可伪造性外,还分别满足可链接性和对非签名者的不可转换性。  相似文献   

11.
一种新的基于身份的门限签名方案   总被引:6,自引:1,他引:5       下载免费PDF全文
蔡永泉  张雪迪  姜楠 《电子学报》2009,37(Z1):102-105
 门限签名能够分散签名权力,比普通单人签名具有更高的安全性.目前大多数门限签名都是随机预言模型下可证明安全的.本文利用椭圆曲线上的双线性对,以Paterson签名方案为基础,提出了一种无随机预言的基于身份的门限签名方案.该方案需要一个可信任的私钥生成中心来生成和管理私钥.在标准模型下对该方案进行了安全性证明,表明该方案是健壮的,并且能够抵抗适应性选择消息攻击.  相似文献   

12.
I. Introduction A multisignature allows any subgroup of a given group of potential signers to jointly sign a message such that a verifier is convinced that each member of the subgroup participated in signing. An aggre-gate signature, recently proposed by Boneh et al.[1], however, is a scheme that allows n members of a given group of potential signers to sign n different messages and all these signatures can be aggregated into a single signature. This single signature will convince the verifie…  相似文献   

13.
对一种自证明签名方案的攻击和改进   总被引:1,自引:0,他引:1       下载免费PDF全文
李新国  葛建华  赵春明 《电子学报》2004,32(8):1364-1366
本文对一种自证明签名方案实施了伪造攻击.在这种攻击下CA通过改变数字签名中的相关参数,可以对其用户的任意消息伪造自证明签名.本文提出了能抵抗该攻击的改进方案,分析表明改进方案和Schnorr签名具有相同的安全性.  相似文献   

14.
在指定验证者代理签名中,原始签名者把自己的签名权力授权给一个代理签名者,后者可以代表前者签名消息,但是仅仅只有指定验证者能够相信签名的有效性。已知的指定验证者代理签名方案的安全性证明都是在随机预言机模型中的,该文中基于Waters签名方案,首次提出无随机预言机下可证安全的指定验证者代理签名方案。在弱Gap Bilinear Diffie-Hellman假设下,证明所提方案能够抵抗适应性选择消息攻击下的存在性伪造。  相似文献   

15.
两种签密方案的安全性分析及改进   总被引:1,自引:0,他引:1  
签密是能够在同一算法中提供认证性和机密性的密码方案,而所需要的计算量、通信成本和密文长度比先签名后加密的分开来实现要低,有较多的实际应用需求。多签密方案是多个签密者对同一明文执行签密操作。该文分析了两个签密方案:Li等(2006)提出的签密方案和Zhang等(2008)提出的多签密方案,并通过选择明文攻击证明二者不能不具有语义安全性,并在此基础上提出了改进的方案,采用隐藏消息明文方法抵抗选择明文攻击,采用多签密成员签名认证的方法防止多成员签密密文被篡改,可抵抗选择明文攻击和选择身份攻击,达到语义安全性。  相似文献   

16.
Multi‐proxy signature is one of the useful primitives of the proxy signature. Till now, only a few schemes of identity‐based multi‐proxy signature (IBMPS) have been proposed using bilinear pairings, but most of the schemes are insecure or lack a formal security proof. Because of the important application of IBMPS scheme in distributed systems, grid computing, and so on, construction of an efficient and provable‐secure IBMPS scheme is desired. In 2005, Li & Chen proposed an IBMPS scheme from bilinear pairings, but their paper lacks a formal model and proof of the security. Further, in 2009, Cao & Cao presented an IBMPS scheme with the first formal security model for it. Unfortunately, their scheme is not secure against the Xiong et al's attack. In this paper, first, we present an IBMPS scheme, then we formalize a security model for the IBMPS schemes and prove that the presented scheme is existential unforgeable against adaptive chosen message and identity attack in the random oracle model under the computational Diffie–Hellman assumption. Also, our scheme is not vulnerable for the Xiong et al's attack. The presented scheme is more efficient in the sense of computation and operation time than the existing IBMPS schemes. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

17.
Recently, Chang et al., (2004) proposed a new digital signature scheme with message recovery and claimed that neither one-way hash functions nor message redundancy schemes were employed in their scheme. However, in this letter, two forgery attacks are proposed to show that Chang et al.'s signature scheme is not secure. To resist these attacks, the message redundancy schemes may still be used.  相似文献   

18.
几种可转换环签名方案的安全性分析和改进   总被引:1,自引:0,他引:1  
通过对Zhang-Liu-He (2006),Gan-Chen (2004)和Wang-Zhang-Ma (2007)提出的可转换环签名方案进行分析,指出了这几个可转换环签名方案存在可转换性攻击或不可否认性攻击,即,环中的任何成员都能宣称自己是实际签名者或冒充别的成员进行环签名。为防范这两种攻击,对这几个可转换环签名方案进行了改进,改进后的方案满足可转换环签名的安全性要求。  相似文献   

19.
Signatures with partially message recovery in which some parts of messages are not transmitted with signatures to make them shorter are helpful where bandwidth is one of the critical concern. This primitive is especially used for signing short messages in applications such as time stamping, certified email services, and identity‐based cryptosystems. In this paper, to have quantum‐attack‐resistant short signatures, the first signature scheme with partially message recovery based on coding theory is presented. Next, it is shown that the proposal is secure under Goppa Parametrized Bounded Decoding and the Goppa Code Distinguishing assumptions in the random oracle model. Relying on the partially message recovery property, the proposal is shorter than Dallot signature scheme, the only provably secure and practical code‐based signature scheme, while it preserves Dallot signature efficiency. We should highlight that our scheme can be used as a building block to construct short code‐based signature schemes with special properties. To show this, we present a provably secure short designated verifier signature scheme, a nontransferable form of short signatures, which is used in electronic voting and deniable authentication protocols.  相似文献   

20.
Proxy signature is an active research area in cryptography. A proxy signature scheme allows an entity to delegate his or her signing capability to another entity in such a way that the latter can sign messages on behalf of the former. Many proxy signature schemes using bilinear pairings have been proposed. But the relative computation cost of the pairing is more than 10 times of the scalar multiplication over elliptic curve group. In order to save the running time and the size of the signature, we propose a proxy signature scheme without bilinear pairings and prove its security against adaptive chosen‐message attack in random oracle model. The security of our scheme is based on the hardness of the elliptic curve discrete logarithm problem. With the running time being saved greatly, our scheme is more practical than the previous related scheme for practical applications. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号