期刊文献+

随机散列函数安全性与签名者作弊

Security of randomized hashing and signer's cheating
下载PDF
导出
摘要 现有对抗碰撞散列函数的攻击,严重威胁到先"散列"再"签名"的签名算法的安全性。使用随机散列构造RMX来构造此类签名算法的安全性可以不依赖于底层散列函数的离线碰撞稳固性,但前提必须假设签名者不作弊。通过改变随机数的选取方式以及增加消息提供者的签名验证对使用RMX算法的签名算法进行了改进,改进后的算法不需要再假定签名者是诚实的。此外,对Halevi等人提出的随机函数构造rc(M)=Hc(r|■rc(M))的安全性进行了研究,并给出了关于该构造的一个安全紧规约。 The collision attacks against popular hash functions have a profound effect on the security of hash-then-sign digital signatures. The randomized RMX scheme, when used in conjunction with hash-then-sign signature schemes, flees these schemes from their current essential dependency on full collision resistance, on the assumption that the signer doesn't cheat. RMX scheme is enhanced through changing the choose method of the random value as well as the verification processor by message provider. The security of the enhanced scheme does not need the assumption that the signer is honest at all. In addition, the security of another randomized construction Hr^c(M) = H^c(r/Hr^c(M)) is discussed and a tight reduction is also given out.
出处 《通信学报》 EI CSCD 北大核心 2008年第10期101-107,共7页 Journal on Communications
基金 国家重点基础研究发展计划("973"计划)基金资助项目(2007CB311203) 国家自然科学基金资助项目(90718001) 高等学校学科创新引智计划资助项目(B08004)~~
关键词 散列函数 先“散列”再“签名”的数字签名算法 随机散列法 RMX hash function hash-then-sign signature schemes random hashing RMX
  • 相关文献

参考文献14

  • 1ELI B, RAFI C. Near-collisions of SHA-0[A]. Advances in Cryptology-CRYPTO 2004[C]. California, USA: Springer, 2004. 290-305. 被引量:1
  • 2ELI B, RAFI C, ANTOINE J, et al. Collisions of SHA-0 and reduced SHA-1[A]. Advances in Cryptology-Eurocrypt 2005[C]. Aarhus, Denmark: Springer, 2005.36-57. 被引量:1
  • 3FLORENT C, ANTOINE J. cifferential collisions in SHA-0[A]. Advances in Cryptology-CRYPTO 1998[C]. California, USA: Springer, 1999.56-71. 被引量:1
  • 4ANTOINE J. MulticoUisions in iterated hash functions, application to cascaded constructions[A]. Advances in Cryptology-CRYPTO 2004[C]. California, USA: Springer, 2004. 306-316. 被引量:1
  • 5WANG X Y, LAI X J, FENG D G. et al, Cryptanalysis of the hash functions MD4 and RIPEMD[A]. Advances in Cryptology-EUROCRYPT 2005[C]. Aarhus, Denmark: Springer, 2005. 1-18. 被引量:1
  • 6WANG X Y, YIN Y L, YU H B. Efficient collision search attacks on SHA-0[A]. Advances in Cryptology-CRYPTO 2005[C]. California, USA: Springer, 2005. 1-16. 被引量:1
  • 7WANG X Y, YIN Y L, YU H B. Finding collisions in the full SHA-1[A]. Advances in Cryptology-CRYPTO 2005[C]. California, USA: Springer, 2005.17-36. 被引量:1
  • 8XIE T, FENG D G, LIU F B. A new collision differential for MD5 with Its full differential path[EB/OL], http://eprint.iaer.org/2008/230. pdf, 2008. 被引量:1
  • 9SHAI H, HUGO K. Strengthening digital signatures via randomized hashing[A]. Advances in Cryptology-CRYPTO 2006[C]. California, USA: Springer, 2006. 41-59. 被引量:1
  • 10SP800-106.National Institute of Standards and Technology (NIST), Randomized Hashing Digital Signatures[S]. 2007. 被引量:1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部