期刊文献+

一个证实数字签名方案的安全缺陷 被引量:18

Security Flaws in a Confirmer Signature Scheme
下载PDF
导出
摘要 与普通的数字签名不同,验证者要知道一个证实数字签名的有效性,必须得到一个称为证实者的第三方的合作与帮助.但除了签名者,其他任何人(包括证实者)都不能以签名者的名义产生有效的证实签名.同时,只要参与了验证,证实者就不能欺骗验证者.进一步地,在必要的时候,证实者还可以将证实签名转化为普通的数字签名,从而使得任何人都可以验证这些签名的有效性.王尚平等学者提出了一个基于DSA和RSA的证实数字签名方案,并认为他们的方案是安全而高效的.与现有的具体方案相比,他们的方案确实是高效的.但是,这一方案存在严重的安全缺陷,从而使得他们的尝试是不成功的. Confirmer signatures are different from standard signatures in the sense that without the help and cooperation of a designated confirmer, a verifier cannot determine the validity of a Confirmer signature. But except of the signer, anyone else (including the confirmer) can not generate a valid confirmer signature on behalf of the signer. At the same time, the confirmer cannot cheat verifiers once he is involved in the procedure of signature verification. Furthermore, if it is necessary, the confirmer could convert confirmer signatures into standard ones such that the validity of these converted signatures can be publicly validated. Wang et al. proposed an efficient new confirmer signature scheme based on DSA and RSA, and claimed that their scheme is secure. However, several serious security flaws in their scheme are identified so that their investigation does not succeed.
出处 《软件学报》 EI CSCD 北大核心 2004年第5期752-756,共5页 Journal of Software
基金 国家自然科学基金60083007 国家重点基础研究发展规划(973)G1999035810 ~~
关键词 证实数字签名 不可否认签名 数字签名 信息安全 Algorithms Calculations Public key cryptography Security of data
  • 相关文献

参考文献1

二级参考文献9

  • 1[1]Chaum D, van Antwerpen H. Undeniable signatures. In: Brassard G, ed. Proceedings of the Advances in Cryptology (CRYPTO'89). LNCS 435, Berlin: Springer-Verlag, 1990. 212~216.
  • 2[2]Chaum D. Designated confirmer signatures. In: De Santis A, ed. Proceedings of the Advances in Cryptology (EUROCRYPT'94). LNCS 950, Berlin: Springer-Verlag, 1994. 86~89.
  • 3[3]Okamoto T. Designated confirmer signatures and public-key encryption are equivalent. In: Desmendt YG, ed. Proceedings of the Advances in Cryptology (CRYPTO'94). LNCS 839, Berlin: Springer-Verlag, 1994. 61~74.
  • 4[4]Michels M, Stadler M. Generic constructions for secure and efficient confirmer signature schemes. In: Nyberg K, ed. Proceedings of the Advances in Cryptology (EUROCRYPT'98). LNCS 1403, Berlin: Springer-Verlag, 1998. 406~412.
  • 5[5]Camenisch J, Michels M. Confirmer signature secure against adaptive adversaries. In: Preneel B, ed. Proceedings of the Advances in Cryptology (EUROCRYPT 2000). LNCS 1807, Berlin: Springer-Verlag, 2000. 243~258.
  • 6[6]Rivest R, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 1978,21(2):120~126.
  • 7[7]Cramer R, Shoup V. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk H, ed. Proceedings of the Advances in Cryptology (CRYPTO'98). LNCS 1462, Berlin: Springer-Verlag, 1998. 13~25.
  • 8[8]National Institute of Standards and Technology. Digital signature standard. NIST FIPS PUB 186, Department of Commerce, NIST, 1994.
  • 9[9]National Institute of Standards and Technology. Secure hash standard. NIST FIPS PUB 180-1, Washington D.C.: Department of Commerce, NIST, 1995. http://csrc.nist.gov/cryptval/shs.html.

共引文献42

同被引文献108

引证文献18

二级引证文献24

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部