期刊文献+

两个无证书签名方案的分析与改进 被引量:2

Cryptanalysis and Improvement of Two Certificateless Signature Schemes
原文传递
导出
摘要 无证书密码体制结合了基于身份密码体制和传统公钥密码体制的优点,受到了密码和信息安全研究者的极大关注.对梁景玲等提出的消息可恢复的无证书签名方案和侯红霞等提出的无证书短签名方案进行安全性分析,发现两个方案都不能抵抗公钥替换攻击.通过修改签名者密钥生成算法,增加对用户公钥的有效性验证,提高了梁等方案的安全性.通过在签名阶段将用户公钥绑定进HaSh函数,弥补了侯等方案的安全缺陷. Certificateless cryptography has been a great attention of cryptography and information security researchers, which combines the advantages of identity-based cryptography (without certificate) and traditional public key cryptography (no escrow). The certificateless signature scheme with message recovery proposed by Liang et al and the certificateless short signature scheme proposed by Hou et al was cryptanalysis, and the results show that they are both insecure under public key replacement attacks. The Liang et al.'s scheme is improved by modifying the user key generation algorithm and increasing verification of the user's public key. The Hou et al.'s scheme is improved by binding the user's public key to Hash function when signature is generated.
出处 《数学的实践与认识》 北大核心 2016年第7期139-143,共5页 Mathematics in Practice and Theory
基金 国家自然科学基金(61272465) 河南省自然科学基金(142400410486)
关键词 证书密码体制 短签名 双线性对 离散对数 消息恢复 公钥替换攻击 certificateless cryptography short signature bilinear pairings discrete logarithms message recovery public key replacement attacks
  • 相关文献

参考文献9

二级参考文献54

  • 1Nyberg K,Rueppel R A.A new signature scheme based on the DSA giving message recovery[C]//Proceedings of the 1st ACM Conference on Computer and Communications Security, Fairfax, VA, 1993 : 58-61. 被引量:1
  • 2Nyberg K, Rueppel R A.Message recovery for signature schemes based on the discrete logarithm[C]//Proceedings of Advances in Cryptology (Eurocrypt 1994).Berlin: Springer- Verlag, 1994 : 175-190. 被引量:1
  • 3Tzeng S,Hwang M.Digital signature with message recovery and its variants based on elliptic curve discrete logarithm problem[J].Computer Standards and Interfaces, 2004,26 : 61-71. 被引量:1
  • 4Chang Y, Chang C, Huang H.Digital signature with mes- sage recovery using self-certified public keys without trust- worthy system authority[J].Applied Mathematics and Com- putation, 2005,161 :211-227. 被引量:1
  • 5Lu R, Cao Z.Designated verifier proxy signature scheme with message recovery[J].Applied Mathematics and Compu- tation,2005,169: 1237-1246. 被引量:1
  • 6Hsu C, Wu T.Self-certified threshold proxy signature schemes with message recovery, uonrepudiation, and traceability[J]. Applied Mathematics and Computation, 2005,164 : 201-225. 被引量:1
  • 7Al-Riyami S S, Paterson K G.Certificateless public key cryptography[C]//Proc of Cryptology (ASIANCRYPT' 03). Berlin, Germany: Springer-Verlag, 2003 : 452-473. 被引量:1
  • 8Huang X, Susilo W,Mu Y,et al.On the security of certifi- careless signature schemes from Asiacrypt 2003[C]//Proceedings of CANS 2005.Heidelberg: Springer, 2005,3810: 13-25. 被引量:1
  • 9Zhang Z, Wong D.Certificateless public-key signature: security model and efficient construction[C]//Proceedings of ACNS 2006.Heidelberg : Springer, 2006,3989 : 293-308. 被引量:1
  • 10Yum D H, Lee P J.Generic construction of certificateless signature[C]//Proceedings of ACISP 2004.Heidelberg: Springer, 2004,3108 : 200-211. 被引量:1

共引文献10

同被引文献29

引证文献2

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部