期刊文献+

对一个拥有RSA数字签名的零知识证明的分析

Security Analysis of a Zero-knowledge Proof Scheme Possessing a RSA digital Signature
下载PDF
导出
摘要 目前拥有RSA数字签名的零知识证明的两个方案给出了防止RSA数字签名任意传播的一种新方法,但其中第一个方案并不是那样安全.文章指出在随机oracle模型下,当公钥的值较小时,一个不拥有RSA数字签名的证明者能够欺骗验证者. WANG et al.recently proposed two zero-knowledge proof schemes of possessing a RSA digital signature.These schemes give a new method of preventing arbitrary propagation of digital signature.However,the security of the first WANG et al.'s schemes is not as secure as they have claimed.In the random oracle model,a prover without a RSA digital signature could cheat a verifier when the public key is small.
作者 徐刚 魏薇
出处 《徐州工程学院学报(社会科学版)》 2007年第12期10-12,共3页 Journal of Xuzhou Institute of Technology:Social Sciences Edition
基金 江苏省自然科学基金资助项目(BK2007035)
关键词 零知识证明 RSA签名 密码 zero-knowledge proof RSA signature cryptanalysis
  • 相关文献

参考文献1

二级参考文献10

  • 1[1]CAMENISCH J.Efficient and generalized group signatures[A]. Advances in Cryptology-EUROCRYPT'97, LNCS 1233[C]. Berlin: Springer-Verlag, 1997. 465-479.
  • 2[2]SCHNORR C P. Efficient signature generation for smart cards[J]. Journal of Cryptology, 1991, 14(3):161-174.
  • 3[3]CHAUM D, VAN A H. Undeniable signatures[A]. Advances in Cryptology-CRYPTO'89 Proceedings, Volume 435 of LNCS[C].Berlin: Springer-Verlag, 1990. 212-216.
  • 4[4]CHAUM D.Designated confirmer signatures[A]. Advances in Cryptology-EUROCRYPT94, Proceedings, Volume 950 of LNCS[C].Berlin: Springer-Verlag, 1994. 86-89.
  • 5[5]MICHELS M, STADLER M.Generic constructions for secure and efficient confirmer signature schemes[A]. Advances in Cryptology-EUROCRYPT'98 Proceedings, Volume 1403 of LNCS[C]. Berlin: Springer-Verlag, 1998. 406-412.
  • 6[6]CAMENISCH J, MICHERLS M. Confirmer signature secure against adaptive adversaries[A]. Advances in CryptologyEUROCRYPT 2000 Proceedings, Volume 1807 of LNCS[C]. Berlin: Springer-Verlag, 2000. 243-258.
  • 7[7]RIVEST R, SHAMIR A, ADLMAN L. A method for obtaining digital signatures and public-key cryptosystems[J]. Communications of ACM, 1978, 21(2): 120-126.
  • 8[8]HOUSLY R, et al. Intemet X.509 public key infrastructure certificate and CRL profile. EETF RFC 2459[EB/OL]. http://www. ieff. org/rfc/rfc2459.html. 1999.
  • 9[9]National Institute of Standards and Technology. NIST FIPS PUB 180-1[EB/OL]. Secure Hash Standard. NIST, US Department ofCommerce, Washington D C April 1995. http://csrc.nist.gov/cryptval/shs.html.
  • 10[10]RIVEST R L. The MD-5 message-digest algorithm. Request for comments (RFC) 1321[EB/OL]. Intemet Activities Board, InternetPrivacy Task Force, April, 1992. http://www.faqs.org/rfcs/rfc1321.html.

共引文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部